Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4953 - Security Advisory
Issued:
2020-11-05
Updated:
2020-11-05

RHSA-2020:4953 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: Out-of-bounds access in XkbSetNames function (CVE-2020-14345)
  • xorg-x11-server: Integer underflow in the X input extension protocol (CVE-2020-14346)
  • xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability (CVE-2020-14361)
  • xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability (CVE-2020-14362)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1862241 - CVE-2020-14345 xorg-x11-server: Out-of-bounds access in XkbSetNames function
  • BZ - 1862246 - CVE-2020-14346 xorg-x11-server: Integer underflow in the X input extension protocol
  • BZ - 1869142 - CVE-2020-14361 xorg-x11-server: XkbSelectEvents integer underflow privilege escalation vulnerability
  • BZ - 1869144 - CVE-2020-14362 xorg-x11-server: XRecordRegisterClients integer underflow privilege escalation vulnerability

CVEs

  • CVE-2020-14345
  • CVE-2020-14346
  • CVE-2020-14361
  • CVE-2020-14362

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
x86_64
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm SHA-256: e5b010ca39f546044b8ffcfad5e9f9bda6919bc8ec905ed44715cef854392593
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm SHA-256: e5b010ca39f546044b8ffcfad5e9f9bda6919bc8ec905ed44715cef854392593
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm SHA-256: 75a76d7c0faed3c72306f905eb6a7f1955be5decabd43e4913166a0c9743a9cd
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm SHA-256: 75a76d7c0faed3c72306f905eb6a7f1955be5decabd43e4913166a0c9743a9cd
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm SHA-256: 2f0182e8375b6587867d2f934ef1b0c4aec0533ba6781be15b5212c12aa63ee0
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm SHA-256: 2f0182e8375b6587867d2f934ef1b0c4aec0533ba6781be15b5212c12aa63ee0
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm SHA-256: 5807c04af272187453984aa75ce8a0af2e20bed430c8e592cda7caa1c8e146e5
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm SHA-256: 5807c04af272187453984aa75ce8a0af2e20bed430c8e592cda7caa1c8e146e5
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm SHA-256: af48ea4ae04f8e4374d16ce38f99c3bb705e65ab8983a9a85ef79765a908b814
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm SHA-256: af48ea4ae04f8e4374d16ce38f99c3bb705e65ab8983a9a85ef79765a908b814
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm SHA-256: 07deb262f2669507af4b8a810af4c71c77f9ebcfadf125fc256bd74e7e37ca0c
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm SHA-256: 07deb262f2669507af4b8a810af4c71c77f9ebcfadf125fc256bd74e7e37ca0c
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm SHA-256: 105f608239f18cce47405fdff618eae3dad8f1ff298baddaa7eaf05bb068322a
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm SHA-256: 105f608239f18cce47405fdff618eae3dad8f1ff298baddaa7eaf05bb068322a
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521
i386
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm SHA-256: 4a331252c2280a7a26607b8a62f272eede92855d79216c8dbc5587ae0fac93af
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm SHA-256: f24cf140ef8d917409384fe184ff4c3bf21d7d70972bd4c7c8a7b2a6381c452f
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm SHA-256: 4d1d5542d3e5cc060f5f88e160444f344a3e9c1146a8f7b4d8b44e10a5ef89e6
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm SHA-256: 18e7ac2bf0cd17350c731e4d7ae2e2d92d9850ba6ceaf3a977f4487036ca7344
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm SHA-256: ca57adc5ab2b473674773f36e912f746eca26653afcab62731b67500df7f1a28
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm SHA-256: 6c7f957fbe803e19df84b28eef45afbc424f69c1997a805c0c3a70783edb39a4
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
x86_64
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm SHA-256: e5b010ca39f546044b8ffcfad5e9f9bda6919bc8ec905ed44715cef854392593
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm SHA-256: 75a76d7c0faed3c72306f905eb6a7f1955be5decabd43e4913166a0c9743a9cd
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm SHA-256: 2f0182e8375b6587867d2f934ef1b0c4aec0533ba6781be15b5212c12aa63ee0
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm SHA-256: 5807c04af272187453984aa75ce8a0af2e20bed430c8e592cda7caa1c8e146e5
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm SHA-256: af48ea4ae04f8e4374d16ce38f99c3bb705e65ab8983a9a85ef79765a908b814
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm SHA-256: 07deb262f2669507af4b8a810af4c71c77f9ebcfadf125fc256bd74e7e37ca0c
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm SHA-256: 105f608239f18cce47405fdff618eae3dad8f1ff298baddaa7eaf05bb068322a
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521
i386
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm SHA-256: 4a331252c2280a7a26607b8a62f272eede92855d79216c8dbc5587ae0fac93af
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm SHA-256: f24cf140ef8d917409384fe184ff4c3bf21d7d70972bd4c7c8a7b2a6381c452f
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm SHA-256: 4d1d5542d3e5cc060f5f88e160444f344a3e9c1146a8f7b4d8b44e10a5ef89e6
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm SHA-256: 18e7ac2bf0cd17350c731e4d7ae2e2d92d9850ba6ceaf3a977f4487036ca7344
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm SHA-256: ca57adc5ab2b473674773f36e912f746eca26653afcab62731b67500df7f1a28
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm SHA-256: 6c7f957fbe803e19df84b28eef45afbc424f69c1997a805c0c3a70783edb39a4
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux Workstation 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
x86_64
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm SHA-256: e5b010ca39f546044b8ffcfad5e9f9bda6919bc8ec905ed44715cef854392593
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm SHA-256: 75a76d7c0faed3c72306f905eb6a7f1955be5decabd43e4913166a0c9743a9cd
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm SHA-256: 2f0182e8375b6587867d2f934ef1b0c4aec0533ba6781be15b5212c12aa63ee0
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm SHA-256: 5807c04af272187453984aa75ce8a0af2e20bed430c8e592cda7caa1c8e146e5
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm SHA-256: af48ea4ae04f8e4374d16ce38f99c3bb705e65ab8983a9a85ef79765a908b814
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm SHA-256: 07deb262f2669507af4b8a810af4c71c77f9ebcfadf125fc256bd74e7e37ca0c
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm SHA-256: 105f608239f18cce47405fdff618eae3dad8f1ff298baddaa7eaf05bb068322a
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521
i386
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm SHA-256: 4a331252c2280a7a26607b8a62f272eede92855d79216c8dbc5587ae0fac93af
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm SHA-256: f24cf140ef8d917409384fe184ff4c3bf21d7d70972bd4c7c8a7b2a6381c452f
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm SHA-256: 4d1d5542d3e5cc060f5f88e160444f344a3e9c1146a8f7b4d8b44e10a5ef89e6
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm SHA-256: 18e7ac2bf0cd17350c731e4d7ae2e2d92d9850ba6ceaf3a977f4487036ca7344
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm SHA-256: ca57adc5ab2b473674773f36e912f746eca26653afcab62731b67500df7f1a28
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm SHA-256: 6c7f957fbe803e19df84b28eef45afbc424f69c1997a805c0c3a70783edb39a4
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux Desktop 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
x86_64
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm SHA-256: e5b010ca39f546044b8ffcfad5e9f9bda6919bc8ec905ed44715cef854392593
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm SHA-256: 75a76d7c0faed3c72306f905eb6a7f1955be5decabd43e4913166a0c9743a9cd
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm SHA-256: 2f0182e8375b6587867d2f934ef1b0c4aec0533ba6781be15b5212c12aa63ee0
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm SHA-256: 5807c04af272187453984aa75ce8a0af2e20bed430c8e592cda7caa1c8e146e5
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm SHA-256: af48ea4ae04f8e4374d16ce38f99c3bb705e65ab8983a9a85ef79765a908b814
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm SHA-256: 07deb262f2669507af4b8a810af4c71c77f9ebcfadf125fc256bd74e7e37ca0c
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm SHA-256: 105f608239f18cce47405fdff618eae3dad8f1ff298baddaa7eaf05bb068322a
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521
i386
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm SHA-256: 4a331252c2280a7a26607b8a62f272eede92855d79216c8dbc5587ae0fac93af
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm SHA-256: f24cf140ef8d917409384fe184ff4c3bf21d7d70972bd4c7c8a7b2a6381c452f
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm SHA-256: 4d1d5542d3e5cc060f5f88e160444f344a3e9c1146a8f7b4d8b44e10a5ef89e6
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm SHA-256: 18e7ac2bf0cd17350c731e4d7ae2e2d92d9850ba6ceaf3a977f4487036ca7344
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm SHA-256: ca57adc5ab2b473674773f36e912f746eca26653afcab62731b67500df7f1a28
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm SHA-256: 6c7f957fbe803e19df84b28eef45afbc424f69c1997a805c0c3a70783edb39a4
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
s390x
xorg-x11-server-Xdmx-1.17.4-18.el6_10.s390x.rpm SHA-256: 35733e955b09464b1602e0c9abc4dcec8307c5a07583e275cc22e0b6ac5e13b8
xorg-x11-server-Xephyr-1.17.4-18.el6_10.s390x.rpm SHA-256: f345c13bd380a1370e70b62be07e22e485c85e672ea386de1cbb6990839f1a66
xorg-x11-server-Xnest-1.17.4-18.el6_10.s390x.rpm SHA-256: 3e8ab38085a21d0f3b9638b19543898673ee9fab873b5ad42f350f24a609d2b4
xorg-x11-server-Xvfb-1.17.4-18.el6_10.s390x.rpm SHA-256: 0d4ba427df887de3799e1810f572a8063e8e5285a8a3a0e96b7c62ae3aa28625
xorg-x11-server-common-1.17.4-18.el6_10.s390x.rpm SHA-256: bc272d98b5618b6cd39c0c9b46157cdcc62f059601ffaa595727edd133b36edf
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm SHA-256: 84828963ef41c4cb53e93f67afb4b753873401219be4554cb7798af388cd6275
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm SHA-256: 84828963ef41c4cb53e93f67afb4b753873401219be4554cb7798af388cd6275
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux for Power, big endian 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
ppc64
xorg-x11-server-Xdmx-1.17.4-18.el6_10.ppc64.rpm SHA-256: 39c349928104bc503cc789ea72b24502f039e772b728fc58d09ff7826322d3b9
xorg-x11-server-Xephyr-1.17.4-18.el6_10.ppc64.rpm SHA-256: ecdb27945035e211f0741c9cfee54a07c82a2cb009564e8e30f7a30d5f6d5e56
xorg-x11-server-Xnest-1.17.4-18.el6_10.ppc64.rpm SHA-256: ffea4f756b14eacc27d6159718f2ac20658ab7421bc4c9f2ab45af58fe2d75fa
xorg-x11-server-Xorg-1.17.4-18.el6_10.ppc64.rpm SHA-256: cb30e7ad9f48bf47990e5cb5fe757088a3c832c9f9cecce418654fc08b428284
xorg-x11-server-Xvfb-1.17.4-18.el6_10.ppc64.rpm SHA-256: 5dc633db6a558f9e0fb578751000282519b5b1b04ed2a3e288a21b5348700274
xorg-x11-server-common-1.17.4-18.el6_10.ppc64.rpm SHA-256: 183a8d8aa2ad18b51c49c96877332e70776f6bb3c1cd7b9f46cedc53b6b0e588
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc.rpm SHA-256: f4f42a9990f64b02599fef0193a1a6f24139088d18d061d42cdb9a05617eff46
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm SHA-256: 930962734b517dc927dd134e40c56cf73fbf046dad6178b6467b22e5bc65211f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.ppc64.rpm SHA-256: 930962734b517dc927dd134e40c56cf73fbf046dad6178b6467b22e5bc65211f
xorg-x11-server-devel-1.17.4-18.el6_10.ppc.rpm SHA-256: 03b8082c00bbff437bafdce315b0e87dafbac4f75518c2e299ce6ee479e5a121
xorg-x11-server-devel-1.17.4-18.el6_10.ppc64.rpm SHA-256: c8971dbbe87b534ac15ba59d9846466b2ad73a8922462a0bc3d98ada1e8dfee0
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
x86_64
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm SHA-256: e5b010ca39f546044b8ffcfad5e9f9bda6919bc8ec905ed44715cef854392593
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm SHA-256: 75a76d7c0faed3c72306f905eb6a7f1955be5decabd43e4913166a0c9743a9cd
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm SHA-256: 2f0182e8375b6587867d2f934ef1b0c4aec0533ba6781be15b5212c12aa63ee0
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm SHA-256: 5807c04af272187453984aa75ce8a0af2e20bed430c8e592cda7caa1c8e146e5
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm SHA-256: af48ea4ae04f8e4374d16ce38f99c3bb705e65ab8983a9a85ef79765a908b814
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm SHA-256: 07deb262f2669507af4b8a810af4c71c77f9ebcfadf125fc256bd74e7e37ca0c
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm SHA-256: 105f608239f18cce47405fdff618eae3dad8f1ff298baddaa7eaf05bb068322a
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
s390x
xorg-x11-server-Xdmx-1.17.4-18.el6_10.s390x.rpm SHA-256: 35733e955b09464b1602e0c9abc4dcec8307c5a07583e275cc22e0b6ac5e13b8
xorg-x11-server-Xephyr-1.17.4-18.el6_10.s390x.rpm SHA-256: f345c13bd380a1370e70b62be07e22e485c85e672ea386de1cbb6990839f1a66
xorg-x11-server-Xnest-1.17.4-18.el6_10.s390x.rpm SHA-256: 3e8ab38085a21d0f3b9638b19543898673ee9fab873b5ad42f350f24a609d2b4
xorg-x11-server-Xvfb-1.17.4-18.el6_10.s390x.rpm SHA-256: 0d4ba427df887de3799e1810f572a8063e8e5285a8a3a0e96b7c62ae3aa28625
xorg-x11-server-common-1.17.4-18.el6_10.s390x.rpm SHA-256: bc272d98b5618b6cd39c0c9b46157cdcc62f059601ffaa595727edd133b36edf
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm SHA-256: 84828963ef41c4cb53e93f67afb4b753873401219be4554cb7798af388cd6275
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm SHA-256: 84828963ef41c4cb53e93f67afb4b753873401219be4554cb7798af388cd6275
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
x86_64
xorg-x11-server-Xdmx-1.17.4-18.el6_10.x86_64.rpm SHA-256: e5b010ca39f546044b8ffcfad5e9f9bda6919bc8ec905ed44715cef854392593
xorg-x11-server-Xephyr-1.17.4-18.el6_10.x86_64.rpm SHA-256: 75a76d7c0faed3c72306f905eb6a7f1955be5decabd43e4913166a0c9743a9cd
xorg-x11-server-Xnest-1.17.4-18.el6_10.x86_64.rpm SHA-256: 2f0182e8375b6587867d2f934ef1b0c4aec0533ba6781be15b5212c12aa63ee0
xorg-x11-server-Xorg-1.17.4-18.el6_10.x86_64.rpm SHA-256: 5807c04af272187453984aa75ce8a0af2e20bed430c8e592cda7caa1c8e146e5
xorg-x11-server-Xvfb-1.17.4-18.el6_10.x86_64.rpm SHA-256: af48ea4ae04f8e4374d16ce38f99c3bb705e65ab8983a9a85ef79765a908b814
xorg-x11-server-common-1.17.4-18.el6_10.x86_64.rpm SHA-256: 07deb262f2669507af4b8a810af4c71c77f9ebcfadf125fc256bd74e7e37ca0c
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-debuginfo-1.17.4-18.el6_10.x86_64.rpm SHA-256: c8e7aae1075d9990f8a3150cad72a08184070adc7390f4e14237bd7e2445728a
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-devel-1.17.4-18.el6_10.x86_64.rpm SHA-256: 105f608239f18cce47405fdff618eae3dad8f1ff298baddaa7eaf05bb068322a
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521
i386
xorg-x11-server-Xdmx-1.17.4-18.el6_10.i686.rpm SHA-256: 4a331252c2280a7a26607b8a62f272eede92855d79216c8dbc5587ae0fac93af
xorg-x11-server-Xephyr-1.17.4-18.el6_10.i686.rpm SHA-256: f24cf140ef8d917409384fe184ff4c3bf21d7d70972bd4c7c8a7b2a6381c452f
xorg-x11-server-Xnest-1.17.4-18.el6_10.i686.rpm SHA-256: 4d1d5542d3e5cc060f5f88e160444f344a3e9c1146a8f7b4d8b44e10a5ef89e6
xorg-x11-server-Xorg-1.17.4-18.el6_10.i686.rpm SHA-256: 18e7ac2bf0cd17350c731e4d7ae2e2d92d9850ba6ceaf3a977f4487036ca7344
xorg-x11-server-Xvfb-1.17.4-18.el6_10.i686.rpm SHA-256: ca57adc5ab2b473674773f36e912f746eca26653afcab62731b67500df7f1a28
xorg-x11-server-common-1.17.4-18.el6_10.i686.rpm SHA-256: 6c7f957fbe803e19df84b28eef45afbc424f69c1997a805c0c3a70783edb39a4
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-debuginfo-1.17.4-18.el6_10.i686.rpm SHA-256: a01799dbf63db4f6ce5ab9de57af371bef74c6e8fa5cc7a168902b3a3f98098f
xorg-x11-server-devel-1.17.4-18.el6_10.i686.rpm SHA-256: 718c83a0798d34f67fc6c172eef1b7f43cab74647a0ad2cad751eb118e5727c2
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
xorg-x11-server-1.17.4-18.el6_10.src.rpm SHA-256: 887470f5d84d7631c21cffe3730ed660682f3b06490a25b55f7465b3f9d0882a
s390x
xorg-x11-server-Xdmx-1.17.4-18.el6_10.s390x.rpm SHA-256: 35733e955b09464b1602e0c9abc4dcec8307c5a07583e275cc22e0b6ac5e13b8
xorg-x11-server-Xephyr-1.17.4-18.el6_10.s390x.rpm SHA-256: f345c13bd380a1370e70b62be07e22e485c85e672ea386de1cbb6990839f1a66
xorg-x11-server-Xnest-1.17.4-18.el6_10.s390x.rpm SHA-256: 3e8ab38085a21d0f3b9638b19543898673ee9fab873b5ad42f350f24a609d2b4
xorg-x11-server-Xvfb-1.17.4-18.el6_10.s390x.rpm SHA-256: 0d4ba427df887de3799e1810f572a8063e8e5285a8a3a0e96b7c62ae3aa28625
xorg-x11-server-common-1.17.4-18.el6_10.s390x.rpm SHA-256: bc272d98b5618b6cd39c0c9b46157cdcc62f059601ffaa595727edd133b36edf
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm SHA-256: 84828963ef41c4cb53e93f67afb4b753873401219be4554cb7798af388cd6275
xorg-x11-server-debuginfo-1.17.4-18.el6_10.s390x.rpm SHA-256: 84828963ef41c4cb53e93f67afb4b753873401219be4554cb7798af388cd6275
xorg-x11-server-source-1.17.4-18.el6_10.noarch.rpm SHA-256: c58befa3f7daae608bf10f4c5480c80f1d0f720fdb01f546ad6aaa6eed4c3521

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility