Synopsis
Moderate: xorg-x11-server-Xwayland security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
- xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c (CVE-2022-3550)
- xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)
- xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)
- xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)
- xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)
- xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)
- xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)
- xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)
- xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c (CVE-2022-3551)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.2 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
-
BZ - 2140698
- CVE-2022-3550 xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c
-
BZ - 2140701
- CVE-2022-3551 xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c
-
BZ - 2151755
- CVE-2022-46340 xorg-x11-server: XTestSwapFakeInput stack overflow
-
BZ - 2151756
- CVE-2022-46341 xorg-x11-server: XIPassiveUngrab out-of-bounds access
-
BZ - 2151757
- CVE-2022-46342 xorg-x11-server: XvdiSelectVideoNotify use-after-free
-
BZ - 2151758
- CVE-2022-46343 xorg-x11-server: ScreenSaverSetAttributes use-after-free
-
BZ - 2151760
- CVE-2022-46344 xorg-x11-server: XIChangeProperty out-of-bounds access
-
BZ - 2151761
- CVE-2022-4283 xorg-x11-server: XkbGetKbdByName use-after-free
-
BZ - 2165995
- CVE-2023-0494 xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
x86_64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
|
SHA-256: 27397c3c5622faa7650b7252c0f0e5d4d968dca0097bb6fae5c62b8d3c733b62 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
|
SHA-256: f476fe17452e42e1e70a565d3ac3838cccb4262173b0c8c2081895728cc73bad |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm
|
SHA-256: a4bcece2bc4902a13289fc37845560dd53021d698a2a98a3032ae9c5dc56d3d8 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
x86_64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
|
SHA-256: 27397c3c5622faa7650b7252c0f0e5d4d968dca0097bb6fae5c62b8d3c733b62 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
|
SHA-256: f476fe17452e42e1e70a565d3ac3838cccb4262173b0c8c2081895728cc73bad |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm
|
SHA-256: a4bcece2bc4902a13289fc37845560dd53021d698a2a98a3032ae9c5dc56d3d8 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
x86_64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
|
SHA-256: 27397c3c5622faa7650b7252c0f0e5d4d968dca0097bb6fae5c62b8d3c733b62 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
|
SHA-256: f476fe17452e42e1e70a565d3ac3838cccb4262173b0c8c2081895728cc73bad |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm
|
SHA-256: a4bcece2bc4902a13289fc37845560dd53021d698a2a98a3032ae9c5dc56d3d8 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
x86_64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
|
SHA-256: 27397c3c5622faa7650b7252c0f0e5d4d968dca0097bb6fae5c62b8d3c733b62 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
|
SHA-256: f476fe17452e42e1e70a565d3ac3838cccb4262173b0c8c2081895728cc73bad |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm
|
SHA-256: a4bcece2bc4902a13289fc37845560dd53021d698a2a98a3032ae9c5dc56d3d8 |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
x86_64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
|
SHA-256: 27397c3c5622faa7650b7252c0f0e5d4d968dca0097bb6fae5c62b8d3c733b62 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
|
SHA-256: f476fe17452e42e1e70a565d3ac3838cccb4262173b0c8c2081895728cc73bad |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm
|
SHA-256: a4bcece2bc4902a13289fc37845560dd53021d698a2a98a3032ae9c5dc56d3d8 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
s390x |
xorg-x11-server-Xwayland-21.1.3-7.el9.s390x.rpm
|
SHA-256: 9687f0d779aa2be59f30ae5b38aa3a657932eb60182b5c37ab2fe98c951d58f3 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.s390x.rpm
|
SHA-256: 06e9570a4b4abaeecb1b448cf19aa8a31d046070ba54224bf9304fa1f447ba21 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.s390x.rpm
|
SHA-256: b79c3c7f0e9eb6ac7f301f28ae69c52137697c4711be12417be002c40636eeca |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
s390x |
xorg-x11-server-Xwayland-21.1.3-7.el9.s390x.rpm
|
SHA-256: 9687f0d779aa2be59f30ae5b38aa3a657932eb60182b5c37ab2fe98c951d58f3 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.s390x.rpm
|
SHA-256: 06e9570a4b4abaeecb1b448cf19aa8a31d046070ba54224bf9304fa1f447ba21 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.s390x.rpm
|
SHA-256: b79c3c7f0e9eb6ac7f301f28ae69c52137697c4711be12417be002c40636eeca |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
s390x |
xorg-x11-server-Xwayland-21.1.3-7.el9.s390x.rpm
|
SHA-256: 9687f0d779aa2be59f30ae5b38aa3a657932eb60182b5c37ab2fe98c951d58f3 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.s390x.rpm
|
SHA-256: 06e9570a4b4abaeecb1b448cf19aa8a31d046070ba54224bf9304fa1f447ba21 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.s390x.rpm
|
SHA-256: b79c3c7f0e9eb6ac7f301f28ae69c52137697c4711be12417be002c40636eeca |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
ppc64le |
xorg-x11-server-Xwayland-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: ea21d9e3a8b4e02de5796f83ea583af2d8b2c96ef8c2d42b7b065a5548d1f7f0 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: 93fe7e79188c3ea3ee58e6ddfce357016d377e156fed582e3f53a2983bbd88a7 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: c50c0b63523964d89588ba9fe85873473c2105a68b833a420a23da1768541445 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
ppc64le |
xorg-x11-server-Xwayland-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: ea21d9e3a8b4e02de5796f83ea583af2d8b2c96ef8c2d42b7b065a5548d1f7f0 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: 93fe7e79188c3ea3ee58e6ddfce357016d377e156fed582e3f53a2983bbd88a7 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: c50c0b63523964d89588ba9fe85873473c2105a68b833a420a23da1768541445 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
ppc64le |
xorg-x11-server-Xwayland-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: ea21d9e3a8b4e02de5796f83ea583af2d8b2c96ef8c2d42b7b065a5548d1f7f0 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: 93fe7e79188c3ea3ee58e6ddfce357016d377e156fed582e3f53a2983bbd88a7 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: c50c0b63523964d89588ba9fe85873473c2105a68b833a420a23da1768541445 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
aarch64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.aarch64.rpm
|
SHA-256: c13fe98a560c375b49d396996e70e387db84bb8ad644b14ac78250c10f8225fc |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.aarch64.rpm
|
SHA-256: ca9bd721eee5109eef0d9a2ee96960ea739d23698d763ad353873a436272e62a |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.aarch64.rpm
|
SHA-256: 0cf7a698194c9d7fc4208c15ffb503708f0268fbaf8ba657d9c2414dc93e82d5 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
aarch64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.aarch64.rpm
|
SHA-256: c13fe98a560c375b49d396996e70e387db84bb8ad644b14ac78250c10f8225fc |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.aarch64.rpm
|
SHA-256: ca9bd721eee5109eef0d9a2ee96960ea739d23698d763ad353873a436272e62a |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.aarch64.rpm
|
SHA-256: 0cf7a698194c9d7fc4208c15ffb503708f0268fbaf8ba657d9c2414dc93e82d5 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
aarch64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.aarch64.rpm
|
SHA-256: c13fe98a560c375b49d396996e70e387db84bb8ad644b14ac78250c10f8225fc |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.aarch64.rpm
|
SHA-256: ca9bd721eee5109eef0d9a2ee96960ea739d23698d763ad353873a436272e62a |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.aarch64.rpm
|
SHA-256: 0cf7a698194c9d7fc4208c15ffb503708f0268fbaf8ba657d9c2414dc93e82d5 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
ppc64le |
xorg-x11-server-Xwayland-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: ea21d9e3a8b4e02de5796f83ea583af2d8b2c96ef8c2d42b7b065a5548d1f7f0 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: 93fe7e79188c3ea3ee58e6ddfce357016d377e156fed582e3f53a2983bbd88a7 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: c50c0b63523964d89588ba9fe85873473c2105a68b833a420a23da1768541445 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
ppc64le |
xorg-x11-server-Xwayland-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: ea21d9e3a8b4e02de5796f83ea583af2d8b2c96ef8c2d42b7b065a5548d1f7f0 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: 93fe7e79188c3ea3ee58e6ddfce357016d377e156fed582e3f53a2983bbd88a7 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.ppc64le.rpm
|
SHA-256: c50c0b63523964d89588ba9fe85873473c2105a68b833a420a23da1768541445 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
x86_64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
|
SHA-256: 27397c3c5622faa7650b7252c0f0e5d4d968dca0097bb6fae5c62b8d3c733b62 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
|
SHA-256: f476fe17452e42e1e70a565d3ac3838cccb4262173b0c8c2081895728cc73bad |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm
|
SHA-256: a4bcece2bc4902a13289fc37845560dd53021d698a2a98a3032ae9c5dc56d3d8 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
x86_64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm
|
SHA-256: 27397c3c5622faa7650b7252c0f0e5d4d968dca0097bb6fae5c62b8d3c733b62 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.x86_64.rpm
|
SHA-256: f476fe17452e42e1e70a565d3ac3838cccb4262173b0c8c2081895728cc73bad |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.x86_64.rpm
|
SHA-256: a4bcece2bc4902a13289fc37845560dd53021d698a2a98a3032ae9c5dc56d3d8 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
aarch64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.aarch64.rpm
|
SHA-256: c13fe98a560c375b49d396996e70e387db84bb8ad644b14ac78250c10f8225fc |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.aarch64.rpm
|
SHA-256: ca9bd721eee5109eef0d9a2ee96960ea739d23698d763ad353873a436272e62a |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.aarch64.rpm
|
SHA-256: 0cf7a698194c9d7fc4208c15ffb503708f0268fbaf8ba657d9c2414dc93e82d5 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
aarch64 |
xorg-x11-server-Xwayland-21.1.3-7.el9.aarch64.rpm
|
SHA-256: c13fe98a560c375b49d396996e70e387db84bb8ad644b14ac78250c10f8225fc |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.aarch64.rpm
|
SHA-256: ca9bd721eee5109eef0d9a2ee96960ea739d23698d763ad353873a436272e62a |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.aarch64.rpm
|
SHA-256: 0cf7a698194c9d7fc4208c15ffb503708f0268fbaf8ba657d9c2414dc93e82d5 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
s390x |
xorg-x11-server-Xwayland-21.1.3-7.el9.s390x.rpm
|
SHA-256: 9687f0d779aa2be59f30ae5b38aa3a657932eb60182b5c37ab2fe98c951d58f3 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.s390x.rpm
|
SHA-256: 06e9570a4b4abaeecb1b448cf19aa8a31d046070ba54224bf9304fa1f447ba21 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.s390x.rpm
|
SHA-256: b79c3c7f0e9eb6ac7f301f28ae69c52137697c4711be12417be002c40636eeca |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM |
xorg-x11-server-Xwayland-21.1.3-7.el9.src.rpm
|
SHA-256: 7f0e353738e972db7609ed6d857141c84ab4db3591a1d297e41cba214d798a18 |
s390x |
xorg-x11-server-Xwayland-21.1.3-7.el9.s390x.rpm
|
SHA-256: 9687f0d779aa2be59f30ae5b38aa3a657932eb60182b5c37ab2fe98c951d58f3 |
xorg-x11-server-Xwayland-debuginfo-21.1.3-7.el9.s390x.rpm
|
SHA-256: 06e9570a4b4abaeecb1b448cf19aa8a31d046070ba54224bf9304fa1f447ba21 |
xorg-x11-server-Xwayland-debugsource-21.1.3-7.el9.s390x.rpm
|
SHA-256: b79c3c7f0e9eb6ac7f301f28ae69c52137697c4711be12417be002c40636eeca |