Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22365 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22365 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
xorg-x11-server-1.20.11-12.el9_0.src.rpm SHA-256: 32e691d27b0f4498cee306eef1e4b8d35a3c4c4abd0b862d1d8203ba293172f5
ppc64le
xorg-x11-server-Xdmx-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 29dd9dd92ccf3c457610a6e238d08027a4d7c596dbb57620c27a6ab7abf4d5e4
xorg-x11-server-Xdmx-debuginfo-1.20.11-12.el9_0.ppc64le.rpm SHA-256: ec7eb52d533eaba47d20b66a392c40fe531e0fdc8ce03de5795e7b1fc0fd6aca
xorg-x11-server-Xephyr-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 1b9548489f2dbdb95ea4e1f3f9e06656d5e733ca96005b02c8e12e1f547b7336
xorg-x11-server-Xephyr-debuginfo-1.20.11-12.el9_0.ppc64le.rpm SHA-256: ef36599f58b332a70b14702a0613c6233db6aae77525fc092ae43bad545de411
xorg-x11-server-Xnest-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 272939a3e41a377391e1ff3222a3ac324d3d5b51b224f0d2ae0da80ac2ce6640
xorg-x11-server-Xnest-debuginfo-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 02ac45dbb1cec831e57f7b96f72e01a6bcdf02602f8e7c0367a7398b407729d7
xorg-x11-server-Xorg-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 7ac7ab43a778cf9207e69e62376e4a4976e1773dd140600486b27359c63b8a3f
xorg-x11-server-Xorg-debuginfo-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 3e54bdeb5ac4cdf4517e4a149758347398a0d6b39ab8daf875e10dc8b3d31540
xorg-x11-server-Xvfb-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 07c0d4991433a6e5441d71816f96854ea83d522f5c072205c5ef6318f7d9c0f3
xorg-x11-server-Xvfb-debuginfo-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 8ac2481af1776a497bc1de4422d250a77754bfff7feb0d46eac9ff5e0185844a
xorg-x11-server-common-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 7a60679c1b98fc8a6281683d8bff7d0582bf763755c8905ba2cfde83a572053c
xorg-x11-server-debuginfo-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 59f58d85c57bd369ef69936461e7f02ed25b4dfadafc93116693568d789d5945
xorg-x11-server-debugsource-1.20.11-12.el9_0.ppc64le.rpm SHA-256: 5a816a8d5d3278332f8a98749d6b1c4e79949918f1086c1f2a0ddab4d567133c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
xorg-x11-server-1.20.11-12.el9_0.src.rpm SHA-256: 32e691d27b0f4498cee306eef1e4b8d35a3c4c4abd0b862d1d8203ba293172f5
x86_64
xorg-x11-server-Xdmx-1.20.11-12.el9_0.x86_64.rpm SHA-256: 3a510a341764c0b5d443a25b2e67b5252e7afbadd1fa59f9370272c0b0605d7f
xorg-x11-server-Xdmx-debuginfo-1.20.11-12.el9_0.x86_64.rpm SHA-256: fad68688a896de6b4794e4e74510b1060ae7963786e818aea72344220dba13f7
xorg-x11-server-Xephyr-1.20.11-12.el9_0.x86_64.rpm SHA-256: b1d5e993b3b227b8d1a00804e639a48c1d516e7e0ac08a7e1c4c9fcda546adbd
xorg-x11-server-Xephyr-debuginfo-1.20.11-12.el9_0.x86_64.rpm SHA-256: 2502685c32bcd892a583804943fd13f387dd381ba458c4b26c35300dfa5eae0f
xorg-x11-server-Xnest-1.20.11-12.el9_0.x86_64.rpm SHA-256: bd00fff951411a01972710c5f2a329d39a693533edcd8288f18d9cc2b95c8836
xorg-x11-server-Xnest-debuginfo-1.20.11-12.el9_0.x86_64.rpm SHA-256: 98807bc01128fa24de1161cbe2c517d82f4c9ef20172055319d9f49c59f58ca6
xorg-x11-server-Xorg-1.20.11-12.el9_0.x86_64.rpm SHA-256: d137c141f575680aef82ef1790f6fce6832d01780991922728b25e11126c1395
xorg-x11-server-Xorg-debuginfo-1.20.11-12.el9_0.x86_64.rpm SHA-256: 73d25d87991e412a2b4fc1a34b5971df53144ff1bfcaf28659530badf2b9b319
xorg-x11-server-Xvfb-1.20.11-12.el9_0.x86_64.rpm SHA-256: 845b58d0485f42d203fc20ca2d0bcabb552aeed8de87ea8dfefb62ad6e21385a
xorg-x11-server-Xvfb-debuginfo-1.20.11-12.el9_0.x86_64.rpm SHA-256: 2595acc7f6ee0a4234b94e65b82b36f01587bf671f963a68d18e29cb97358032
xorg-x11-server-common-1.20.11-12.el9_0.x86_64.rpm SHA-256: 0506cc4405bf66c4a59f155752ece4aa70d484e9c6c568c4ab02737e2a2fd2f1
xorg-x11-server-debuginfo-1.20.11-12.el9_0.x86_64.rpm SHA-256: 4664b446f8b069c997592cd20cab5a97f26db5fd7eb409b4860fd0ac8856e9e0
xorg-x11-server-debugsource-1.20.11-12.el9_0.x86_64.rpm SHA-256: 1feb72a2a5a79cad8c17d2b5552a86ef063377e001d60127d9f58d6e3963a3e3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
xorg-x11-server-1.20.11-12.el9_0.src.rpm SHA-256: 32e691d27b0f4498cee306eef1e4b8d35a3c4c4abd0b862d1d8203ba293172f5
aarch64
xorg-x11-server-Xdmx-1.20.11-12.el9_0.aarch64.rpm SHA-256: 03f7f6daa620f3a740509c3ee33d7e2be825ce6616ce5bd7918c0b1f565d2846
xorg-x11-server-Xdmx-debuginfo-1.20.11-12.el9_0.aarch64.rpm SHA-256: 3f58cba3649f1cb2403af368b2a7b5fb8b5ff4ce71034cebbd10613d834ef3f2
xorg-x11-server-Xephyr-1.20.11-12.el9_0.aarch64.rpm SHA-256: ef4a471cce038bcaa7f824c756abe3c50e4bcc64787618e895d3af8a6056635c
xorg-x11-server-Xephyr-debuginfo-1.20.11-12.el9_0.aarch64.rpm SHA-256: e57d860ce8d1269f8a94ddb5f41ac986b68aec05ebb7739b1f8a64e237f26e0b
xorg-x11-server-Xnest-1.20.11-12.el9_0.aarch64.rpm SHA-256: 329ad9a87c9576150d38f12ee2582e87c4a00f81537258cff69a9a75f89e2c82
xorg-x11-server-Xnest-debuginfo-1.20.11-12.el9_0.aarch64.rpm SHA-256: afacf14a040026f511c910f2c277d6b5c9313ed526e6ba15561f2784890b8b2e
xorg-x11-server-Xorg-1.20.11-12.el9_0.aarch64.rpm SHA-256: 7733d78925a2e09cc09bdfc352141f02888de648bd5a00ccb335c1585994b00f
xorg-x11-server-Xorg-debuginfo-1.20.11-12.el9_0.aarch64.rpm SHA-256: 3d9ff0fc9fff69377b704ee1a3ad28ba4ad7b8a0174324bfaaf5b786a3368c83
xorg-x11-server-Xvfb-1.20.11-12.el9_0.aarch64.rpm SHA-256: 9f8b45cf090cc3ca5241e33cf1032d71980e45fbbe6e54b53db2184cc29c08fa
xorg-x11-server-Xvfb-debuginfo-1.20.11-12.el9_0.aarch64.rpm SHA-256: 9eb425e272a7523470093f99613777d6f325c76ef69af4676ae2b45e09fbd9a8
xorg-x11-server-common-1.20.11-12.el9_0.aarch64.rpm SHA-256: f816b86260d8a6de62943abb606786dc7ed2389fa5c7fa64d455091e2a354f1c
xorg-x11-server-debuginfo-1.20.11-12.el9_0.aarch64.rpm SHA-256: ca838abce2ab9e25fc8b797b1e8beb2ff23fde0ddc591c05da85610b8e21bcd5
xorg-x11-server-debugsource-1.20.11-12.el9_0.aarch64.rpm SHA-256: 308621e03977f5e51d8aa079efe8bef4a1c93b14353b0dde3bfd25b7fdb46b6f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
xorg-x11-server-1.20.11-12.el9_0.src.rpm SHA-256: 32e691d27b0f4498cee306eef1e4b8d35a3c4c4abd0b862d1d8203ba293172f5
s390x
xorg-x11-server-Xdmx-1.20.11-12.el9_0.s390x.rpm SHA-256: 6e64457269703e612c78c67d8626e38208998d652ce0c743dd14b4625539b4d4
xorg-x11-server-Xdmx-debuginfo-1.20.11-12.el9_0.s390x.rpm SHA-256: 74566d0426d3a57e25fa96dfefd91afb219cee05bf480ec3fff736dbc552328e
xorg-x11-server-Xephyr-1.20.11-12.el9_0.s390x.rpm SHA-256: 989ac34782599c6b809023af7c5a905364db3e361db71967aa044966dd181ffa
xorg-x11-server-Xephyr-debuginfo-1.20.11-12.el9_0.s390x.rpm SHA-256: e994122bc99a489b32cb870337fe319fe73ba1c4e9273e2e4dcc408a5ccd3eb9
xorg-x11-server-Xnest-1.20.11-12.el9_0.s390x.rpm SHA-256: f68bd6cfc619d8c3beba0906266cf07ac8fa969b7d30fe6db68a921b1215ccc8
xorg-x11-server-Xnest-debuginfo-1.20.11-12.el9_0.s390x.rpm SHA-256: 43eeae7d25a3686c69c679ebf9316aace2b40a77b439b2d99e5ee76a98b6e2c0
xorg-x11-server-Xorg-1.20.11-12.el9_0.s390x.rpm SHA-256: 847cf9f3599f84ee045406b6ea52bd35ebebda12761af25b83d04aaa02220bc1
xorg-x11-server-Xorg-debuginfo-1.20.11-12.el9_0.s390x.rpm SHA-256: 6be0a0a240d54322bfbfa6c12fa1605ab3709d85e904b8e669f417e8ac4aff90
xorg-x11-server-Xvfb-1.20.11-12.el9_0.s390x.rpm SHA-256: 65848d704adf81ac0b9246f345ab45343c90fcea4f42b717a1654f08129d0399
xorg-x11-server-Xvfb-debuginfo-1.20.11-12.el9_0.s390x.rpm SHA-256: e277f5da2cdd5062e8deb347f97d16282cb65581759a0fa853e4cf01a789fbcc
xorg-x11-server-common-1.20.11-12.el9_0.s390x.rpm SHA-256: 25f0bd8ab9d70d97b1ab480d1c0628f85a5109897e3fe6e1d619f3a57fe624c6
xorg-x11-server-debuginfo-1.20.11-12.el9_0.s390x.rpm SHA-256: 4d271efa820eacaeda34fff617697353432d32ba8361138ea87f66a2a8db215b
xorg-x11-server-debugsource-1.20.11-12.el9_0.s390x.rpm SHA-256: 727b6a1b5ad2c704c07a493806e405535d33fcba9cacde8e2bfe998fd2afe8f5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility