Synopsis
Important: xorg-x11-server-Xwayland security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
- xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)
- X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
- xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
- xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
- xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
- xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
- xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
- xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
- Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 10 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 10 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian 10 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
-
Red Hat Enterprise Linux for ARM 64 10 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
-
Red Hat CodeReady Linux Builder for x86_64 10 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
-
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
-
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64
Fixes
-
BZ - 2317233
- CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability
-
BZ - 2345248
- CVE-2025-26594 X.Org: Xwayland: Use-after-free of the root cursor
-
BZ - 2345251
- CVE-2025-26601 xorg: xwayland: Use-after-free in SyncInitTrigger()
-
BZ - 2345252
- CVE-2025-26600 xorg: xwayland: Use-after-free in PlayReleasedEvents()
-
BZ - 2345253
- CVE-2025-26599 xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()
-
BZ - 2345254
- CVE-2025-26598 xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()
-
BZ - 2345255
- CVE-2025-26597 xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()
-
BZ - 2345256
- CVE-2025-26596 xorg: xwayland: Heap overflow in XkbWriteKeySyms()
-
BZ - 2345257
- CVE-2025-26595 Xorg: xwayland: Buffer overflow in XkbVModMaskText()
-
RHEL-66317
- Drop unused build dependencies in Xwayland in el10
-
RHEL-78562
- Please backport Fedora 40 changes in xorg-x11-server-Xwayland if needed (2025-02-09)
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 10
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| x86_64 |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 71b126607155177c026d41d22c190daa012209d139fa29b2a52c02b728224141 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 2c1805a34928e68865f3e97ade2fc5acac77454c9f3266eca71594ebe95136ba |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 3a7c103a46287129ab33028b7dece3a19e62901faa81d94b34398fe9aff6dfde |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| x86_64 |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 71b126607155177c026d41d22c190daa012209d139fa29b2a52c02b728224141 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 2c1805a34928e68865f3e97ade2fc5acac77454c9f3266eca71594ebe95136ba |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 3a7c103a46287129ab33028b7dece3a19e62901faa81d94b34398fe9aff6dfde |
Red Hat Enterprise Linux for IBM z Systems 10
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| s390x |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 4d8d70f9c305df87394492f1bd054ac84cea2fe1775bb70bede0697df4669817 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 47e6784a4b7683ee104a345f9ed827540ff95368ff57814f875d87e92e2fe9d1 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 2c9e7342d854469d086e1d2c1f6ecea84b9bda451ae203de4ebe12bf0cba5619 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| s390x |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 4d8d70f9c305df87394492f1bd054ac84cea2fe1775bb70bede0697df4669817 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 47e6784a4b7683ee104a345f9ed827540ff95368ff57814f875d87e92e2fe9d1 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 2c9e7342d854469d086e1d2c1f6ecea84b9bda451ae203de4ebe12bf0cba5619 |
Red Hat Enterprise Linux for Power, little endian 10
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| ppc64le |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: cf582c8683e4e3414b6f47411b4f2b8f2a7d2a449d8357f4cbe52b57d874d8d6 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: 4d495d48a5f81d0770ce98fd7a4ecd03a51b4b70ac307e4d5c02f81f8940957e |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: caf31e2f7b6989bb1bff08086b4c6252bef255d0e8f62fc17bf88eefbccf7462 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| ppc64le |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: cf582c8683e4e3414b6f47411b4f2b8f2a7d2a449d8357f4cbe52b57d874d8d6 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: 4d495d48a5f81d0770ce98fd7a4ecd03a51b4b70ac307e4d5c02f81f8940957e |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: caf31e2f7b6989bb1bff08086b4c6252bef255d0e8f62fc17bf88eefbccf7462 |
Red Hat Enterprise Linux for ARM 64 10
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| aarch64 |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 8ca45c60960f1b34dd1e63caa60f283fed930ca8212e6ee4b1080ffe18766d94 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 285a78cd87ac2ea297dc1eb7ae38f474688cfef03c9c11a6b020f2e10c7f8b54 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 58cb65ca5cb060a46687ab0ab06771dafccda863046f5048cc0cbfb42f7acc95 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| aarch64 |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 8ca45c60960f1b34dd1e63caa60f283fed930ca8212e6ee4b1080ffe18766d94 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 285a78cd87ac2ea297dc1eb7ae38f474688cfef03c9c11a6b020f2e10c7f8b54 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 58cb65ca5cb060a46687ab0ab06771dafccda863046f5048cc0cbfb42f7acc95 |
Red Hat CodeReady Linux Builder for x86_64 10
| SRPM |
| x86_64 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 2c1805a34928e68865f3e97ade2fc5acac77454c9f3266eca71594ebe95136ba |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 3a7c103a46287129ab33028b7dece3a19e62901faa81d94b34398fe9aff6dfde |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 3b9cbec9ece0261cd287d666229993a3af285bd8d109cfe3fa9416e0c04968d9 |
Red Hat CodeReady Linux Builder for Power, little endian 10
| SRPM |
| ppc64le |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: 4d495d48a5f81d0770ce98fd7a4ecd03a51b4b70ac307e4d5c02f81f8940957e |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: caf31e2f7b6989bb1bff08086b4c6252bef255d0e8f62fc17bf88eefbccf7462 |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: 4e323dcff504c20c7f4cf1497735d4f03ec1bc960f7f253012ac8d29becec329 |
Red Hat CodeReady Linux Builder for ARM 64 10
| SRPM |
| aarch64 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 285a78cd87ac2ea297dc1eb7ae38f474688cfef03c9c11a6b020f2e10c7f8b54 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 58cb65ca5cb060a46687ab0ab06771dafccda863046f5048cc0cbfb42f7acc95 |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 805219ee241d44ce99e6d3625688b9ecdc3c9306f7bef976af0ff79f7e02e80c |
Red Hat CodeReady Linux Builder for IBM z Systems 10
| SRPM |
| s390x |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 47e6784a4b7683ee104a345f9ed827540ff95368ff57814f875d87e92e2fe9d1 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 2c9e7342d854469d086e1d2c1f6ecea84b9bda451ae203de4ebe12bf0cba5619 |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: f4d5d4717a36ff9f486373a82c60f0f0f87d60c937056914e501f71544090753 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0
| SRPM |
| x86_64 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 2c1805a34928e68865f3e97ade2fc5acac77454c9f3266eca71594ebe95136ba |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 3a7c103a46287129ab33028b7dece3a19e62901faa81d94b34398fe9aff6dfde |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 3b9cbec9ece0261cd287d666229993a3af285bd8d109cfe3fa9416e0c04968d9 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0
| SRPM |
| ppc64le |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: 4d495d48a5f81d0770ce98fd7a4ecd03a51b4b70ac307e4d5c02f81f8940957e |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: caf31e2f7b6989bb1bff08086b4c6252bef255d0e8f62fc17bf88eefbccf7462 |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: 4e323dcff504c20c7f4cf1497735d4f03ec1bc960f7f253012ac8d29becec329 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0
| SRPM |
| s390x |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 47e6784a4b7683ee104a345f9ed827540ff95368ff57814f875d87e92e2fe9d1 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 2c9e7342d854469d086e1d2c1f6ecea84b9bda451ae203de4ebe12bf0cba5619 |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: f4d5d4717a36ff9f486373a82c60f0f0f87d60c937056914e501f71544090753 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0
| SRPM |
| aarch64 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 285a78cd87ac2ea297dc1eb7ae38f474688cfef03c9c11a6b020f2e10c7f8b54 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 58cb65ca5cb060a46687ab0ab06771dafccda863046f5048cc0cbfb42f7acc95 |
|
xorg-x11-server-Xwayland-devel-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 805219ee241d44ce99e6d3625688b9ecdc3c9306f7bef976af0ff79f7e02e80c |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| aarch64 |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 8ca45c60960f1b34dd1e63caa60f283fed930ca8212e6ee4b1080ffe18766d94 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 285a78cd87ac2ea297dc1eb7ae38f474688cfef03c9c11a6b020f2e10c7f8b54 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.aarch64.rpm
|
SHA-256: 58cb65ca5cb060a46687ab0ab06771dafccda863046f5048cc0cbfb42f7acc95 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| s390x |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 4d8d70f9c305df87394492f1bd054ac84cea2fe1775bb70bede0697df4669817 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 47e6784a4b7683ee104a345f9ed827540ff95368ff57814f875d87e92e2fe9d1 |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.s390x.rpm
|
SHA-256: 2c9e7342d854469d086e1d2c1f6ecea84b9bda451ae203de4ebe12bf0cba5619 |
Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| ppc64le |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: cf582c8683e4e3414b6f47411b4f2b8f2a7d2a449d8357f4cbe52b57d874d8d6 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: 4d495d48a5f81d0770ce98fd7a4ecd03a51b4b70ac307e4d5c02f81f8940957e |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.ppc64le.rpm
|
SHA-256: caf31e2f7b6989bb1bff08086b4c6252bef255d0e8f62fc17bf88eefbccf7462 |
Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0
| SRPM |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.src.rpm
|
SHA-256: 9c5e9acdd01c5c4f63180c9f3cfb858bc89e990f675401732ad34f143132462e |
| x86_64 |
|
xorg-x11-server-Xwayland-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 71b126607155177c026d41d22c190daa012209d139fa29b2a52c02b728224141 |
|
xorg-x11-server-Xwayland-debuginfo-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 2c1805a34928e68865f3e97ade2fc5acac77454c9f3266eca71594ebe95136ba |
|
xorg-x11-server-Xwayland-debugsource-24.1.5-3.el10_0.x86_64.rpm
|
SHA-256: 3a7c103a46287129ab33028b7dece3a19e62901faa81d94b34398fe9aff6dfde |