Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2879 - Security Advisory
Issued:
2025-03-17
Updated:
2025-03-17

RHSA-2025:2879 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
  • xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
  • xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
  • xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
  • xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
  • xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
  • xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
  • Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2345248 - CVE-2025-26594 X.Org: Xwayland: Use-after-free of the root cursor
  • BZ - 2345251 - CVE-2025-26601 xorg: xwayland: Use-after-free in SyncInitTrigger()
  • BZ - 2345252 - CVE-2025-26600 xorg: xwayland: Use-after-free in PlayReleasedEvents()
  • BZ - 2345253 - CVE-2025-26599 xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()
  • BZ - 2345254 - CVE-2025-26598 xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()
  • BZ - 2345255 - CVE-2025-26597 xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()
  • BZ - 2345256 - CVE-2025-26596 xorg: xwayland: Heap overflow in XkbWriteKeySyms()
  • BZ - 2345257 - CVE-2025-26595 Xorg: xwayland: Buffer overflow in XkbVModMaskText()

CVEs

  • CVE-2025-26594
  • CVE-2025-26595
  • CVE-2025-26596
  • CVE-2025-26597
  • CVE-2025-26598
  • CVE-2025-26599
  • CVE-2025-26600
  • CVE-2025-26601

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
xorg-x11-server-1.20.4-30.el7_9.src.rpm SHA-256: 2636ea5a35797b991f006f487ffd07bfb0573e1e32f299ca86c3bd22256c1c98
x86_64
xorg-x11-server-Xdmx-1.20.4-30.el7_9.x86_64.rpm SHA-256: f56683ca1ce0ee8dbe93c1553560d1c32dddd0dbf19e6571bda024e1585fafa6
xorg-x11-server-Xephyr-1.20.4-30.el7_9.x86_64.rpm SHA-256: 70735f87b0105755fc8889b80e01dcf5e2b9ccc473d2c08c41792e19881fa1c5
xorg-x11-server-Xnest-1.20.4-30.el7_9.x86_64.rpm SHA-256: 813de832b9903d2a1f8b97acd41b521f832e07e74577d621d6610b199d0d71c4
xorg-x11-server-Xorg-1.20.4-30.el7_9.x86_64.rpm SHA-256: 14dd204f558a21f84573e8a413c180c99935ff747739c3b811982c61a9eaa206
xorg-x11-server-Xvfb-1.20.4-30.el7_9.x86_64.rpm SHA-256: be8cc05350b194b1b36d4f972bc258c0fd8b7bd435ea005e67f335052d379690
xorg-x11-server-Xwayland-1.20.4-30.el7_9.x86_64.rpm SHA-256: 8cafda68297bd0c89eebaa64aa9f70c52744f3ce3db1aefb99231b1a7402b69f
xorg-x11-server-common-1.20.4-30.el7_9.x86_64.rpm SHA-256: 35c863962038208f517736be4e8385975a2feecdeec5e38a6e73b1df3d6213ff
xorg-x11-server-debuginfo-1.20.4-30.el7_9.i686.rpm SHA-256: bb19e2bc509fecc2cfa3cc78362b838edea5fcd645a04bbab1061d8d84cbc725
xorg-x11-server-debuginfo-1.20.4-30.el7_9.x86_64.rpm SHA-256: 4151212888c2239f42d6148b8ea656c6d1ab0ecf56e70b6d8b059140a2a80764
xorg-x11-server-debuginfo-1.20.4-30.el7_9.x86_64.rpm SHA-256: 4151212888c2239f42d6148b8ea656c6d1ab0ecf56e70b6d8b059140a2a80764
xorg-x11-server-devel-1.20.4-30.el7_9.i686.rpm SHA-256: 32cfdc8b930304806ba76ef90ceab5792ec4eba152b520f9d6d1b8c6d92cbdf5
xorg-x11-server-devel-1.20.4-30.el7_9.x86_64.rpm SHA-256: 8f3117b6598f87f4e3465719b5377ab84b670d99c82e25a04981277fd6a22a41
xorg-x11-server-source-1.20.4-30.el7_9.noarch.rpm SHA-256: 0b0458c042672e2bd0203a082b7d901cb469e9375dae16f9a0ad34b39e5842ea

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
xorg-x11-server-1.20.4-30.el7_9.src.rpm SHA-256: 2636ea5a35797b991f006f487ffd07bfb0573e1e32f299ca86c3bd22256c1c98
s390x
xorg-x11-server-Xdmx-1.20.4-30.el7_9.s390x.rpm SHA-256: 0afe908f25a17b54d93c77fc07d87b8eabf7cde4594ee73237dfb86a40a4ab28
xorg-x11-server-Xephyr-1.20.4-30.el7_9.s390x.rpm SHA-256: d6d9000798a0a9ce327a14348301cfcaf63bc6b184beafefafdde39268f032be
xorg-x11-server-Xnest-1.20.4-30.el7_9.s390x.rpm SHA-256: 4f418230b90747857706db91e394894f3b7887cfd2dd483299c475a40848a0ee
xorg-x11-server-Xvfb-1.20.4-30.el7_9.s390x.rpm SHA-256: 64f1cf800d317400fc232f26a59e229a7db54920ff38f31e27eb1c74142d83cf
xorg-x11-server-Xwayland-1.20.4-30.el7_9.s390x.rpm SHA-256: 94a71a0684aa7d74dad103dbb56bb21864967c2395c8d988337be4ae1b096ae8
xorg-x11-server-common-1.20.4-30.el7_9.s390x.rpm SHA-256: 9ff244322f92f05f6d32b324d64ad3c4be378355f8ef3c920b3010cd6408081e
xorg-x11-server-debuginfo-1.20.4-30.el7_9.s390x.rpm SHA-256: 7d873c49d2318f0d489d5b5a5c406ec5cf99d4dfbe072ab518307fdaaf604291
xorg-x11-server-debuginfo-1.20.4-30.el7_9.s390x.rpm SHA-256: 7d873c49d2318f0d489d5b5a5c406ec5cf99d4dfbe072ab518307fdaaf604291
xorg-x11-server-source-1.20.4-30.el7_9.noarch.rpm SHA-256: 0b0458c042672e2bd0203a082b7d901cb469e9375dae16f9a0ad34b39e5842ea

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
xorg-x11-server-1.20.4-30.el7_9.src.rpm SHA-256: 2636ea5a35797b991f006f487ffd07bfb0573e1e32f299ca86c3bd22256c1c98
ppc64
xorg-x11-server-Xdmx-1.20.4-30.el7_9.ppc64.rpm SHA-256: 2b35996115de37176e3212346fee8f8121c35c331f6e50464f77d3bdc8eb2fba
xorg-x11-server-Xephyr-1.20.4-30.el7_9.ppc64.rpm SHA-256: db025fc3db8595677d53597a51461516bb3322f997f7e505e0d13c9a877544be
xorg-x11-server-Xnest-1.20.4-30.el7_9.ppc64.rpm SHA-256: b194799f33dcafbc621f5529735bb5b36dabc049408fa6caad1aced095d1a9bf
xorg-x11-server-Xorg-1.20.4-30.el7_9.ppc64.rpm SHA-256: 1fc6ad886c691f56dcdc929e377f983e9f240366dd0f0e3011f4e39afebbe0ec
xorg-x11-server-Xvfb-1.20.4-30.el7_9.ppc64.rpm SHA-256: 2f700671fec78f5aa4600fa6240e2cd188a52979ee86374e4e203e811dd48994
xorg-x11-server-Xwayland-1.20.4-30.el7_9.ppc64.rpm SHA-256: 3a9a9af3223a894d3114bb74bc9c0283d3b35cb62d0e9c13b03d4084202e613e
xorg-x11-server-common-1.20.4-30.el7_9.ppc64.rpm SHA-256: 0a15135da61cbc6975b217cfb04fdb55b5b9ebaa42f8e989b56b98f78d90d85c
xorg-x11-server-debuginfo-1.20.4-30.el7_9.ppc.rpm SHA-256: 06db05063950b3604b26ef56942739f0738c8f3530a54ae6213ba3d04e6c27a4
xorg-x11-server-debuginfo-1.20.4-30.el7_9.ppc64.rpm SHA-256: d03d53bafd61e2bde65d4f06ace6aa9167ac2f7bf01a5a44a1af644da17e8cf6
xorg-x11-server-debuginfo-1.20.4-30.el7_9.ppc64.rpm SHA-256: d03d53bafd61e2bde65d4f06ace6aa9167ac2f7bf01a5a44a1af644da17e8cf6
xorg-x11-server-devel-1.20.4-30.el7_9.ppc.rpm SHA-256: 3820b566ffff11de41360b4960b35debb145b06b5f08195ae60cacc3662ace30
xorg-x11-server-devel-1.20.4-30.el7_9.ppc64.rpm SHA-256: de8c844b3e4440cbe0148f415a4a71b18ec83c4ca35aef132460bc0d73d7bcce
xorg-x11-server-source-1.20.4-30.el7_9.noarch.rpm SHA-256: 0b0458c042672e2bd0203a082b7d901cb469e9375dae16f9a0ad34b39e5842ea

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
xorg-x11-server-1.20.4-30.el7_9.src.rpm SHA-256: 2636ea5a35797b991f006f487ffd07bfb0573e1e32f299ca86c3bd22256c1c98
ppc64le
xorg-x11-server-Xdmx-1.20.4-30.el7_9.ppc64le.rpm SHA-256: 79242510e2a766a7d596d1f71f459851985c8c1a1dff97b8d09c17f60e2444ad
xorg-x11-server-Xephyr-1.20.4-30.el7_9.ppc64le.rpm SHA-256: 349d0cb2a44c7033e170dc333d9d87fab8a7d9636108b6561ee1892dcb77cead
xorg-x11-server-Xnest-1.20.4-30.el7_9.ppc64le.rpm SHA-256: 0916df8c5c94dcd6b94b9578dc3ed2a6e5369543af518381fce21e586d5dd52b
xorg-x11-server-Xorg-1.20.4-30.el7_9.ppc64le.rpm SHA-256: 65111bd159224c915f4d7213df2677149c289900e104da21766a0b3ca53aae5e
xorg-x11-server-Xvfb-1.20.4-30.el7_9.ppc64le.rpm SHA-256: 97982f0bab2543599d7303f4c9f589d962700d3d4214c13ae1011a355b19b5ee
xorg-x11-server-Xwayland-1.20.4-30.el7_9.ppc64le.rpm SHA-256: afab397a94c6bae5fd25d963f9f92df55bf47eb1d7cfe589f38803202dbb3bf5
xorg-x11-server-common-1.20.4-30.el7_9.ppc64le.rpm SHA-256: df3f805ae3b9b83630486c42c248da27d57b8a8704e0f9ad99da61e48c6dfa71
xorg-x11-server-debuginfo-1.20.4-30.el7_9.ppc64le.rpm SHA-256: 3c1e6195e6bd91fe7d831fda0aa6014e7b18d1c4b56d0ed68faebc2e1dec9afd
xorg-x11-server-debuginfo-1.20.4-30.el7_9.ppc64le.rpm SHA-256: 3c1e6195e6bd91fe7d831fda0aa6014e7b18d1c4b56d0ed68faebc2e1dec9afd
xorg-x11-server-devel-1.20.4-30.el7_9.ppc64le.rpm SHA-256: a12baac8e60869f5ca5c24630cb40f95b66e9ed5721255eafbc9a5084a73d6b3
xorg-x11-server-source-1.20.4-30.el7_9.noarch.rpm SHA-256: 0b0458c042672e2bd0203a082b7d901cb469e9375dae16f9a0ad34b39e5842ea

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility