Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22364 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22364 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
xorg-x11-server-1.20.11-19.el9_2.src.rpm SHA-256: b5bc8f5bf3fbecf284a313b742d21aa3b7231c3323e1060491af50ee5ebc0cd2
x86_64
xorg-x11-server-Xdmx-1.20.11-19.el9_2.x86_64.rpm SHA-256: 0de96d09daf2bd34e5931b5b462df3971cb15a631d49b959b101f69b3d36200f
xorg-x11-server-Xdmx-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 5354f06ad6b6e246fb5d04d3896093090c8c22f86e18f6a6a6fddb2e4d08134f
xorg-x11-server-Xephyr-1.20.11-19.el9_2.x86_64.rpm SHA-256: 6debde35cfd50e96f727f7599d49783aae3657f1f3651167b3c8301f2c2f7832
xorg-x11-server-Xephyr-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 47b9c1187bdb266e67614cec7b6ec8a43c55dd27a69457bf2d27120fb31311b5
xorg-x11-server-Xnest-1.20.11-19.el9_2.x86_64.rpm SHA-256: f995f100e9b94dda1514a9f965325ef604bfd66bac8c2f810c9d3fa5af0905ec
xorg-x11-server-Xnest-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 750e939d68758e06b32520462a535f03901eccc71f07e0fd1fb5c8718c41e9fb
xorg-x11-server-Xorg-1.20.11-19.el9_2.x86_64.rpm SHA-256: cd1a3d0385ade49e2855e9d3639153a1e193948f85195e1d8cad79adb1ccf057
xorg-x11-server-Xorg-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 3d64ce4c8c4133353afb98dded7a37d479080d7796ef9dd89063131830599928
xorg-x11-server-Xvfb-1.20.11-19.el9_2.x86_64.rpm SHA-256: f5cebeed35f6831f996bee5fbcedbc55691309018f08eb94e20811bf5962bb73
xorg-x11-server-Xvfb-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: fbb3876abd15bc7c5788a09588d53df34acb6e9b70263ee3a012f55c2e4d98e4
xorg-x11-server-common-1.20.11-19.el9_2.x86_64.rpm SHA-256: 111f6436e5d5044d1b8f217fb27c9605fb413472b61210ff5966c12e0d6bd7ae
xorg-x11-server-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 3ff22de837df72d294d21703f2b8d704bcdcf274f489e062d8556270aed12258
xorg-x11-server-debugsource-1.20.11-19.el9_2.x86_64.rpm SHA-256: 471de937c69fcd0f35a274ac6eab1438e5119a63f21c8197bd6ab79899eef7cc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
xorg-x11-server-1.20.11-19.el9_2.src.rpm SHA-256: b5bc8f5bf3fbecf284a313b742d21aa3b7231c3323e1060491af50ee5ebc0cd2
ppc64le
xorg-x11-server-Xdmx-1.20.11-19.el9_2.ppc64le.rpm SHA-256: e3bf9d8ba32abbadf62c4b541c691de1c9b2035f684c567263e917b5e4ffa887
xorg-x11-server-Xdmx-debuginfo-1.20.11-19.el9_2.ppc64le.rpm SHA-256: 7fd39600ceaa08ca508216a3f817f80dc428fd8b68de42f881ac219bb528aa07
xorg-x11-server-Xephyr-1.20.11-19.el9_2.ppc64le.rpm SHA-256: 585088140040488a55f85da957a06d10f35af82d76f93223bfd83a49a309d812
xorg-x11-server-Xephyr-debuginfo-1.20.11-19.el9_2.ppc64le.rpm SHA-256: e664ba539dc13f93fd85a829f434789f8c5c386223702e56a41ec801efaa6eef
xorg-x11-server-Xnest-1.20.11-19.el9_2.ppc64le.rpm SHA-256: 93e2c016bb221f13bcdf371a0ceb9a0a278099078f3d1ce540bb5540906ad595
xorg-x11-server-Xnest-debuginfo-1.20.11-19.el9_2.ppc64le.rpm SHA-256: ebb92a0c849c835ac3d4548797e1225d5513ee956223599d90efe931a9adcfba
xorg-x11-server-Xorg-1.20.11-19.el9_2.ppc64le.rpm SHA-256: efefeb99ad2d1c356b2f44270aa4178f7bc7603852c0111fc5a25acdff37669a
xorg-x11-server-Xorg-debuginfo-1.20.11-19.el9_2.ppc64le.rpm SHA-256: ef19ea2819b1a3d689085266bd8ab5f34cf33c071dab2b018973230eb718b156
xorg-x11-server-Xvfb-1.20.11-19.el9_2.ppc64le.rpm SHA-256: 9aef4cb72d970604e389cfd128e2ab0554e61d421db194e501240e54d0b2c98c
xorg-x11-server-Xvfb-debuginfo-1.20.11-19.el9_2.ppc64le.rpm SHA-256: cea5aa9a7ecdcae144c815335fce78d73479c68280e6f09026706db81430dd62
xorg-x11-server-common-1.20.11-19.el9_2.ppc64le.rpm SHA-256: 1c2e2685e6250d0bdd502c6c6f258ba5be446064ccc8f2d4c2d16a42011a8332
xorg-x11-server-debuginfo-1.20.11-19.el9_2.ppc64le.rpm SHA-256: 7e86a4aa3afbd74d0f803722e2ac91b4f65a0f367fed674964e8ae3bb1ce77c4
xorg-x11-server-debugsource-1.20.11-19.el9_2.ppc64le.rpm SHA-256: dbe2b84c58d42ab382757bcee60fba19db4cc6a5314ef2929b42e41ad46ff4d6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
xorg-x11-server-1.20.11-19.el9_2.src.rpm SHA-256: b5bc8f5bf3fbecf284a313b742d21aa3b7231c3323e1060491af50ee5ebc0cd2
x86_64
xorg-x11-server-Xdmx-1.20.11-19.el9_2.x86_64.rpm SHA-256: 0de96d09daf2bd34e5931b5b462df3971cb15a631d49b959b101f69b3d36200f
xorg-x11-server-Xdmx-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 5354f06ad6b6e246fb5d04d3896093090c8c22f86e18f6a6a6fddb2e4d08134f
xorg-x11-server-Xephyr-1.20.11-19.el9_2.x86_64.rpm SHA-256: 6debde35cfd50e96f727f7599d49783aae3657f1f3651167b3c8301f2c2f7832
xorg-x11-server-Xephyr-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 47b9c1187bdb266e67614cec7b6ec8a43c55dd27a69457bf2d27120fb31311b5
xorg-x11-server-Xnest-1.20.11-19.el9_2.x86_64.rpm SHA-256: f995f100e9b94dda1514a9f965325ef604bfd66bac8c2f810c9d3fa5af0905ec
xorg-x11-server-Xnest-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 750e939d68758e06b32520462a535f03901eccc71f07e0fd1fb5c8718c41e9fb
xorg-x11-server-Xorg-1.20.11-19.el9_2.x86_64.rpm SHA-256: cd1a3d0385ade49e2855e9d3639153a1e193948f85195e1d8cad79adb1ccf057
xorg-x11-server-Xorg-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 3d64ce4c8c4133353afb98dded7a37d479080d7796ef9dd89063131830599928
xorg-x11-server-Xvfb-1.20.11-19.el9_2.x86_64.rpm SHA-256: f5cebeed35f6831f996bee5fbcedbc55691309018f08eb94e20811bf5962bb73
xorg-x11-server-Xvfb-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: fbb3876abd15bc7c5788a09588d53df34acb6e9b70263ee3a012f55c2e4d98e4
xorg-x11-server-common-1.20.11-19.el9_2.x86_64.rpm SHA-256: 111f6436e5d5044d1b8f217fb27c9605fb413472b61210ff5966c12e0d6bd7ae
xorg-x11-server-debuginfo-1.20.11-19.el9_2.x86_64.rpm SHA-256: 3ff22de837df72d294d21703f2b8d704bcdcf274f489e062d8556270aed12258
xorg-x11-server-debugsource-1.20.11-19.el9_2.x86_64.rpm SHA-256: 471de937c69fcd0f35a274ac6eab1438e5119a63f21c8197bd6ab79899eef7cc

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
xorg-x11-server-1.20.11-19.el9_2.src.rpm SHA-256: b5bc8f5bf3fbecf284a313b742d21aa3b7231c3323e1060491af50ee5ebc0cd2
aarch64
xorg-x11-server-Xdmx-1.20.11-19.el9_2.aarch64.rpm SHA-256: 068a8583ed2da1069e0c9c2330a61daa380917803ccdb850f70be0c7bc245430
xorg-x11-server-Xdmx-debuginfo-1.20.11-19.el9_2.aarch64.rpm SHA-256: d16010aa75cfd92a385fb4bbe8a4d91a4e27b3f02429026b9251c24dfda8af84
xorg-x11-server-Xephyr-1.20.11-19.el9_2.aarch64.rpm SHA-256: fd68bcd8f5afba4a8e0604d97375e505dca15bbd6b216e034d64f58e9c621797
xorg-x11-server-Xephyr-debuginfo-1.20.11-19.el9_2.aarch64.rpm SHA-256: e54e1b8b71cd3041906fb1b64467a25b4e378bfc5e664b360e20338be447faaf
xorg-x11-server-Xnest-1.20.11-19.el9_2.aarch64.rpm SHA-256: 372a03346fee189d710ba380776330f1219db98b6f968aaf2b570093051f7512
xorg-x11-server-Xnest-debuginfo-1.20.11-19.el9_2.aarch64.rpm SHA-256: d28a14c30eb7389473bfc3e6e8a59dc2a6dc3280b16fcc610abbbb385dc6873d
xorg-x11-server-Xorg-1.20.11-19.el9_2.aarch64.rpm SHA-256: c8288cabb627c59df40688568dc310d10dd2cba4986d0dbc40dcef2bea128cf9
xorg-x11-server-Xorg-debuginfo-1.20.11-19.el9_2.aarch64.rpm SHA-256: 544397fa75e6ee2a8421e9b442a87b1301022fe864bd3734550a252a57dd944f
xorg-x11-server-Xvfb-1.20.11-19.el9_2.aarch64.rpm SHA-256: 58e4ca7349b43869495cfa982f63be009d177fa395b228eaa01f0e0fc430dd7e
xorg-x11-server-Xvfb-debuginfo-1.20.11-19.el9_2.aarch64.rpm SHA-256: fb81b48c12184ffcc333e7e5dc4fa453951100e9061d4f150e29a1089307d966
xorg-x11-server-common-1.20.11-19.el9_2.aarch64.rpm SHA-256: 978b1f2685a3ccaaf5c0fa4b99a418b84583c114a8a2622b19d92bdb0d4edf6b
xorg-x11-server-debuginfo-1.20.11-19.el9_2.aarch64.rpm SHA-256: 9f854ff9e5e0d1c5490bcf730b0cf51bb9627ccf6085ab3fd383984532a272a9
xorg-x11-server-debugsource-1.20.11-19.el9_2.aarch64.rpm SHA-256: 8a01a4ed2ecc0809bfd3fafd26aed68fb7476df0aec0c9f4af8657229bd3f35f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
xorg-x11-server-1.20.11-19.el9_2.src.rpm SHA-256: b5bc8f5bf3fbecf284a313b742d21aa3b7231c3323e1060491af50ee5ebc0cd2
s390x
xorg-x11-server-Xdmx-1.20.11-19.el9_2.s390x.rpm SHA-256: e2790b090b59ad7f19eb03c7dcfa1f856daef434a5bbc589934b63c57ab7e9e1
xorg-x11-server-Xdmx-debuginfo-1.20.11-19.el9_2.s390x.rpm SHA-256: a388f0b348dbe00cedeb5eba99a95c59ea095bbd2388597d2e5e01fc593ec11d
xorg-x11-server-Xephyr-1.20.11-19.el9_2.s390x.rpm SHA-256: fe61961a9360f97fa7daec03cf9f144cd0006e0048448e8323f9edd4c61c2722
xorg-x11-server-Xephyr-debuginfo-1.20.11-19.el9_2.s390x.rpm SHA-256: 29372829a80780f3fc27baf0afa6007afa7a018fa546766c2f68e9ec005fc396
xorg-x11-server-Xnest-1.20.11-19.el9_2.s390x.rpm SHA-256: e62317d8aef9579abc568f3e2b26f589bb6c3dc621ccc98888d32f85023ba2f4
xorg-x11-server-Xnest-debuginfo-1.20.11-19.el9_2.s390x.rpm SHA-256: ef9b8e3446f965080284102c245fcf7863e1aaef741efd972262eeffe72c4dda
xorg-x11-server-Xorg-1.20.11-19.el9_2.s390x.rpm SHA-256: 665004ea7b7e393b01ffbabda2a26eece7e8bc148b86db2aad4419ceba200939
xorg-x11-server-Xorg-debuginfo-1.20.11-19.el9_2.s390x.rpm SHA-256: 64f8cd1d591245040ada3289c3b9bc3d694280df02c52cc02caf6b4828ab9d93
xorg-x11-server-Xvfb-1.20.11-19.el9_2.s390x.rpm SHA-256: 6a5a99fe7027a35324485f6deddfbf198000535211afe93b0dee5c96214cbf86
xorg-x11-server-Xvfb-debuginfo-1.20.11-19.el9_2.s390x.rpm SHA-256: e0989bdf45540bb6ed8eb7740ebc58cf21a14a95b0bf20846418a7cd120e16f9
xorg-x11-server-common-1.20.11-19.el9_2.s390x.rpm SHA-256: a479fa8ba11360f61a4c623a6868bf734eaac32eff56769f09fc46b334db6494
xorg-x11-server-debuginfo-1.20.11-19.el9_2.s390x.rpm SHA-256: 83a6ea8020a3f8ed54e463616f55d200ebebdc785af3f7b6077066e32811857f
xorg-x11-server-debugsource-1.20.11-19.el9_2.s390x.rpm SHA-256: e26bb0abeddc4d428381b1f0ed1f7c4e7ebd4c80ffc617fe14ce432217e21b7e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility