Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10352 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10352 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
xorg-x11-server-1.20.11-11.el9_0.src.rpm SHA-256: 9b19c63e7368e072b97e8b30407d563d601cf4fc24c731362d4401d3bb067a0f
ppc64le
xorg-x11-server-Xdmx-1.20.11-11.el9_0.ppc64le.rpm SHA-256: cfa5faa8c7e74b562b84f39d2b703793f28948d6cb4494c9520368e2e3598633
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 0144b3cfc98a0030b4f401c4f83b72c28104729ffa97daa17fbf5657a8a52598
xorg-x11-server-Xephyr-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 642a6f9e7a39cec470374831bb030b0aff7aeffad14380085089f5faf134164b
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 95cabf49a0321118822d6d65090feb3159aac93c531abf61827c7a851e160184
xorg-x11-server-Xnest-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 07f369d514beded39a11be63cdfab82fda4a8219e96acdf9c9ce6820869a454f
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9_0.ppc64le.rpm SHA-256: eb4fda8891d74903ece383290f2270230de44babeeba6112304fcfc8bbf86d9d
xorg-x11-server-Xorg-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 2ff23d14d5458241c8bd9db08c01df1ee7da7826bf18e4b107289747c6fdf75e
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9_0.ppc64le.rpm SHA-256: b673647de5a54103bac2a592455ad627199904f3c342ff7b12fec8336b31d42d
xorg-x11-server-Xvfb-1.20.11-11.el9_0.ppc64le.rpm SHA-256: eb703afba963d4450e0e3d7cbbd8247645d3ef3fcd24a1d63214802ea3863ccc
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 0491b8bf48ac770c8aa0ad33f6f16f0416bcfc6fb5169748fdc0ca4dc3ef1c69
xorg-x11-server-common-1.20.11-11.el9_0.ppc64le.rpm SHA-256: bc74da9a62f9396a906b0c6f438a6d0e114cbc54ef968b15cbf685f2f38d56ad
xorg-x11-server-debuginfo-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 301a89d66a4cd26fbc0e94f7d8e8708254477bb7b2a7c185dd6dc4a15ae5bd71
xorg-x11-server-debugsource-1.20.11-11.el9_0.ppc64le.rpm SHA-256: 671a59cf0a0b43f42726d5e2c828656f7a7b3ef32ad1165d6498244c32e4422a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
xorg-x11-server-1.20.11-11.el9_0.src.rpm SHA-256: 9b19c63e7368e072b97e8b30407d563d601cf4fc24c731362d4401d3bb067a0f
x86_64
xorg-x11-server-Xdmx-1.20.11-11.el9_0.x86_64.rpm SHA-256: e4079ff63f92c805d98662c5e9107800c1203380226fd4fcfcbf787c5bf85bcc
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9_0.x86_64.rpm SHA-256: 5b990a19dd12bf2634b60451b3792a24f87941339a40b91f04576ce9c37224fb
xorg-x11-server-Xephyr-1.20.11-11.el9_0.x86_64.rpm SHA-256: 603f690d928682f01d533226416d024ef429e214e690d332773bdba5a9897d1d
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9_0.x86_64.rpm SHA-256: ed7ee7c1ecccda70d30d57558f7e6eb8e221ee43b1d77a06dada7e00218c1bef
xorg-x11-server-Xnest-1.20.11-11.el9_0.x86_64.rpm SHA-256: 908c912b598203735751edd1b4b14dcb5dcb582bef811e01f044c5f20c36f251
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9_0.x86_64.rpm SHA-256: abf9dfd241874d1ca96411c4965e66671da2c7c55fc63ecda86cf9d32bc53d2e
xorg-x11-server-Xorg-1.20.11-11.el9_0.x86_64.rpm SHA-256: 50b7c892627adc1404cd5d3202326347d4de10dec3ab6176d32aaf444c6fee7f
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9_0.x86_64.rpm SHA-256: bedd2dc088bba39640c530be9b32e06c548f91e0d757339851fd71309900b994
xorg-x11-server-Xvfb-1.20.11-11.el9_0.x86_64.rpm SHA-256: 1e28d6452b76f69c8bc55aa36cc969f69c85de5b78298c87c221b3f6a290053d
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9_0.x86_64.rpm SHA-256: 93b136f3c78ef7bb40dfdf70cd19cc6d08b8de03ff721af95446dac52f991786
xorg-x11-server-common-1.20.11-11.el9_0.x86_64.rpm SHA-256: b76215c7c6a4a6dd3c1b0fc2e27f5400e177d9ee0e0131e0784d4a22fdcd9768
xorg-x11-server-debuginfo-1.20.11-11.el9_0.x86_64.rpm SHA-256: 401f612527cfe085e39ed29269d88cb8cd561608e9804176adc8d6f99c57803a
xorg-x11-server-debugsource-1.20.11-11.el9_0.x86_64.rpm SHA-256: 4986a1cb4f2c6e54d775da6035b16d243e504d6c38e7b5a03674dd96e2adc6a5

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
xorg-x11-server-1.20.11-11.el9_0.src.rpm SHA-256: 9b19c63e7368e072b97e8b30407d563d601cf4fc24c731362d4401d3bb067a0f
aarch64
xorg-x11-server-Xdmx-1.20.11-11.el9_0.aarch64.rpm SHA-256: 5b81de0b0839c11c7adcff14f04c54e2ae5b5d16be4442a530a66161b6a75e96
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9_0.aarch64.rpm SHA-256: d27b003e59b5e97d8086b9d55ca0f52188898ba454d9e005dd482dd2e7f71338
xorg-x11-server-Xephyr-1.20.11-11.el9_0.aarch64.rpm SHA-256: c63a66af0897f9f59b6781fefa85524fcc53ac0faa94660befa3732167b156a1
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9_0.aarch64.rpm SHA-256: 427cccc8bc67dc861a69ad86170d39b2c00c31f59f1598bd2661879c1634fb3f
xorg-x11-server-Xnest-1.20.11-11.el9_0.aarch64.rpm SHA-256: f129313b76ce44d606b0e480a8589c1fcb193e15596d44bb1154d6fd05910f8e
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9_0.aarch64.rpm SHA-256: 2f70661faa138304cc48a987b25fcf81925fe42ca552b9fddf860c01438d6a8b
xorg-x11-server-Xorg-1.20.11-11.el9_0.aarch64.rpm SHA-256: 6e1e7f8c8cdd7d82a2eff2ad025a6279b99474a5b789613abf4c56ba056e7080
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9_0.aarch64.rpm SHA-256: e67685d8661514f7c81bb9065db743f1751b25eea941fa30ebf649eff21ba5f8
xorg-x11-server-Xvfb-1.20.11-11.el9_0.aarch64.rpm SHA-256: 475ea1ef544a2b7dc227ed7f96380b6eb46f8478ae5386e7534b2dcb9f186fc9
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9_0.aarch64.rpm SHA-256: ca9de742d562e6bbdf94be89453481ac7606839fbfed86b54fc4cb695c881afd
xorg-x11-server-common-1.20.11-11.el9_0.aarch64.rpm SHA-256: 498f996eaf7bb8f76fe947ee26d1a72f42e179f3588d1d0419bfbf36c1c49a9f
xorg-x11-server-debuginfo-1.20.11-11.el9_0.aarch64.rpm SHA-256: c20d991a8e2adb430ea3ca4dc2c7a6bf923b4e6507b9393333fce7a27bf8a4c3
xorg-x11-server-debugsource-1.20.11-11.el9_0.aarch64.rpm SHA-256: ab02d2ba77e16a6180cc0d590574b8e9cba9b3e5cb373a9142c853d7f26a2b44

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
xorg-x11-server-1.20.11-11.el9_0.src.rpm SHA-256: 9b19c63e7368e072b97e8b30407d563d601cf4fc24c731362d4401d3bb067a0f
s390x
xorg-x11-server-Xdmx-1.20.11-11.el9_0.s390x.rpm SHA-256: fb8a4f499d8fed720b2a664dfc3db030ef21854ad8a1e1fd96050ca217bd094e
xorg-x11-server-Xdmx-debuginfo-1.20.11-11.el9_0.s390x.rpm SHA-256: 5491880764bdfd47f43e31ba03b1ce24b5e9582d847b44269b26ddbfd6ece462
xorg-x11-server-Xephyr-1.20.11-11.el9_0.s390x.rpm SHA-256: a21ccfbbe14cf5299ab8b143ced47aca8dd2a4e4a55d5ec1da547fe35caa69fe
xorg-x11-server-Xephyr-debuginfo-1.20.11-11.el9_0.s390x.rpm SHA-256: 24db797ec76d7fa15a054f543147c7e9e4c65d2d317a8a1261b059954057f390
xorg-x11-server-Xnest-1.20.11-11.el9_0.s390x.rpm SHA-256: a1be5406a20a2bbae2d7fda0e737fdafd39ff95d8cf69adc825bad3795040782
xorg-x11-server-Xnest-debuginfo-1.20.11-11.el9_0.s390x.rpm SHA-256: 9aea88a9c78a1894c6429d23dd0f32fe5be651f5106964ac7c4238437eb08789
xorg-x11-server-Xorg-1.20.11-11.el9_0.s390x.rpm SHA-256: 68b006ff629993f82dbbd41021b17468b540a3cc5cf517917ebd53ee3d036cf1
xorg-x11-server-Xorg-debuginfo-1.20.11-11.el9_0.s390x.rpm SHA-256: 5c54612951f451d49c9e55c6022621194ffaedfd7f467ecbf296f7d86b5744ae
xorg-x11-server-Xvfb-1.20.11-11.el9_0.s390x.rpm SHA-256: e45f827d5875044b79d5c840350de0e7c247e02702a0ab06ecc42612dc41ff43
xorg-x11-server-Xvfb-debuginfo-1.20.11-11.el9_0.s390x.rpm SHA-256: 90f4227b88edde8a88a6cea62d06c501750bf1581340f218ee14ef8cc81a7a3b
xorg-x11-server-common-1.20.11-11.el9_0.s390x.rpm SHA-256: 91518c561cf7a6610f21b1d91e1219308827a1521d92abb5cd1e8710681a555c
xorg-x11-server-debuginfo-1.20.11-11.el9_0.s390x.rpm SHA-256: 7f046ca68509ccb379ee31a5a2c0311e0de97cec89051fb69d6e10fdd0ff2cfd
xorg-x11-server-debugsource-1.20.11-11.el9_0.s390x.rpm SHA-256: c36dbd0cc7b733a772c5df8f205c9209046867189c552e5423d3c34dc7d137ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility