Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2033 - Security Advisory
Issued:
2021-05-19
Updated:
2021-05-19

RHSA-2021:2033 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: XChangeFeedbackControl integer underflow leads to privilege escalation (CVE-2021-3472)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1944167 - CVE-2021-3472 xorg-x11-server: XChangeFeedbackControl integer underflow leads to privilege escalation

CVEs

  • CVE-2021-3472

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
x86_64
xorg-x11-server-Xdmx-1.20.4-16.el7_9.x86_64.rpm SHA-256: 680c86f7de9c6b2406b32fffc4b5057178bec42259612db07df47d41eeffeac4
xorg-x11-server-Xephyr-1.20.4-16.el7_9.x86_64.rpm SHA-256: c7fca7af417dd564234ddf8feef647f567b5400b69253c9568b8bb0aca732784
xorg-x11-server-Xnest-1.20.4-16.el7_9.x86_64.rpm SHA-256: 13aaa2d89b8cb0312c4e6182608c8b602fdcfc4c88f3e3e85744072e689ee372
xorg-x11-server-Xorg-1.20.4-16.el7_9.x86_64.rpm SHA-256: 6c07581f4873c509e820254bca539ede438a28198c4ac893ac9e39dde37dc64e
xorg-x11-server-Xvfb-1.20.4-16.el7_9.x86_64.rpm SHA-256: 8c3ce7c524b4ee3c1653d33112d25dfa5321a3f6cba2a8c83a21ff02acd66fa2
xorg-x11-server-Xwayland-1.20.4-16.el7_9.x86_64.rpm SHA-256: 1381e39d261597530d9c0c41e0c6c6841ec1b11eaa56f3b0afe310ab5c5f983f
xorg-x11-server-common-1.20.4-16.el7_9.x86_64.rpm SHA-256: 7ac8fedf7cbee6936c0e98958ae8cf8ce6608080991dc07bb623b7c87c66d867
xorg-x11-server-debuginfo-1.20.4-16.el7_9.i686.rpm SHA-256: 304dff12a4ebc199a5add0ef488c3ffd96c56c909309fe0e6984e09ad056fed6
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-devel-1.20.4-16.el7_9.i686.rpm SHA-256: 048343eeb8369654afeda7dce642b70964a14ccfdd7c6559d1f36565ba580e81
xorg-x11-server-devel-1.20.4-16.el7_9.x86_64.rpm SHA-256: 2be763c80a464c96723ffa289aafe68c46e8add0dfb087f8c26002c5bc7d5553
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
x86_64
xorg-x11-server-Xdmx-1.20.4-16.el7_9.x86_64.rpm SHA-256: 680c86f7de9c6b2406b32fffc4b5057178bec42259612db07df47d41eeffeac4
xorg-x11-server-Xephyr-1.20.4-16.el7_9.x86_64.rpm SHA-256: c7fca7af417dd564234ddf8feef647f567b5400b69253c9568b8bb0aca732784
xorg-x11-server-Xnest-1.20.4-16.el7_9.x86_64.rpm SHA-256: 13aaa2d89b8cb0312c4e6182608c8b602fdcfc4c88f3e3e85744072e689ee372
xorg-x11-server-Xorg-1.20.4-16.el7_9.x86_64.rpm SHA-256: 6c07581f4873c509e820254bca539ede438a28198c4ac893ac9e39dde37dc64e
xorg-x11-server-Xvfb-1.20.4-16.el7_9.x86_64.rpm SHA-256: 8c3ce7c524b4ee3c1653d33112d25dfa5321a3f6cba2a8c83a21ff02acd66fa2
xorg-x11-server-Xwayland-1.20.4-16.el7_9.x86_64.rpm SHA-256: 1381e39d261597530d9c0c41e0c6c6841ec1b11eaa56f3b0afe310ab5c5f983f
xorg-x11-server-common-1.20.4-16.el7_9.x86_64.rpm SHA-256: 7ac8fedf7cbee6936c0e98958ae8cf8ce6608080991dc07bb623b7c87c66d867
xorg-x11-server-debuginfo-1.20.4-16.el7_9.i686.rpm SHA-256: 304dff12a4ebc199a5add0ef488c3ffd96c56c909309fe0e6984e09ad056fed6
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-devel-1.20.4-16.el7_9.i686.rpm SHA-256: 048343eeb8369654afeda7dce642b70964a14ccfdd7c6559d1f36565ba580e81
xorg-x11-server-devel-1.20.4-16.el7_9.x86_64.rpm SHA-256: 2be763c80a464c96723ffa289aafe68c46e8add0dfb087f8c26002c5bc7d5553
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux Workstation 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
x86_64
xorg-x11-server-Xdmx-1.20.4-16.el7_9.x86_64.rpm SHA-256: 680c86f7de9c6b2406b32fffc4b5057178bec42259612db07df47d41eeffeac4
xorg-x11-server-Xephyr-1.20.4-16.el7_9.x86_64.rpm SHA-256: c7fca7af417dd564234ddf8feef647f567b5400b69253c9568b8bb0aca732784
xorg-x11-server-Xnest-1.20.4-16.el7_9.x86_64.rpm SHA-256: 13aaa2d89b8cb0312c4e6182608c8b602fdcfc4c88f3e3e85744072e689ee372
xorg-x11-server-Xorg-1.20.4-16.el7_9.x86_64.rpm SHA-256: 6c07581f4873c509e820254bca539ede438a28198c4ac893ac9e39dde37dc64e
xorg-x11-server-Xvfb-1.20.4-16.el7_9.x86_64.rpm SHA-256: 8c3ce7c524b4ee3c1653d33112d25dfa5321a3f6cba2a8c83a21ff02acd66fa2
xorg-x11-server-Xwayland-1.20.4-16.el7_9.x86_64.rpm SHA-256: 1381e39d261597530d9c0c41e0c6c6841ec1b11eaa56f3b0afe310ab5c5f983f
xorg-x11-server-common-1.20.4-16.el7_9.x86_64.rpm SHA-256: 7ac8fedf7cbee6936c0e98958ae8cf8ce6608080991dc07bb623b7c87c66d867
xorg-x11-server-debuginfo-1.20.4-16.el7_9.i686.rpm SHA-256: 304dff12a4ebc199a5add0ef488c3ffd96c56c909309fe0e6984e09ad056fed6
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-devel-1.20.4-16.el7_9.i686.rpm SHA-256: 048343eeb8369654afeda7dce642b70964a14ccfdd7c6559d1f36565ba580e81
xorg-x11-server-devel-1.20.4-16.el7_9.x86_64.rpm SHA-256: 2be763c80a464c96723ffa289aafe68c46e8add0dfb087f8c26002c5bc7d5553
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux Desktop 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
x86_64
xorg-x11-server-Xdmx-1.20.4-16.el7_9.x86_64.rpm SHA-256: 680c86f7de9c6b2406b32fffc4b5057178bec42259612db07df47d41eeffeac4
xorg-x11-server-Xephyr-1.20.4-16.el7_9.x86_64.rpm SHA-256: c7fca7af417dd564234ddf8feef647f567b5400b69253c9568b8bb0aca732784
xorg-x11-server-Xnest-1.20.4-16.el7_9.x86_64.rpm SHA-256: 13aaa2d89b8cb0312c4e6182608c8b602fdcfc4c88f3e3e85744072e689ee372
xorg-x11-server-Xorg-1.20.4-16.el7_9.x86_64.rpm SHA-256: 6c07581f4873c509e820254bca539ede438a28198c4ac893ac9e39dde37dc64e
xorg-x11-server-Xvfb-1.20.4-16.el7_9.x86_64.rpm SHA-256: 8c3ce7c524b4ee3c1653d33112d25dfa5321a3f6cba2a8c83a21ff02acd66fa2
xorg-x11-server-Xwayland-1.20.4-16.el7_9.x86_64.rpm SHA-256: 1381e39d261597530d9c0c41e0c6c6841ec1b11eaa56f3b0afe310ab5c5f983f
xorg-x11-server-common-1.20.4-16.el7_9.x86_64.rpm SHA-256: 7ac8fedf7cbee6936c0e98958ae8cf8ce6608080991dc07bb623b7c87c66d867
xorg-x11-server-debuginfo-1.20.4-16.el7_9.i686.rpm SHA-256: 304dff12a4ebc199a5add0ef488c3ffd96c56c909309fe0e6984e09ad056fed6
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-devel-1.20.4-16.el7_9.i686.rpm SHA-256: 048343eeb8369654afeda7dce642b70964a14ccfdd7c6559d1f36565ba580e81
xorg-x11-server-devel-1.20.4-16.el7_9.x86_64.rpm SHA-256: 2be763c80a464c96723ffa289aafe68c46e8add0dfb087f8c26002c5bc7d5553
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
s390x
xorg-x11-server-Xdmx-1.20.4-16.el7_9.s390x.rpm SHA-256: 90f18e1eb2d9b86ac14bf4325c6a00f561e0f7300e818a9d2a8bf09e72664fee
xorg-x11-server-Xephyr-1.20.4-16.el7_9.s390x.rpm SHA-256: c19f2d1ec0cb1eff21c4d9256ee43a647ee7828554e45ed749d0cf34af28766b
xorg-x11-server-Xnest-1.20.4-16.el7_9.s390x.rpm SHA-256: f8d31a409814cfab87c6831fb1a079f32b0c62009fb796ea9dd38a7abb28f6c5
xorg-x11-server-Xvfb-1.20.4-16.el7_9.s390x.rpm SHA-256: 2f58c40aa48082f85dae80392d0598e690c057d4cbce5006eacb67a65e0d4162
xorg-x11-server-Xwayland-1.20.4-16.el7_9.s390x.rpm SHA-256: 6937a9b160fcbd1355d2ab6616fca4b5bb551051f4dd5edee1d61dc9fbcb0bef
xorg-x11-server-common-1.20.4-16.el7_9.s390x.rpm SHA-256: d86643ffcac2098333121272a30fc7046e0cabbce272de5d189981893f422c01
xorg-x11-server-debuginfo-1.20.4-16.el7_9.s390x.rpm SHA-256: 78ee5e0470f95d6c46481eb57abdf71f75a7120674de2891bfb20c2d98cd01bb
xorg-x11-server-debuginfo-1.20.4-16.el7_9.s390x.rpm SHA-256: 78ee5e0470f95d6c46481eb57abdf71f75a7120674de2891bfb20c2d98cd01bb
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux for Power, big endian 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
ppc64
xorg-x11-server-Xdmx-1.20.4-16.el7_9.ppc64.rpm SHA-256: 41b8896a636df43c5675d16b7d12929da7d5714b738dff2bc2ca44a250138b65
xorg-x11-server-Xephyr-1.20.4-16.el7_9.ppc64.rpm SHA-256: 8f9dfc256dc1b2bb7c7f4e2213bff459068758976200a2986e8c96b4bedcff18
xorg-x11-server-Xnest-1.20.4-16.el7_9.ppc64.rpm SHA-256: 4d453ce5902e0276f196340b0d516e87b327c456127611955f2273fb9991264a
xorg-x11-server-Xorg-1.20.4-16.el7_9.ppc64.rpm SHA-256: aca7b056be875d13fdd31ac8a33f4df5d6e10ed7cf59de648f2e4674be586bb6
xorg-x11-server-Xvfb-1.20.4-16.el7_9.ppc64.rpm SHA-256: a5eb30d6e48cf782e2bb0504c0bd3101dcd7808de75e93762aefb4c8d178c5b5
xorg-x11-server-Xwayland-1.20.4-16.el7_9.ppc64.rpm SHA-256: ce03ab6d5256a595cf8cc373f93a6252f697f4083f18bef760898415d899b1a2
xorg-x11-server-common-1.20.4-16.el7_9.ppc64.rpm SHA-256: bebb9609c6a61fd50261bc71d8e403ad8743494907064fd62eaaf100877721cf
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc.rpm SHA-256: 38ffd98232039b01c94e3fadc7ca72fadee97860d51e81cda67fcb662e54b2e8
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64.rpm SHA-256: 530afc6bec5e2d22b65c7db7cea26d0a74b4d581e5163593841366ed9c8c26cd
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64.rpm SHA-256: 530afc6bec5e2d22b65c7db7cea26d0a74b4d581e5163593841366ed9c8c26cd
xorg-x11-server-devel-1.20.4-16.el7_9.ppc.rpm SHA-256: f642e3911da2dc33cfaef86e9d89b550d68652231e7434451afb2563f00dedc9
xorg-x11-server-devel-1.20.4-16.el7_9.ppc64.rpm SHA-256: 1a055d37ebb3b2bc80a7398640ae8e8340cbbe9466455f95b7f1fefe901c13f9
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
x86_64
xorg-x11-server-Xdmx-1.20.4-16.el7_9.x86_64.rpm SHA-256: 680c86f7de9c6b2406b32fffc4b5057178bec42259612db07df47d41eeffeac4
xorg-x11-server-Xephyr-1.20.4-16.el7_9.x86_64.rpm SHA-256: c7fca7af417dd564234ddf8feef647f567b5400b69253c9568b8bb0aca732784
xorg-x11-server-Xnest-1.20.4-16.el7_9.x86_64.rpm SHA-256: 13aaa2d89b8cb0312c4e6182608c8b602fdcfc4c88f3e3e85744072e689ee372
xorg-x11-server-Xorg-1.20.4-16.el7_9.x86_64.rpm SHA-256: 6c07581f4873c509e820254bca539ede438a28198c4ac893ac9e39dde37dc64e
xorg-x11-server-Xvfb-1.20.4-16.el7_9.x86_64.rpm SHA-256: 8c3ce7c524b4ee3c1653d33112d25dfa5321a3f6cba2a8c83a21ff02acd66fa2
xorg-x11-server-Xwayland-1.20.4-16.el7_9.x86_64.rpm SHA-256: 1381e39d261597530d9c0c41e0c6c6841ec1b11eaa56f3b0afe310ab5c5f983f
xorg-x11-server-common-1.20.4-16.el7_9.x86_64.rpm SHA-256: 7ac8fedf7cbee6936c0e98958ae8cf8ce6608080991dc07bb623b7c87c66d867
xorg-x11-server-debuginfo-1.20.4-16.el7_9.i686.rpm SHA-256: 304dff12a4ebc199a5add0ef488c3ffd96c56c909309fe0e6984e09ad056fed6
xorg-x11-server-debuginfo-1.20.4-16.el7_9.x86_64.rpm SHA-256: 861d0df43104262be5f34cf9b222d00261437e42100cdaa6fb8bb88eb1d5a74b
xorg-x11-server-devel-1.20.4-16.el7_9.i686.rpm SHA-256: 048343eeb8369654afeda7dce642b70964a14ccfdd7c6559d1f36565ba580e81
xorg-x11-server-devel-1.20.4-16.el7_9.x86_64.rpm SHA-256: 2be763c80a464c96723ffa289aafe68c46e8add0dfb087f8c26002c5bc7d5553
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux for Power, little endian 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
ppc64le
xorg-x11-server-Xdmx-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 13136d50bd64524219ff4f2218afd8400ac2cd8666b65af1c881ce985ebb5324
xorg-x11-server-Xephyr-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 2075d3e702ee860b6266f747a0953bdc29f14b1fd36e1134c8e4ba9202a1a4e3
xorg-x11-server-Xnest-1.20.4-16.el7_9.ppc64le.rpm SHA-256: da267ebf4c50706611c064855530ea6c556ddda9b022b8954c977b87854f44c4
xorg-x11-server-Xorg-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 373c9ba04641c24a0512b822a86665798d75dc8c8b713cf249216b3403b26683
xorg-x11-server-Xvfb-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 9c1c2e6d96b24f1477e196b2213b5b2c7db9bb689f205f622e6d1b28a81cb9fe
xorg-x11-server-Xwayland-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 4825dd2ea8997032207c6883a5d2e85ec6115eb2a51a0f77c5bd8e6a7d7fd2dd
xorg-x11-server-common-1.20.4-16.el7_9.ppc64le.rpm SHA-256: c148a7e595c528518b1c5d962642290e1585563d223c923556dacd4c99ba4aba
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 0ceb279aaddacea26140d95ea98b9103d4b30bb0c2b000fcfe20bdc67b21f566
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 0ceb279aaddacea26140d95ea98b9103d4b30bb0c2b000fcfe20bdc67b21f566
xorg-x11-server-devel-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 47c513afac8f6ed182620b8b66b01b46353102c236b869075d0793fd9bddc789
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
s390x
xorg-x11-server-Xdmx-1.20.4-16.el7_9.s390x.rpm SHA-256: 90f18e1eb2d9b86ac14bf4325c6a00f561e0f7300e818a9d2a8bf09e72664fee
xorg-x11-server-Xephyr-1.20.4-16.el7_9.s390x.rpm SHA-256: c19f2d1ec0cb1eff21c4d9256ee43a647ee7828554e45ed749d0cf34af28766b
xorg-x11-server-Xnest-1.20.4-16.el7_9.s390x.rpm SHA-256: f8d31a409814cfab87c6831fb1a079f32b0c62009fb796ea9dd38a7abb28f6c5
xorg-x11-server-Xvfb-1.20.4-16.el7_9.s390x.rpm SHA-256: 2f58c40aa48082f85dae80392d0598e690c057d4cbce5006eacb67a65e0d4162
xorg-x11-server-Xwayland-1.20.4-16.el7_9.s390x.rpm SHA-256: 6937a9b160fcbd1355d2ab6616fca4b5bb551051f4dd5edee1d61dc9fbcb0bef
xorg-x11-server-common-1.20.4-16.el7_9.s390x.rpm SHA-256: d86643ffcac2098333121272a30fc7046e0cabbce272de5d189981893f422c01
xorg-x11-server-debuginfo-1.20.4-16.el7_9.s390x.rpm SHA-256: 78ee5e0470f95d6c46481eb57abdf71f75a7120674de2891bfb20c2d98cd01bb
xorg-x11-server-debuginfo-1.20.4-16.el7_9.s390x.rpm SHA-256: 78ee5e0470f95d6c46481eb57abdf71f75a7120674de2891bfb20c2d98cd01bb
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
ppc64
xorg-x11-server-Xdmx-1.20.4-16.el7_9.ppc64.rpm SHA-256: 41b8896a636df43c5675d16b7d12929da7d5714b738dff2bc2ca44a250138b65
xorg-x11-server-Xephyr-1.20.4-16.el7_9.ppc64.rpm SHA-256: 8f9dfc256dc1b2bb7c7f4e2213bff459068758976200a2986e8c96b4bedcff18
xorg-x11-server-Xnest-1.20.4-16.el7_9.ppc64.rpm SHA-256: 4d453ce5902e0276f196340b0d516e87b327c456127611955f2273fb9991264a
xorg-x11-server-Xorg-1.20.4-16.el7_9.ppc64.rpm SHA-256: aca7b056be875d13fdd31ac8a33f4df5d6e10ed7cf59de648f2e4674be586bb6
xorg-x11-server-Xvfb-1.20.4-16.el7_9.ppc64.rpm SHA-256: a5eb30d6e48cf782e2bb0504c0bd3101dcd7808de75e93762aefb4c8d178c5b5
xorg-x11-server-Xwayland-1.20.4-16.el7_9.ppc64.rpm SHA-256: ce03ab6d5256a595cf8cc373f93a6252f697f4083f18bef760898415d899b1a2
xorg-x11-server-common-1.20.4-16.el7_9.ppc64.rpm SHA-256: bebb9609c6a61fd50261bc71d8e403ad8743494907064fd62eaaf100877721cf
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc.rpm SHA-256: 38ffd98232039b01c94e3fadc7ca72fadee97860d51e81cda67fcb662e54b2e8
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64.rpm SHA-256: 530afc6bec5e2d22b65c7db7cea26d0a74b4d581e5163593841366ed9c8c26cd
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64.rpm SHA-256: 530afc6bec5e2d22b65c7db7cea26d0a74b4d581e5163593841366ed9c8c26cd
xorg-x11-server-devel-1.20.4-16.el7_9.ppc.rpm SHA-256: f642e3911da2dc33cfaef86e9d89b550d68652231e7434451afb2563f00dedc9
xorg-x11-server-devel-1.20.4-16.el7_9.ppc64.rpm SHA-256: 1a055d37ebb3b2bc80a7398640ae8e8340cbbe9466455f95b7f1fefe901c13f9
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
xorg-x11-server-1.20.4-16.el7_9.src.rpm SHA-256: da1107eb26885b32f1299af72ea10953112e909926964026d23e9d0d1a681bb3
ppc64le
xorg-x11-server-Xdmx-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 13136d50bd64524219ff4f2218afd8400ac2cd8666b65af1c881ce985ebb5324
xorg-x11-server-Xephyr-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 2075d3e702ee860b6266f747a0953bdc29f14b1fd36e1134c8e4ba9202a1a4e3
xorg-x11-server-Xnest-1.20.4-16.el7_9.ppc64le.rpm SHA-256: da267ebf4c50706611c064855530ea6c556ddda9b022b8954c977b87854f44c4
xorg-x11-server-Xorg-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 373c9ba04641c24a0512b822a86665798d75dc8c8b713cf249216b3403b26683
xorg-x11-server-Xvfb-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 9c1c2e6d96b24f1477e196b2213b5b2c7db9bb689f205f622e6d1b28a81cb9fe
xorg-x11-server-Xwayland-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 4825dd2ea8997032207c6883a5d2e85ec6115eb2a51a0f77c5bd8e6a7d7fd2dd
xorg-x11-server-common-1.20.4-16.el7_9.ppc64le.rpm SHA-256: c148a7e595c528518b1c5d962642290e1585563d223c923556dacd4c99ba4aba
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 0ceb279aaddacea26140d95ea98b9103d4b30bb0c2b000fcfe20bdc67b21f566
xorg-x11-server-debuginfo-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 0ceb279aaddacea26140d95ea98b9103d4b30bb0c2b000fcfe20bdc67b21f566
xorg-x11-server-devel-1.20.4-16.el7_9.ppc64le.rpm SHA-256: 47c513afac8f6ed182620b8b66b01b46353102c236b869075d0793fd9bddc789
xorg-x11-server-source-1.20.4-16.el7_9.noarch.rpm SHA-256: 3a31149997440ab73d2ae64dd64163d70a7df68e8af5836dae85bc21db0a35cf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility