Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:8491 - Security Advisory
Issued:
2022-11-16
Updated:
2022-11-16

RHSA-2022:8491 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c (CVE-2022-3550)
  • xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c (CVE-2022-3551)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2140698 - CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
  • BZ - 2140701 - CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c

CVEs

  • CVE-2022-3550
  • CVE-2022-3551

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
x86_64
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm SHA-256: e368a34dfb29463c439155271c97b106c700587146f8975f38810a5bd73a7b17
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm SHA-256: 572466cc05093cb31dd9db640bcf841dc3602c860916857e3cee6f9bae91ae17
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm SHA-256: a54199c8cad0fabf89f8ca73b690250c1a5c42b33547d116e6306a4153460849
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm SHA-256: 31673a3a0c3f94b297ff2a59a7fdc0692360c10edcce3371b3737da1a105b28b
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm SHA-256: 66bdeade5479e3b59a20058e78597137e25575302c719fd6d8a419a25a87c212
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm SHA-256: dcf55b86cdb904c008bba6c237bcb6089b75a33b9844ecdf3ba81a34ad7a4b8e
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm SHA-256: 809dc857d6094a861a93d96903940db6a6d8058892d683d31b2680a37d3cf6ed
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm SHA-256: 09ad9256a222c75166b82ba414730f2cb76aae7c85952f65dc17ebdda115527c
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm SHA-256: 257d187d0924a4c2d33635ecc28e54813e049e7efd1bedb48e50e69e3d8112cd
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm SHA-256: f46a6751da215d1b1b2a557f92866ec8cc9952402d30ca0219e4d83f637815b9
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
x86_64
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm SHA-256: e368a34dfb29463c439155271c97b106c700587146f8975f38810a5bd73a7b17
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm SHA-256: 572466cc05093cb31dd9db640bcf841dc3602c860916857e3cee6f9bae91ae17
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm SHA-256: a54199c8cad0fabf89f8ca73b690250c1a5c42b33547d116e6306a4153460849
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm SHA-256: 31673a3a0c3f94b297ff2a59a7fdc0692360c10edcce3371b3737da1a105b28b
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm SHA-256: 66bdeade5479e3b59a20058e78597137e25575302c719fd6d8a419a25a87c212
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm SHA-256: dcf55b86cdb904c008bba6c237bcb6089b75a33b9844ecdf3ba81a34ad7a4b8e
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm SHA-256: 809dc857d6094a861a93d96903940db6a6d8058892d683d31b2680a37d3cf6ed
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm SHA-256: 09ad9256a222c75166b82ba414730f2cb76aae7c85952f65dc17ebdda115527c
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm SHA-256: 257d187d0924a4c2d33635ecc28e54813e049e7efd1bedb48e50e69e3d8112cd
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm SHA-256: f46a6751da215d1b1b2a557f92866ec8cc9952402d30ca0219e4d83f637815b9
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux Workstation 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
x86_64
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm SHA-256: e368a34dfb29463c439155271c97b106c700587146f8975f38810a5bd73a7b17
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm SHA-256: 572466cc05093cb31dd9db640bcf841dc3602c860916857e3cee6f9bae91ae17
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm SHA-256: a54199c8cad0fabf89f8ca73b690250c1a5c42b33547d116e6306a4153460849
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm SHA-256: 31673a3a0c3f94b297ff2a59a7fdc0692360c10edcce3371b3737da1a105b28b
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm SHA-256: 66bdeade5479e3b59a20058e78597137e25575302c719fd6d8a419a25a87c212
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm SHA-256: dcf55b86cdb904c008bba6c237bcb6089b75a33b9844ecdf3ba81a34ad7a4b8e
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm SHA-256: 809dc857d6094a861a93d96903940db6a6d8058892d683d31b2680a37d3cf6ed
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm SHA-256: 09ad9256a222c75166b82ba414730f2cb76aae7c85952f65dc17ebdda115527c
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm SHA-256: 257d187d0924a4c2d33635ecc28e54813e049e7efd1bedb48e50e69e3d8112cd
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm SHA-256: f46a6751da215d1b1b2a557f92866ec8cc9952402d30ca0219e4d83f637815b9
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux Desktop 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
x86_64
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm SHA-256: e368a34dfb29463c439155271c97b106c700587146f8975f38810a5bd73a7b17
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm SHA-256: 572466cc05093cb31dd9db640bcf841dc3602c860916857e3cee6f9bae91ae17
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm SHA-256: a54199c8cad0fabf89f8ca73b690250c1a5c42b33547d116e6306a4153460849
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm SHA-256: 31673a3a0c3f94b297ff2a59a7fdc0692360c10edcce3371b3737da1a105b28b
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm SHA-256: 66bdeade5479e3b59a20058e78597137e25575302c719fd6d8a419a25a87c212
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm SHA-256: dcf55b86cdb904c008bba6c237bcb6089b75a33b9844ecdf3ba81a34ad7a4b8e
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm SHA-256: 809dc857d6094a861a93d96903940db6a6d8058892d683d31b2680a37d3cf6ed
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm SHA-256: 09ad9256a222c75166b82ba414730f2cb76aae7c85952f65dc17ebdda115527c
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm SHA-256: 257d187d0924a4c2d33635ecc28e54813e049e7efd1bedb48e50e69e3d8112cd
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm SHA-256: f46a6751da215d1b1b2a557f92866ec8cc9952402d30ca0219e4d83f637815b9
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
s390x
xorg-x11-server-Xdmx-1.20.4-19.el7_9.s390x.rpm SHA-256: d4af18b95a0a8e74f3bd251d97fd2820c4c9b009fa36bdd2620216974c9ddf5d
xorg-x11-server-Xephyr-1.20.4-19.el7_9.s390x.rpm SHA-256: 8b9e97c3f6d85f27683d7e2574700cdd0ba9ecb94a7b8ce63c9dc8e5b61e2c08
xorg-x11-server-Xnest-1.20.4-19.el7_9.s390x.rpm SHA-256: b9974dabea07299ca3042acc32bd31c7a47346f35e669c68c634e5d0e2919c83
xorg-x11-server-Xvfb-1.20.4-19.el7_9.s390x.rpm SHA-256: f06c54e8f624b3b49f8a73c8a5a0776fd500321950771088b79bcba11b4b1152
xorg-x11-server-Xwayland-1.20.4-19.el7_9.s390x.rpm SHA-256: d6441ad35c80a607a85ffa02a3287dcc948daff1fa808781f7be26be357641e4
xorg-x11-server-common-1.20.4-19.el7_9.s390x.rpm SHA-256: c3a34b78ac07a93a9542070deb3279cde2e256db67bad032dee750d0716210c6
xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm SHA-256: bed121dbc28a93a2d84c15c080308d54db9af6e9fe9cbd4a7ac6f1723edd4a71
xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm SHA-256: bed121dbc28a93a2d84c15c080308d54db9af6e9fe9cbd4a7ac6f1723edd4a71
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux for Power, big endian 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
ppc64
xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64.rpm SHA-256: e8f2fd550af9cbdc5b4ebf52ecff2622bbb996b7a91cc27d3d11853a9a265bd1
xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64.rpm SHA-256: acdd34ce273976d5f9df3a3f90e5ce07e6cb04ba60cb727f4ed8eb3f080766bc
xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64.rpm SHA-256: 95d6fef59dbcfaa8f57a6ad11210f1f805c615c832e9357b7c7ed1d05cd782b3
xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64.rpm SHA-256: 2f6f12afb4349e4f5d7f6b93e24aed4bd9fb858f423a3dc2141f984156fd1edf
xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64.rpm SHA-256: d9b49e5bd505a238631c92f939609a88ac993f1ecc62156a887de86e4f681b20
xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64.rpm SHA-256: ff30ee8eac021426c6ce8050a64655db58342c02e764d0b79b9b0d63369ba8b9
xorg-x11-server-common-1.20.4-19.el7_9.ppc64.rpm SHA-256: d6b6c2b8a0a25d3fc103f412c1da645a05001899e4c46c040093a3c242c72951
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc.rpm SHA-256: c2ddf6aaa6d48a45299c517388599a878bbcd26577a345a0933d29035dac9507
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm SHA-256: 90f9eb4252b142b45b4e195c01de624bfee65abeb37c3306d49ab39ba0ed52a9
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm SHA-256: 90f9eb4252b142b45b4e195c01de624bfee65abeb37c3306d49ab39ba0ed52a9
xorg-x11-server-devel-1.20.4-19.el7_9.ppc.rpm SHA-256: 7b646072dd6ac822b343b095e1fee974d8a8777cacfdb9f2a27c410177c2a5b0
xorg-x11-server-devel-1.20.4-19.el7_9.ppc64.rpm SHA-256: d1883ce39fdf892afacffb2b09f833c9694639d85cd4ae42943465b173d8fc9d
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
x86_64
xorg-x11-server-Xdmx-1.20.4-19.el7_9.x86_64.rpm SHA-256: e368a34dfb29463c439155271c97b106c700587146f8975f38810a5bd73a7b17
xorg-x11-server-Xephyr-1.20.4-19.el7_9.x86_64.rpm SHA-256: 572466cc05093cb31dd9db640bcf841dc3602c860916857e3cee6f9bae91ae17
xorg-x11-server-Xnest-1.20.4-19.el7_9.x86_64.rpm SHA-256: a54199c8cad0fabf89f8ca73b690250c1a5c42b33547d116e6306a4153460849
xorg-x11-server-Xorg-1.20.4-19.el7_9.x86_64.rpm SHA-256: 31673a3a0c3f94b297ff2a59a7fdc0692360c10edcce3371b3737da1a105b28b
xorg-x11-server-Xvfb-1.20.4-19.el7_9.x86_64.rpm SHA-256: 66bdeade5479e3b59a20058e78597137e25575302c719fd6d8a419a25a87c212
xorg-x11-server-Xwayland-1.20.4-19.el7_9.x86_64.rpm SHA-256: dcf55b86cdb904c008bba6c237bcb6089b75a33b9844ecdf3ba81a34ad7a4b8e
xorg-x11-server-common-1.20.4-19.el7_9.x86_64.rpm SHA-256: 809dc857d6094a861a93d96903940db6a6d8058892d683d31b2680a37d3cf6ed
xorg-x11-server-debuginfo-1.20.4-19.el7_9.i686.rpm SHA-256: 09ad9256a222c75166b82ba414730f2cb76aae7c85952f65dc17ebdda115527c
xorg-x11-server-debuginfo-1.20.4-19.el7_9.x86_64.rpm SHA-256: bcf3b3e4d08382cc6a7716a98e79438da66f63f9b78686a5a70cd276c3df61c2
xorg-x11-server-devel-1.20.4-19.el7_9.i686.rpm SHA-256: 257d187d0924a4c2d33635ecc28e54813e049e7efd1bedb48e50e69e3d8112cd
xorg-x11-server-devel-1.20.4-19.el7_9.x86_64.rpm SHA-256: f46a6751da215d1b1b2a557f92866ec8cc9952402d30ca0219e4d83f637815b9
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux for Power, little endian 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
ppc64le
xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64le.rpm SHA-256: becd44914a47596c94c249bf5dda0d381874328f6dcbee49ba0dc72c7ca67304
xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 6132b6c00da686d3b9bef8dfc4afba3eaed41ec8ca7ad875b2785492ca53ed7a
xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 079b69e2e73735ec0e48d0965a1adc60a6de95de7b7cfacaf2d8969acf161819
xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64le.rpm SHA-256: a0c439cdc1018456c318c00534c879b7f6954c74a40c01874caa0c7564bbf103
xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 75e2c786f889295278342d458c07eb9bcdec65474a788884cd5134607b2681b8
xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 4f2794f38d7c899bf4784fb8c4ad939b9c2ceab338ace5991ea9c05771568059
xorg-x11-server-common-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 890226f366cf27f4569b28ebc64477858d4f25c92af12fd1822262c199214fff
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 8e4fab6fbafa1850ef4e13e764d00d12dd77ca17a3f5fef1f9239ecb93bf6a8d
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 8e4fab6fbafa1850ef4e13e764d00d12dd77ca17a3f5fef1f9239ecb93bf6a8d
xorg-x11-server-devel-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 4a072f57118ce20a6d9f83d869e6157498b0b2121db67f2f7c003cd3fd8b58ec
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
s390x
xorg-x11-server-Xdmx-1.20.4-19.el7_9.s390x.rpm SHA-256: d4af18b95a0a8e74f3bd251d97fd2820c4c9b009fa36bdd2620216974c9ddf5d
xorg-x11-server-Xephyr-1.20.4-19.el7_9.s390x.rpm SHA-256: 8b9e97c3f6d85f27683d7e2574700cdd0ba9ecb94a7b8ce63c9dc8e5b61e2c08
xorg-x11-server-Xnest-1.20.4-19.el7_9.s390x.rpm SHA-256: b9974dabea07299ca3042acc32bd31c7a47346f35e669c68c634e5d0e2919c83
xorg-x11-server-Xvfb-1.20.4-19.el7_9.s390x.rpm SHA-256: f06c54e8f624b3b49f8a73c8a5a0776fd500321950771088b79bcba11b4b1152
xorg-x11-server-Xwayland-1.20.4-19.el7_9.s390x.rpm SHA-256: d6441ad35c80a607a85ffa02a3287dcc948daff1fa808781f7be26be357641e4
xorg-x11-server-common-1.20.4-19.el7_9.s390x.rpm SHA-256: c3a34b78ac07a93a9542070deb3279cde2e256db67bad032dee750d0716210c6
xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm SHA-256: bed121dbc28a93a2d84c15c080308d54db9af6e9fe9cbd4a7ac6f1723edd4a71
xorg-x11-server-debuginfo-1.20.4-19.el7_9.s390x.rpm SHA-256: bed121dbc28a93a2d84c15c080308d54db9af6e9fe9cbd4a7ac6f1723edd4a71
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
ppc64
xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64.rpm SHA-256: e8f2fd550af9cbdc5b4ebf52ecff2622bbb996b7a91cc27d3d11853a9a265bd1
xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64.rpm SHA-256: acdd34ce273976d5f9df3a3f90e5ce07e6cb04ba60cb727f4ed8eb3f080766bc
xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64.rpm SHA-256: 95d6fef59dbcfaa8f57a6ad11210f1f805c615c832e9357b7c7ed1d05cd782b3
xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64.rpm SHA-256: 2f6f12afb4349e4f5d7f6b93e24aed4bd9fb858f423a3dc2141f984156fd1edf
xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64.rpm SHA-256: d9b49e5bd505a238631c92f939609a88ac993f1ecc62156a887de86e4f681b20
xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64.rpm SHA-256: ff30ee8eac021426c6ce8050a64655db58342c02e764d0b79b9b0d63369ba8b9
xorg-x11-server-common-1.20.4-19.el7_9.ppc64.rpm SHA-256: d6b6c2b8a0a25d3fc103f412c1da645a05001899e4c46c040093a3c242c72951
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc.rpm SHA-256: c2ddf6aaa6d48a45299c517388599a878bbcd26577a345a0933d29035dac9507
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm SHA-256: 90f9eb4252b142b45b4e195c01de624bfee65abeb37c3306d49ab39ba0ed52a9
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64.rpm SHA-256: 90f9eb4252b142b45b4e195c01de624bfee65abeb37c3306d49ab39ba0ed52a9
xorg-x11-server-devel-1.20.4-19.el7_9.ppc.rpm SHA-256: 7b646072dd6ac822b343b095e1fee974d8a8777cacfdb9f2a27c410177c2a5b0
xorg-x11-server-devel-1.20.4-19.el7_9.ppc64.rpm SHA-256: d1883ce39fdf892afacffb2b09f833c9694639d85cd4ae42943465b173d8fc9d
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
xorg-x11-server-1.20.4-19.el7_9.src.rpm SHA-256: dd2d146eb31d3a4988ab2a19b589a672dac16bf7839244e0525b413a82b445b4
ppc64le
xorg-x11-server-Xdmx-1.20.4-19.el7_9.ppc64le.rpm SHA-256: becd44914a47596c94c249bf5dda0d381874328f6dcbee49ba0dc72c7ca67304
xorg-x11-server-Xephyr-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 6132b6c00da686d3b9bef8dfc4afba3eaed41ec8ca7ad875b2785492ca53ed7a
xorg-x11-server-Xnest-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 079b69e2e73735ec0e48d0965a1adc60a6de95de7b7cfacaf2d8969acf161819
xorg-x11-server-Xorg-1.20.4-19.el7_9.ppc64le.rpm SHA-256: a0c439cdc1018456c318c00534c879b7f6954c74a40c01874caa0c7564bbf103
xorg-x11-server-Xvfb-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 75e2c786f889295278342d458c07eb9bcdec65474a788884cd5134607b2681b8
xorg-x11-server-Xwayland-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 4f2794f38d7c899bf4784fb8c4ad939b9c2ceab338ace5991ea9c05771568059
xorg-x11-server-common-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 890226f366cf27f4569b28ebc64477858d4f25c92af12fd1822262c199214fff
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 8e4fab6fbafa1850ef4e13e764d00d12dd77ca17a3f5fef1f9239ecb93bf6a8d
xorg-x11-server-debuginfo-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 8e4fab6fbafa1850ef4e13e764d00d12dd77ca17a3f5fef1f9239ecb93bf6a8d
xorg-x11-server-devel-1.20.4-19.el7_9.ppc64le.rpm SHA-256: 4a072f57118ce20a6d9f83d869e6157498b0b2121db67f2f7c003cd3fd8b58ec
xorg-x11-server-source-1.20.4-19.el7_9.noarch.rpm SHA-256: 389435c30bd37c5418e57bc3841f7a4a89a2ac67dd52566a2e42430edd189fc3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility