Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10356 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10356 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
xorg-x11-server-1.20.11-5.el8_6.3.src.rpm SHA-256: 712c42cd221cb75357fe98bceb63dc6e7d96c1ae4d150717c4f027c83fc478e0
x86_64
xorg-x11-server-Xdmx-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 0c65f80139668eebddfab624c6a8b56c14e6b1a1db1d2c1cd641773c6f0a7883
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: d8c045722897ba392a9682800cd21880b144ca4f545ca587fe36d21f5a2b26b8
xorg-x11-server-Xephyr-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f1947c8b37145a613a5c9ccd41f1b68d23b74decd587af5934d9b63d0e07cbf1
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 99b4b71ec2e7a010183f379d05ad8577ef91fef22fe504c9e2ba679c8e695da8
xorg-x11-server-Xnest-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: dbb82cd9041492d40fd28f65b13cee9a0c40e41ba65bebfe447922c3a4caca27
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 8ccd55182e8685c6bf61acff51b086de8bf749a0de5a4b0564f8feb96fb957db
xorg-x11-server-Xorg-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 70e98d5951f15e2ab320218bb9e6f5672d5e22322b26dffd248cfc19e90f92d9
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: c50adecb2fbb1d520670a33b109a35da272542300eac08cf09980c0da81eec62
xorg-x11-server-Xvfb-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 2a133cc6f352b49679459007e2f4ae8127c025cfdc3475b5a2324d55664b04a2
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f670355c7e9520df1a2ab8ac874c12240cf43bb5879c78a4dd8189ac8ec63749
xorg-x11-server-common-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 7114a2b25c332c1a4cd5b3f121df23a215aa38e5f0b7bd8be46f2e7306dfb6c1
xorg-x11-server-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: c2aa497e73d1606eef4865c3b7aeef155cce5a21a225eea9ba9202fb8e2edc42
xorg-x11-server-debugsource-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f4cfdfa2910e37f191e21883321b5ee47e6e3e2e44a869b571a4529308e5fdee

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
xorg-x11-server-1.20.11-5.el8_6.3.src.rpm SHA-256: 712c42cd221cb75357fe98bceb63dc6e7d96c1ae4d150717c4f027c83fc478e0
x86_64
xorg-x11-server-Xdmx-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 0c65f80139668eebddfab624c6a8b56c14e6b1a1db1d2c1cd641773c6f0a7883
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: d8c045722897ba392a9682800cd21880b144ca4f545ca587fe36d21f5a2b26b8
xorg-x11-server-Xephyr-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f1947c8b37145a613a5c9ccd41f1b68d23b74decd587af5934d9b63d0e07cbf1
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 99b4b71ec2e7a010183f379d05ad8577ef91fef22fe504c9e2ba679c8e695da8
xorg-x11-server-Xnest-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: dbb82cd9041492d40fd28f65b13cee9a0c40e41ba65bebfe447922c3a4caca27
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 8ccd55182e8685c6bf61acff51b086de8bf749a0de5a4b0564f8feb96fb957db
xorg-x11-server-Xorg-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 70e98d5951f15e2ab320218bb9e6f5672d5e22322b26dffd248cfc19e90f92d9
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: c50adecb2fbb1d520670a33b109a35da272542300eac08cf09980c0da81eec62
xorg-x11-server-Xvfb-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 2a133cc6f352b49679459007e2f4ae8127c025cfdc3475b5a2324d55664b04a2
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f670355c7e9520df1a2ab8ac874c12240cf43bb5879c78a4dd8189ac8ec63749
xorg-x11-server-common-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 7114a2b25c332c1a4cd5b3f121df23a215aa38e5f0b7bd8be46f2e7306dfb6c1
xorg-x11-server-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: c2aa497e73d1606eef4865c3b7aeef155cce5a21a225eea9ba9202fb8e2edc42
xorg-x11-server-debugsource-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f4cfdfa2910e37f191e21883321b5ee47e6e3e2e44a869b571a4529308e5fdee

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
xorg-x11-server-1.20.11-5.el8_6.3.src.rpm SHA-256: 712c42cd221cb75357fe98bceb63dc6e7d96c1ae4d150717c4f027c83fc478e0
ppc64le
xorg-x11-server-Xdmx-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: c46d12a52f35f5c8fdf0329d093a0ce1c2b3a38fedb52813fad444473000af35
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 403b308a74a4363ed41e4ab520d10f472b1a31da18dee9cf8d894e93a91fc7c6
xorg-x11-server-Xephyr-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 8416765a7148137dcc123a438ab393a90cfe2a6a6b86cbe8dcbf78d898e8533f
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 09229fa1379195179466edc54069e9183cc26e9ba6859c38387ed79f6e619f5a
xorg-x11-server-Xnest-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: ff64557f62330b31b43c15d16c773a4e9746e2ec55539fb8b5e7d40018672e1c
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: bf418e8e36f05886f40086d3c0fa84159c29863c778377a191a8ae03c5709c75
xorg-x11-server-Xorg-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 237a06cafe7dcc2c4cecd5f6d8b1d17156f439ed6f474bbc7f9028877448cf15
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 7b37e25175ee97697e62fc915d56d672d30d15f13e6c7c3f9a9ae0d7a9bad89a
xorg-x11-server-Xvfb-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 3c30b797f7b0b9af37b33ff6fd82de26e25e748e2279f63e93bced08994f645c
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: ce3839bb0730569374c80a6c2c6bc943cb52495e1ec201e43b1d02fde25c62b9
xorg-x11-server-common-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 3afa21298d6a382e183832b2a3c2b635d488308a1f752ddc1caf91ad6eaec936
xorg-x11-server-debuginfo-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: 47250de50f85e95b989ac2a13819dfb4c3ee64deae862c5666bb966cbf95f9b4
xorg-x11-server-debugsource-1.20.11-5.el8_6.3.ppc64le.rpm SHA-256: d26e52f55afaa14eb6ab45ca362ac89e95158de82c502011808d8838e5b0e0ea

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
xorg-x11-server-1.20.11-5.el8_6.3.src.rpm SHA-256: 712c42cd221cb75357fe98bceb63dc6e7d96c1ae4d150717c4f027c83fc478e0
x86_64
xorg-x11-server-Xdmx-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 0c65f80139668eebddfab624c6a8b56c14e6b1a1db1d2c1cd641773c6f0a7883
xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: d8c045722897ba392a9682800cd21880b144ca4f545ca587fe36d21f5a2b26b8
xorg-x11-server-Xephyr-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f1947c8b37145a613a5c9ccd41f1b68d23b74decd587af5934d9b63d0e07cbf1
xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 99b4b71ec2e7a010183f379d05ad8577ef91fef22fe504c9e2ba679c8e695da8
xorg-x11-server-Xnest-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: dbb82cd9041492d40fd28f65b13cee9a0c40e41ba65bebfe447922c3a4caca27
xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 8ccd55182e8685c6bf61acff51b086de8bf749a0de5a4b0564f8feb96fb957db
xorg-x11-server-Xorg-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 70e98d5951f15e2ab320218bb9e6f5672d5e22322b26dffd248cfc19e90f92d9
xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: c50adecb2fbb1d520670a33b109a35da272542300eac08cf09980c0da81eec62
xorg-x11-server-Xvfb-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 2a133cc6f352b49679459007e2f4ae8127c025cfdc3475b5a2324d55664b04a2
xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f670355c7e9520df1a2ab8ac874c12240cf43bb5879c78a4dd8189ac8ec63749
xorg-x11-server-common-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: 7114a2b25c332c1a4cd5b3f121df23a215aa38e5f0b7bd8be46f2e7306dfb6c1
xorg-x11-server-debuginfo-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: c2aa497e73d1606eef4865c3b7aeef155cce5a21a225eea9ba9202fb8e2edc42
xorg-x11-server-debugsource-1.20.11-5.el8_6.3.x86_64.rpm SHA-256: f4cfdfa2910e37f191e21883321b5ee47e6e3e2e44a869b571a4529308e5fdee

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility