Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22426 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22426 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
xorg-x11-server-1.20.11-17.el8_8.src.rpm SHA-256: 7d97f87decbea3266e7fb750d24a74c168fa4c11ff378a1694dcae27dd8f7323
x86_64
xorg-x11-server-Xdmx-1.20.11-17.el8_8.x86_64.rpm SHA-256: e84802372a60b329063a14d1a9d02c528fe46bb877373696751a4b1671097cff
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 9519c3798f70965a74af85758d0f4ade9b22a1c0fa1efdb960edd6c5c212b35a
xorg-x11-server-Xephyr-1.20.11-17.el8_8.x86_64.rpm SHA-256: cc4c5d44e7530e40c776899ba59c023f32c8de103bcd429e9684c4835b882576
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 6c10a226613185a59bc43a0cf15d4a1eb0364bb96b7d17f71f15b2843e9a0a46
xorg-x11-server-Xnest-1.20.11-17.el8_8.x86_64.rpm SHA-256: a703a31afa2cbe3f62a60623fa3285255618e551b6409eef419051d9c7a2580f
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: c0594b1d306354fc3c635322a5c14665aaa157e577677ca5693457f49dfc23b2
xorg-x11-server-Xorg-1.20.11-17.el8_8.x86_64.rpm SHA-256: ebe0a27b72eaaad77e847c966ff48011a701db492134c1c0d549e38dfc0a9105
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 27725aad450cf81ab80d6ecabd840ec0b0ba6a5efae760a9fe7255ad5280d189
xorg-x11-server-Xvfb-1.20.11-17.el8_8.x86_64.rpm SHA-256: 908c173523234ed2409cb54b971ac7aa1904cc17318f181b03783bcd9f1a94c6
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 62b6fdf1f945e30e49a9617147431a7aa15da2c346198730143862886b19bc9d
xorg-x11-server-common-1.20.11-17.el8_8.x86_64.rpm SHA-256: d33115d218a436b0103d905b4e017b20067b2b251d436b0a281a3c904e26e4d1
xorg-x11-server-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 998f28b43744a3204ff45ba54de5005bc5e3183dbd6d5431cfa44408d6ccf03a
xorg-x11-server-debugsource-1.20.11-17.el8_8.x86_64.rpm SHA-256: 499a19b511c50a143c58086ff2dd01c2a89afac8728f3ea62cb2c6371ed3b12c

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
xorg-x11-server-1.20.11-17.el8_8.src.rpm SHA-256: 7d97f87decbea3266e7fb750d24a74c168fa4c11ff378a1694dcae27dd8f7323
x86_64
xorg-x11-server-Xdmx-1.20.11-17.el8_8.x86_64.rpm SHA-256: e84802372a60b329063a14d1a9d02c528fe46bb877373696751a4b1671097cff
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 9519c3798f70965a74af85758d0f4ade9b22a1c0fa1efdb960edd6c5c212b35a
xorg-x11-server-Xephyr-1.20.11-17.el8_8.x86_64.rpm SHA-256: cc4c5d44e7530e40c776899ba59c023f32c8de103bcd429e9684c4835b882576
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 6c10a226613185a59bc43a0cf15d4a1eb0364bb96b7d17f71f15b2843e9a0a46
xorg-x11-server-Xnest-1.20.11-17.el8_8.x86_64.rpm SHA-256: a703a31afa2cbe3f62a60623fa3285255618e551b6409eef419051d9c7a2580f
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: c0594b1d306354fc3c635322a5c14665aaa157e577677ca5693457f49dfc23b2
xorg-x11-server-Xorg-1.20.11-17.el8_8.x86_64.rpm SHA-256: ebe0a27b72eaaad77e847c966ff48011a701db492134c1c0d549e38dfc0a9105
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 27725aad450cf81ab80d6ecabd840ec0b0ba6a5efae760a9fe7255ad5280d189
xorg-x11-server-Xvfb-1.20.11-17.el8_8.x86_64.rpm SHA-256: 908c173523234ed2409cb54b971ac7aa1904cc17318f181b03783bcd9f1a94c6
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 62b6fdf1f945e30e49a9617147431a7aa15da2c346198730143862886b19bc9d
xorg-x11-server-common-1.20.11-17.el8_8.x86_64.rpm SHA-256: d33115d218a436b0103d905b4e017b20067b2b251d436b0a281a3c904e26e4d1
xorg-x11-server-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 998f28b43744a3204ff45ba54de5005bc5e3183dbd6d5431cfa44408d6ccf03a
xorg-x11-server-debugsource-1.20.11-17.el8_8.x86_64.rpm SHA-256: 499a19b511c50a143c58086ff2dd01c2a89afac8728f3ea62cb2c6371ed3b12c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
xorg-x11-server-1.20.11-17.el8_8.src.rpm SHA-256: 7d97f87decbea3266e7fb750d24a74c168fa4c11ff378a1694dcae27dd8f7323
ppc64le
xorg-x11-server-Xdmx-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 0c79c3160b514e0afd2cacf4c19c10aae917e324354c8dd1d0b3d657de27b459
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 770e9ba631837c9c8d39b756b5fa46aa413effbb7825ca30157547b5af079303
xorg-x11-server-Xephyr-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 494bc00a2715e677cb517204b83e4ffdfff3fbb026969466178ce9e6d05180d1
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8_8.ppc64le.rpm SHA-256: e50fe5c7bec82facad5bdd25764ee11bb10758cde10de4a4785710b01c0d6880
xorg-x11-server-Xnest-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 80cb9e593bde8532ddf649e22a02194679abd80644133e60922d57e5cf58e75f
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 0b09e346969f4cb9ee9648c7578446827fcf1da6f207f1619199abac36b27698
xorg-x11-server-Xorg-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 656cb93674f12e56f945860343233ecf7f03b4fba0a284e0cb95df64e3914735
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8_8.ppc64le.rpm SHA-256: cc751904ba6bf9f86a1f21fcf78f81bc91d63ccf1b008040c02f22aa12a9986d
xorg-x11-server-Xvfb-1.20.11-17.el8_8.ppc64le.rpm SHA-256: d572366d34a564312807f34aa2ed7ad4baf38edcda6baf65f079ecad3e5c8b91
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 26e9ff1384d9565b0c821d00b4f889456ee554a43fd663d635b50c19a59700bc
xorg-x11-server-common-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 2bb813043affd364005590932b9020b360c5fba85513f06bf8fc1f4ddf5ae4e9
xorg-x11-server-debuginfo-1.20.11-17.el8_8.ppc64le.rpm SHA-256: 0df0da9de220719abb08ba357a86dd70789b006a5a4a70ca72dc9115d491f1c9
xorg-x11-server-debugsource-1.20.11-17.el8_8.ppc64le.rpm SHA-256: fbc68ee6114dc29077f37a47a9fb7e3268f3ae8e576c128f75a50d596c8c9da5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
xorg-x11-server-1.20.11-17.el8_8.src.rpm SHA-256: 7d97f87decbea3266e7fb750d24a74c168fa4c11ff378a1694dcae27dd8f7323
x86_64
xorg-x11-server-Xdmx-1.20.11-17.el8_8.x86_64.rpm SHA-256: e84802372a60b329063a14d1a9d02c528fe46bb877373696751a4b1671097cff
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 9519c3798f70965a74af85758d0f4ade9b22a1c0fa1efdb960edd6c5c212b35a
xorg-x11-server-Xephyr-1.20.11-17.el8_8.x86_64.rpm SHA-256: cc4c5d44e7530e40c776899ba59c023f32c8de103bcd429e9684c4835b882576
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 6c10a226613185a59bc43a0cf15d4a1eb0364bb96b7d17f71f15b2843e9a0a46
xorg-x11-server-Xnest-1.20.11-17.el8_8.x86_64.rpm SHA-256: a703a31afa2cbe3f62a60623fa3285255618e551b6409eef419051d9c7a2580f
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: c0594b1d306354fc3c635322a5c14665aaa157e577677ca5693457f49dfc23b2
xorg-x11-server-Xorg-1.20.11-17.el8_8.x86_64.rpm SHA-256: ebe0a27b72eaaad77e847c966ff48011a701db492134c1c0d549e38dfc0a9105
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 27725aad450cf81ab80d6ecabd840ec0b0ba6a5efae760a9fe7255ad5280d189
xorg-x11-server-Xvfb-1.20.11-17.el8_8.x86_64.rpm SHA-256: 908c173523234ed2409cb54b971ac7aa1904cc17318f181b03783bcd9f1a94c6
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 62b6fdf1f945e30e49a9617147431a7aa15da2c346198730143862886b19bc9d
xorg-x11-server-common-1.20.11-17.el8_8.x86_64.rpm SHA-256: d33115d218a436b0103d905b4e017b20067b2b251d436b0a281a3c904e26e4d1
xorg-x11-server-debuginfo-1.20.11-17.el8_8.x86_64.rpm SHA-256: 998f28b43744a3204ff45ba54de5005bc5e3183dbd6d5431cfa44408d6ccf03a
xorg-x11-server-debugsource-1.20.11-17.el8_8.x86_64.rpm SHA-256: 499a19b511c50a143c58086ff2dd01c2a89afac8728f3ea62cb2c6371ed3b12c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility