Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10360 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10360 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
xorg-x11-server-1.20.4-32.el7_9.src.rpm SHA-256: 1c28a213b8bf7946a4c91903ce2c04743b5a6f17166c44c609784d1422eb6a17
x86_64
xorg-x11-server-Xdmx-1.20.4-32.el7_9.x86_64.rpm SHA-256: c347942da4419e736005e286bae9616a64f9d43581b258be0d9afcc4d4f44a8a
xorg-x11-server-Xephyr-1.20.4-32.el7_9.x86_64.rpm SHA-256: 0d4351ce387bdf888eddbe5692d36078b3e8117845bc446ade557bfa0d578750
xorg-x11-server-Xnest-1.20.4-32.el7_9.x86_64.rpm SHA-256: 8af11df9f9bdf38f0987068560f0c4c298c9f2dc2515aa1d0ce05ec755259fe4
xorg-x11-server-Xorg-1.20.4-32.el7_9.x86_64.rpm SHA-256: 01d92ef189e7e386b134b1df0b512b4cbba281456834991ec42bf83451620eeb
xorg-x11-server-Xvfb-1.20.4-32.el7_9.x86_64.rpm SHA-256: 8cc2a2a58adec6db12f018ca86d66b477d6d5351096e2ace5e485b32d5ef6f97
xorg-x11-server-Xwayland-1.20.4-32.el7_9.x86_64.rpm SHA-256: a6988c264ff524f1166b0e121468dce049fbfa400c393cd8fdb57013814782bd
xorg-x11-server-common-1.20.4-32.el7_9.x86_64.rpm SHA-256: 943e32899528a5b05e6aaad8f44b3c5e81853572822e2081ac78d14fa8dcfe62
xorg-x11-server-debuginfo-1.20.4-32.el7_9.i686.rpm SHA-256: 45be554c5786b109f5dd3bbb42395da28d6f555a6fda4e2b709df92fddc52f18
xorg-x11-server-debuginfo-1.20.4-32.el7_9.x86_64.rpm SHA-256: 61e07a918a19fdc5e97c7753dbe051daef007b35cb4b10099b47bc40ac555ed5
xorg-x11-server-debuginfo-1.20.4-32.el7_9.x86_64.rpm SHA-256: 61e07a918a19fdc5e97c7753dbe051daef007b35cb4b10099b47bc40ac555ed5
xorg-x11-server-devel-1.20.4-32.el7_9.i686.rpm SHA-256: fbc4913f05a6c89c39945687813ca3c04c0955afcbffb25edf0942bf0aa1239f
xorg-x11-server-devel-1.20.4-32.el7_9.x86_64.rpm SHA-256: d41dd00615b9f5b17d21a44f68ef0918e510a7597c13f0ce65e8b046d2ee6a26
xorg-x11-server-source-1.20.4-32.el7_9.noarch.rpm SHA-256: 6560233f593057012c840a8da7c54bc20b6e6cc1586743e1fe2bbc45d343a161

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
xorg-x11-server-1.20.4-32.el7_9.src.rpm SHA-256: 1c28a213b8bf7946a4c91903ce2c04743b5a6f17166c44c609784d1422eb6a17
s390x
xorg-x11-server-Xdmx-1.20.4-32.el7_9.s390x.rpm SHA-256: 7d748199e2837b268d8aee22099fda3267d4247ce199b4067a158222f78cb42e
xorg-x11-server-Xephyr-1.20.4-32.el7_9.s390x.rpm SHA-256: c46efd45ba05a79d0a71cb7a3211616f94538c9226261af5a842a779bee2c220
xorg-x11-server-Xnest-1.20.4-32.el7_9.s390x.rpm SHA-256: e7520d87eec8f4c239411698bbf08f463d1dcc95488df14e7573df0296753285
xorg-x11-server-Xvfb-1.20.4-32.el7_9.s390x.rpm SHA-256: d4727da215bd9bc9acfc4e79410b24a61209d016fe2ad8c9dded7208d377573f
xorg-x11-server-Xwayland-1.20.4-32.el7_9.s390x.rpm SHA-256: c8acec106384e6b073cd1254f880c6bbbf3bcf1309080fa0f1127f6d95177d9d
xorg-x11-server-common-1.20.4-32.el7_9.s390x.rpm SHA-256: fb41fefa81f2e5ec9c054794d27dc86fb9af47e9c4fc843f8098bb8e6c1588de
xorg-x11-server-debuginfo-1.20.4-32.el7_9.s390x.rpm SHA-256: 9577a391cd61c6377c19cc92d083d23ecba15f8a92f5c6c97f223009ceae638c
xorg-x11-server-debuginfo-1.20.4-32.el7_9.s390x.rpm SHA-256: 9577a391cd61c6377c19cc92d083d23ecba15f8a92f5c6c97f223009ceae638c
xorg-x11-server-source-1.20.4-32.el7_9.noarch.rpm SHA-256: 6560233f593057012c840a8da7c54bc20b6e6cc1586743e1fe2bbc45d343a161

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
xorg-x11-server-1.20.4-32.el7_9.src.rpm SHA-256: 1c28a213b8bf7946a4c91903ce2c04743b5a6f17166c44c609784d1422eb6a17
ppc64
xorg-x11-server-Xdmx-1.20.4-32.el7_9.ppc64.rpm SHA-256: 51d179fc9f7e56ff82d4300d2e1427f69ac6daef2e2f43c3fa1992fbf24ff32f
xorg-x11-server-Xephyr-1.20.4-32.el7_9.ppc64.rpm SHA-256: 688c792f5fee7697bca8f4917d8f39de27c2eff0290915f0a4df4fb38d303b64
xorg-x11-server-Xnest-1.20.4-32.el7_9.ppc64.rpm SHA-256: 2eef4b798232a28338cccabf185fdf6f93b53cb7783db04b06a824ed191ce424
xorg-x11-server-Xorg-1.20.4-32.el7_9.ppc64.rpm SHA-256: 35c23c31c68c9b2d2ba590a0cc26a98b7350e7e6859d4eea8e649f3942a5f182
xorg-x11-server-Xvfb-1.20.4-32.el7_9.ppc64.rpm SHA-256: e1f54f601998dd3d84901cd1f32da279968c6f4b65ab30257a35fbad7d994250
xorg-x11-server-Xwayland-1.20.4-32.el7_9.ppc64.rpm SHA-256: 2d5d05f6da00c3e32186b2e5f033eb24dd54bb043a69690b1439465f119922f7
xorg-x11-server-common-1.20.4-32.el7_9.ppc64.rpm SHA-256: 356003322751e32ac890e7577ead3438186b09a331e3b023ce203d554ff5127a
xorg-x11-server-debuginfo-1.20.4-32.el7_9.ppc.rpm SHA-256: 2f6866c7cd881fe47024a52aa3e239314395bc1d0dff4b5609d6125cddefc558
xorg-x11-server-debuginfo-1.20.4-32.el7_9.ppc64.rpm SHA-256: edb882a1133989d087a77621fdaa02848cb8d4e7000e1e202ef4ab516b0caa68
xorg-x11-server-debuginfo-1.20.4-32.el7_9.ppc64.rpm SHA-256: edb882a1133989d087a77621fdaa02848cb8d4e7000e1e202ef4ab516b0caa68
xorg-x11-server-devel-1.20.4-32.el7_9.ppc.rpm SHA-256: 5eb2e3432e3f32f4f7543b2621f4005a3adc66be4de84c4c52b439dd3b11ae1f
xorg-x11-server-devel-1.20.4-32.el7_9.ppc64.rpm SHA-256: 3b562fc89447b575a9c7d02a9b4a90834ab757620a66ea9993f872f70d76272d
xorg-x11-server-source-1.20.4-32.el7_9.noarch.rpm SHA-256: 6560233f593057012c840a8da7c54bc20b6e6cc1586743e1fe2bbc45d343a161

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
xorg-x11-server-1.20.4-32.el7_9.src.rpm SHA-256: 1c28a213b8bf7946a4c91903ce2c04743b5a6f17166c44c609784d1422eb6a17
ppc64le
xorg-x11-server-Xdmx-1.20.4-32.el7_9.ppc64le.rpm SHA-256: fcda06fe8b6efdaac460c9e2cd18aa7bc388c6c0b3e69690d76b7d0ec4e84531
xorg-x11-server-Xephyr-1.20.4-32.el7_9.ppc64le.rpm SHA-256: e14de61fe460ace45157c59bfbaf17647ccadaca2416ec07a4198505e50b81ea
xorg-x11-server-Xnest-1.20.4-32.el7_9.ppc64le.rpm SHA-256: c8ab8e91c793a8bed75a60de5284da5dde56b67109d64f508e72cdbf64d1b18c
xorg-x11-server-Xorg-1.20.4-32.el7_9.ppc64le.rpm SHA-256: 16a2bbba51a3a04be10e3c76835baf6e66ee92993d44a0442954137c18b4c160
xorg-x11-server-Xvfb-1.20.4-32.el7_9.ppc64le.rpm SHA-256: 4b9d5c6d7fe85992c9e271a613afe026a0c8115a18d0cefba608812d75d02989
xorg-x11-server-Xwayland-1.20.4-32.el7_9.ppc64le.rpm SHA-256: f96410e011b7ac2d1e847f192629301dbf4bef32e3f0d171b0876a77031c816e
xorg-x11-server-common-1.20.4-32.el7_9.ppc64le.rpm SHA-256: 06de3c430b68473b004d7d21b70782e88ff3f3c0055f4a283a6db44fa9834ee7
xorg-x11-server-debuginfo-1.20.4-32.el7_9.ppc64le.rpm SHA-256: 6e1318683bf5d90dd3c09da18744edab83ab124f4a5197645bf2691dba2d671d
xorg-x11-server-debuginfo-1.20.4-32.el7_9.ppc64le.rpm SHA-256: 6e1318683bf5d90dd3c09da18744edab83ab124f4a5197645bf2691dba2d671d
xorg-x11-server-devel-1.20.4-32.el7_9.ppc64le.rpm SHA-256: 7d43e46b9750dc7ae083882faec2717e99c41e8db203f30932d73976e34c14b9
xorg-x11-server-source-1.20.4-32.el7_9.noarch.rpm SHA-256: 6560233f593057012c840a8da7c54bc20b6e6cc1586743e1fe2bbc45d343a161

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility