Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21035 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:21035 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server-Xwayland security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
xorg-x11-server-Xwayland-24.1.5-5.el10_1.src.rpm SHA-256: fdb9d3aa75a5874353f5f69b3e28ed74aa85457432d69763db0f25be16504efa
x86_64
xorg-x11-server-Xwayland-24.1.5-5.el10_1.x86_64.rpm SHA-256: 5c37a4b21a961e5c1e669fa7d5b13b3a6a1e6194f7a6fca4d37dc903f2e14b04
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.x86_64.rpm SHA-256: 6e03716aacf0fcfd1bc086245ec6bc09e5cd4faff029a89c11adc4f7a1dde413
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.x86_64.rpm SHA-256: d25a088fa6c4c2b6321ff4480db5ff16d595e38c0d36f0de87ca85b1348844a6

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
xorg-x11-server-Xwayland-24.1.5-5.el10_1.src.rpm SHA-256: fdb9d3aa75a5874353f5f69b3e28ed74aa85457432d69763db0f25be16504efa
s390x
xorg-x11-server-Xwayland-24.1.5-5.el10_1.s390x.rpm SHA-256: 22de239f2e360c38eeb149b4075845748eb31f929f7dff6ac4bf5a170586403f
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.s390x.rpm SHA-256: 6fc6af0e986f1aec90db448bdbb15ea19ed0761fcb35893adebabc41639cd3bf
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.s390x.rpm SHA-256: 5c9ca5b7007a4e36e03ad889c24431d02c314f429d781bfe791c2611c0e22998

Red Hat Enterprise Linux for Power, little endian 10

SRPM
xorg-x11-server-Xwayland-24.1.5-5.el10_1.src.rpm SHA-256: fdb9d3aa75a5874353f5f69b3e28ed74aa85457432d69763db0f25be16504efa
ppc64le
xorg-x11-server-Xwayland-24.1.5-5.el10_1.ppc64le.rpm SHA-256: 52eca41c323459420889112e9a03cf79909ae1efa3bab24d5af6e41049bb3255
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.ppc64le.rpm SHA-256: a7adcf27d21e381abb87e156d839c20c0b9bf659dfe42e126295fe9727af67fa
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.ppc64le.rpm SHA-256: 7079f63b3960fb7a2548f710be5c3b80aa53b7cef961ee896e37c16ad23589d6

Red Hat Enterprise Linux for ARM 64 10

SRPM
xorg-x11-server-Xwayland-24.1.5-5.el10_1.src.rpm SHA-256: fdb9d3aa75a5874353f5f69b3e28ed74aa85457432d69763db0f25be16504efa
aarch64
xorg-x11-server-Xwayland-24.1.5-5.el10_1.aarch64.rpm SHA-256: 4341eff5fb9db3116aa3258ccfa495b301317eda26d10521a1987dc7bf2e6504
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.aarch64.rpm SHA-256: 8eaaca76b7e923ec1f57e3147f1c7887494495375eba76092649eb18004e738f
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.aarch64.rpm SHA-256: 4a0b1bc2672b492a75cd2642838f87809d2d7f61d32243e6e152381a78a05071

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.x86_64.rpm SHA-256: 6e03716aacf0fcfd1bc086245ec6bc09e5cd4faff029a89c11adc4f7a1dde413
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.x86_64.rpm SHA-256: d25a088fa6c4c2b6321ff4480db5ff16d595e38c0d36f0de87ca85b1348844a6
xorg-x11-server-Xwayland-devel-24.1.5-5.el10_1.x86_64.rpm SHA-256: 980bcf07ffec89a6bf33376be001e34eba7c728154d7156f340ca8f3079b85d9

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.ppc64le.rpm SHA-256: a7adcf27d21e381abb87e156d839c20c0b9bf659dfe42e126295fe9727af67fa
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.ppc64le.rpm SHA-256: 7079f63b3960fb7a2548f710be5c3b80aa53b7cef961ee896e37c16ad23589d6
xorg-x11-server-Xwayland-devel-24.1.5-5.el10_1.ppc64le.rpm SHA-256: eeb18c6f62e7af8bb48f52b6e0ce65fba11cbce0b4cf5f47d81efbf4d379fba8

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.aarch64.rpm SHA-256: 8eaaca76b7e923ec1f57e3147f1c7887494495375eba76092649eb18004e738f
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.aarch64.rpm SHA-256: 4a0b1bc2672b492a75cd2642838f87809d2d7f61d32243e6e152381a78a05071
xorg-x11-server-Xwayland-devel-24.1.5-5.el10_1.aarch64.rpm SHA-256: 95f979d51845408f01f4910adf1e2cb2a1e82743ebf21ffcd50898f89907755a

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
xorg-x11-server-Xwayland-debuginfo-24.1.5-5.el10_1.s390x.rpm SHA-256: 6fc6af0e986f1aec90db448bdbb15ea19ed0761fcb35893adebabc41639cd3bf
xorg-x11-server-Xwayland-debugsource-24.1.5-5.el10_1.s390x.rpm SHA-256: 5c9ca5b7007a4e36e03ad889c24431d02c314f429d781bfe791c2611c0e22998
xorg-x11-server-Xwayland-devel-24.1.5-5.el10_1.s390x.rpm SHA-256: 5480de7857d2c4c4535301cbacf34ba67f9c88f4a89bba493d2024aecea46885

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility