Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22427 - Security Advisory
Issued:
2025-12-01
Updated:
2025-12-01

RHSA-2025:22427 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
xorg-x11-server-1.20.11-6.el8_6.src.rpm SHA-256: 2427fe1b6fe2d8069e462e8cae6fee31ad995ac5501745e4085aebc4e9f56547
x86_64
xorg-x11-server-Xdmx-1.20.11-6.el8_6.x86_64.rpm SHA-256: 75344c1f80b74ca003ab5e2f78924277fd9d787a00e2ba61252c3cfe13e1b532
xorg-x11-server-Xdmx-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: c529747d54f5d4e02eb1657ae55dc48a79a6a3e8a3c6a2a313071ae3b77cc6d5
xorg-x11-server-Xephyr-1.20.11-6.el8_6.x86_64.rpm SHA-256: 646ad2af950b1dca10785e64f3d5755803b7cca07020a6d1a07f179069ffc379
xorg-x11-server-Xephyr-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 9e665b95a1fe437192de40e6a44554146b635844d4e96861567122ef479cb667
xorg-x11-server-Xnest-1.20.11-6.el8_6.x86_64.rpm SHA-256: a6fc50a1124daee76a215c269bea3dfea766c647fd3eadd1eb71d3face6fa3b2
xorg-x11-server-Xnest-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d911cc92b861f0856e01dee9d91b4a61bbf35de04e1d04d57e42f82226fe3fb4
xorg-x11-server-Xorg-1.20.11-6.el8_6.x86_64.rpm SHA-256: 213bd901ef2bf465f85fed1e28cca689166ff906e7d575ad17c9917de03d2f9c
xorg-x11-server-Xorg-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d1b6097e5e8433ad4a4e773f77804a8e230ab8964a69d3d5877b2db257d06525
xorg-x11-server-Xvfb-1.20.11-6.el8_6.x86_64.rpm SHA-256: 0bcaa0c520e1929df2ceb0b458fdcd5200cb05d3ba72fa62acbeb6e449ae47f1
xorg-x11-server-Xvfb-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 2256d4a9065a37af39a2dcd3f26dfede32fb741a43173e8e1135c72fb5ad5a75
xorg-x11-server-common-1.20.11-6.el8_6.x86_64.rpm SHA-256: f11013556f45bf4bc607bbce432424a2ccae58b50d760a12e9bb224a52a044c1
xorg-x11-server-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 5e80dd802cfde086f5f15ac6697d7df4a606c98d91e0acdbcc3fb17ec244cdd6
xorg-x11-server-debugsource-1.20.11-6.el8_6.x86_64.rpm SHA-256: 1d9725b7dbf0fdb6dc3eeeb232b8e98b83b54e4d49f1ff814a58555faf6b495f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
xorg-x11-server-1.20.11-6.el8_6.src.rpm SHA-256: 2427fe1b6fe2d8069e462e8cae6fee31ad995ac5501745e4085aebc4e9f56547
x86_64
xorg-x11-server-Xdmx-1.20.11-6.el8_6.x86_64.rpm SHA-256: 75344c1f80b74ca003ab5e2f78924277fd9d787a00e2ba61252c3cfe13e1b532
xorg-x11-server-Xdmx-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: c529747d54f5d4e02eb1657ae55dc48a79a6a3e8a3c6a2a313071ae3b77cc6d5
xorg-x11-server-Xephyr-1.20.11-6.el8_6.x86_64.rpm SHA-256: 646ad2af950b1dca10785e64f3d5755803b7cca07020a6d1a07f179069ffc379
xorg-x11-server-Xephyr-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 9e665b95a1fe437192de40e6a44554146b635844d4e96861567122ef479cb667
xorg-x11-server-Xnest-1.20.11-6.el8_6.x86_64.rpm SHA-256: a6fc50a1124daee76a215c269bea3dfea766c647fd3eadd1eb71d3face6fa3b2
xorg-x11-server-Xnest-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d911cc92b861f0856e01dee9d91b4a61bbf35de04e1d04d57e42f82226fe3fb4
xorg-x11-server-Xorg-1.20.11-6.el8_6.x86_64.rpm SHA-256: 213bd901ef2bf465f85fed1e28cca689166ff906e7d575ad17c9917de03d2f9c
xorg-x11-server-Xorg-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d1b6097e5e8433ad4a4e773f77804a8e230ab8964a69d3d5877b2db257d06525
xorg-x11-server-Xvfb-1.20.11-6.el8_6.x86_64.rpm SHA-256: 0bcaa0c520e1929df2ceb0b458fdcd5200cb05d3ba72fa62acbeb6e449ae47f1
xorg-x11-server-Xvfb-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 2256d4a9065a37af39a2dcd3f26dfede32fb741a43173e8e1135c72fb5ad5a75
xorg-x11-server-common-1.20.11-6.el8_6.x86_64.rpm SHA-256: f11013556f45bf4bc607bbce432424a2ccae58b50d760a12e9bb224a52a044c1
xorg-x11-server-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 5e80dd802cfde086f5f15ac6697d7df4a606c98d91e0acdbcc3fb17ec244cdd6
xorg-x11-server-debugsource-1.20.11-6.el8_6.x86_64.rpm SHA-256: 1d9725b7dbf0fdb6dc3eeeb232b8e98b83b54e4d49f1ff814a58555faf6b495f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
xorg-x11-server-1.20.11-6.el8_6.src.rpm SHA-256: 2427fe1b6fe2d8069e462e8cae6fee31ad995ac5501745e4085aebc4e9f56547
x86_64
xorg-x11-server-Xdmx-1.20.11-6.el8_6.x86_64.rpm SHA-256: 75344c1f80b74ca003ab5e2f78924277fd9d787a00e2ba61252c3cfe13e1b532
xorg-x11-server-Xdmx-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: c529747d54f5d4e02eb1657ae55dc48a79a6a3e8a3c6a2a313071ae3b77cc6d5
xorg-x11-server-Xephyr-1.20.11-6.el8_6.x86_64.rpm SHA-256: 646ad2af950b1dca10785e64f3d5755803b7cca07020a6d1a07f179069ffc379
xorg-x11-server-Xephyr-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 9e665b95a1fe437192de40e6a44554146b635844d4e96861567122ef479cb667
xorg-x11-server-Xnest-1.20.11-6.el8_6.x86_64.rpm SHA-256: a6fc50a1124daee76a215c269bea3dfea766c647fd3eadd1eb71d3face6fa3b2
xorg-x11-server-Xnest-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d911cc92b861f0856e01dee9d91b4a61bbf35de04e1d04d57e42f82226fe3fb4
xorg-x11-server-Xorg-1.20.11-6.el8_6.x86_64.rpm SHA-256: 213bd901ef2bf465f85fed1e28cca689166ff906e7d575ad17c9917de03d2f9c
xorg-x11-server-Xorg-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d1b6097e5e8433ad4a4e773f77804a8e230ab8964a69d3d5877b2db257d06525
xorg-x11-server-Xvfb-1.20.11-6.el8_6.x86_64.rpm SHA-256: 0bcaa0c520e1929df2ceb0b458fdcd5200cb05d3ba72fa62acbeb6e449ae47f1
xorg-x11-server-Xvfb-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 2256d4a9065a37af39a2dcd3f26dfede32fb741a43173e8e1135c72fb5ad5a75
xorg-x11-server-common-1.20.11-6.el8_6.x86_64.rpm SHA-256: f11013556f45bf4bc607bbce432424a2ccae58b50d760a12e9bb224a52a044c1
xorg-x11-server-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 5e80dd802cfde086f5f15ac6697d7df4a606c98d91e0acdbcc3fb17ec244cdd6
xorg-x11-server-debugsource-1.20.11-6.el8_6.x86_64.rpm SHA-256: 1d9725b7dbf0fdb6dc3eeeb232b8e98b83b54e4d49f1ff814a58555faf6b495f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
xorg-x11-server-1.20.11-6.el8_6.src.rpm SHA-256: 2427fe1b6fe2d8069e462e8cae6fee31ad995ac5501745e4085aebc4e9f56547
ppc64le
xorg-x11-server-Xdmx-1.20.11-6.el8_6.ppc64le.rpm SHA-256: fc44d5da6f122c4588cadef1e89db639a3922f07751b4737ebf5c134624fc7f3
xorg-x11-server-Xdmx-debuginfo-1.20.11-6.el8_6.ppc64le.rpm SHA-256: de4f3a4596f233c12e669ace50f4f592157d1171db40657569fe985681c88746
xorg-x11-server-Xephyr-1.20.11-6.el8_6.ppc64le.rpm SHA-256: 5a65da0a0e9f7a3f905d4810eb18a368245869ca77f691bd313d1582dceaa050
xorg-x11-server-Xephyr-debuginfo-1.20.11-6.el8_6.ppc64le.rpm SHA-256: b3aaa566b7aa117f5b94ef41a8c12673657608cff9b23d56d9037f079f079765
xorg-x11-server-Xnest-1.20.11-6.el8_6.ppc64le.rpm SHA-256: 53d3486dec5cbac941217c119ba76205a765576804cae192d145e39ad3d3b56d
xorg-x11-server-Xnest-debuginfo-1.20.11-6.el8_6.ppc64le.rpm SHA-256: b49b81ff7758bddc27b37d29eac739815c349b7d0c4a6a9f682adb0f0cab4032
xorg-x11-server-Xorg-1.20.11-6.el8_6.ppc64le.rpm SHA-256: f0179d28e47dde79295b621d29eae626a54329d3f7adc378b5ff800377eb4fc5
xorg-x11-server-Xorg-debuginfo-1.20.11-6.el8_6.ppc64le.rpm SHA-256: c02b98542f70c3cdc7078bffddacc0eab1f2491f86832de363d357b3e2377b3a
xorg-x11-server-Xvfb-1.20.11-6.el8_6.ppc64le.rpm SHA-256: d7a4641bbe15343f98c73f0f5cacde563df4024e281038fba2788c6bd947e7cb
xorg-x11-server-Xvfb-debuginfo-1.20.11-6.el8_6.ppc64le.rpm SHA-256: f2274d09f269abe94642ac083d337b6abe214f35bb4e9ceba49a324132ba8f83
xorg-x11-server-common-1.20.11-6.el8_6.ppc64le.rpm SHA-256: e1172482391f92ef84355d36dcb9dcf6bf6e6e0ec478cb7d8ca7e497dfae1704
xorg-x11-server-debuginfo-1.20.11-6.el8_6.ppc64le.rpm SHA-256: 77a28af357c48feef9751ea1d0658dba0fd5c778b74d596fb9d3d429d5e2012c
xorg-x11-server-debugsource-1.20.11-6.el8_6.ppc64le.rpm SHA-256: 5a861dd589862ecdbec5bd71c66356862c4f3c8850aa2d5fb951b4dbb3932c1d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
xorg-x11-server-1.20.11-6.el8_6.src.rpm SHA-256: 2427fe1b6fe2d8069e462e8cae6fee31ad995ac5501745e4085aebc4e9f56547
x86_64
xorg-x11-server-Xdmx-1.20.11-6.el8_6.x86_64.rpm SHA-256: 75344c1f80b74ca003ab5e2f78924277fd9d787a00e2ba61252c3cfe13e1b532
xorg-x11-server-Xdmx-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: c529747d54f5d4e02eb1657ae55dc48a79a6a3e8a3c6a2a313071ae3b77cc6d5
xorg-x11-server-Xephyr-1.20.11-6.el8_6.x86_64.rpm SHA-256: 646ad2af950b1dca10785e64f3d5755803b7cca07020a6d1a07f179069ffc379
xorg-x11-server-Xephyr-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 9e665b95a1fe437192de40e6a44554146b635844d4e96861567122ef479cb667
xorg-x11-server-Xnest-1.20.11-6.el8_6.x86_64.rpm SHA-256: a6fc50a1124daee76a215c269bea3dfea766c647fd3eadd1eb71d3face6fa3b2
xorg-x11-server-Xnest-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d911cc92b861f0856e01dee9d91b4a61bbf35de04e1d04d57e42f82226fe3fb4
xorg-x11-server-Xorg-1.20.11-6.el8_6.x86_64.rpm SHA-256: 213bd901ef2bf465f85fed1e28cca689166ff906e7d575ad17c9917de03d2f9c
xorg-x11-server-Xorg-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: d1b6097e5e8433ad4a4e773f77804a8e230ab8964a69d3d5877b2db257d06525
xorg-x11-server-Xvfb-1.20.11-6.el8_6.x86_64.rpm SHA-256: 0bcaa0c520e1929df2ceb0b458fdcd5200cb05d3ba72fa62acbeb6e449ae47f1
xorg-x11-server-Xvfb-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 2256d4a9065a37af39a2dcd3f26dfede32fb741a43173e8e1135c72fb5ad5a75
xorg-x11-server-common-1.20.11-6.el8_6.x86_64.rpm SHA-256: f11013556f45bf4bc607bbce432424a2ccae58b50d760a12e9bb224a52a044c1
xorg-x11-server-debuginfo-1.20.11-6.el8_6.x86_64.rpm SHA-256: 5e80dd802cfde086f5f15ac6697d7df4a606c98d91e0acdbcc3fb17ec244cdd6
xorg-x11-server-debugsource-1.20.11-6.el8_6.x86_64.rpm SHA-256: 1d9725b7dbf0fdb6dc3eeeb232b8e98b83b54e4d49f1ff814a58555faf6b495f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility