Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6916 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:6916 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2180288 - CVE-2023-1393 xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability
  • BZ - 2192556 - Backport the fix for a deadlock case with Zink

CVEs

  • CVE-2023-1393

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xorg-x11-server-1.20.11-17.el8.src.rpm SHA-256: 8065bea81b1873d2d40ab266e90fe5d3d972feb4ff28df4de21489f5371befb5
x86_64
xorg-x11-server-Xdmx-1.20.11-17.el8.x86_64.rpm SHA-256: fcd064645b7eb4d230c17fff77f5c3627d24e8a0efcb5da165fe378978d31878
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: 677194dceeaf5745076e166cf7ea0e5ae8845f3db60364f389020be0c55b1691
xorg-x11-server-Xephyr-1.20.11-17.el8.x86_64.rpm SHA-256: 8f062eff2543763a9124a49bf94a08c980cb2b2c9e5c5dca7cfb73077eeed0ce
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: 24ad419e9eaf42fc1cbdf54069687e230e16208e265d5b3cfa751764bb3afc1d
xorg-x11-server-Xnest-1.20.11-17.el8.x86_64.rpm SHA-256: 97500e4796ea84f1784a9b624c093a890e727edcdf062386fe0fb7d63e760110
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: bdef93c24a2d0bcf36dd178d3e82cbfad948816f835641bf81b05b52031e2f09
xorg-x11-server-Xorg-1.20.11-17.el8.x86_64.rpm SHA-256: 1a8bc58d4b22f601051f75a10b70e52d0f775696733b6658a74ce1a671a5a926
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: 01a8452dcc6514dbf82ce8933a66b817b99fe6b32ed887a806a9436e422d044b
xorg-x11-server-Xvfb-1.20.11-17.el8.x86_64.rpm SHA-256: 5c89a60e47883cffdc9b0bfe4f1f034105598c977677c3bee8b323173d42c0fe
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: ddfb629dc5f4ebe4afb6361900fd74a483a60caffec93eedccc24bfce955009d
xorg-x11-server-common-1.20.11-17.el8.x86_64.rpm SHA-256: d149fe77201379d60cb9eb534355c459271fc0d6adaddc75ef162b5715ceb6da
xorg-x11-server-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: df90887b40dd7526349dbc5b64e300ecfdad97c277b84b0286a11082e7ed5479
xorg-x11-server-debugsource-1.20.11-17.el8.x86_64.rpm SHA-256: e868083cba9c2220fa9b8f05b9ae9e255e1be61e9ae2edc1f4f15ed005d643eb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xorg-x11-server-1.20.11-17.el8.src.rpm SHA-256: 8065bea81b1873d2d40ab266e90fe5d3d972feb4ff28df4de21489f5371befb5
s390x
xorg-x11-server-Xdmx-1.20.11-17.el8.s390x.rpm SHA-256: 2bc322ab81e7b1469606af7f60bf71161e5cb4a5907286258b1df2516f4d60f1
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: d1a287bc18948ea0d8f1dfe60ab0816d1b8db25251e32b9c3d7c6259e6426934
xorg-x11-server-Xephyr-1.20.11-17.el8.s390x.rpm SHA-256: a8f4d2e5e838b5e297aa9af0d90200c0d95f8294f6b0213866413ab7330d6b91
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 02e1c8c2bde8039319adebc1818c94d257866b5293e5694e1a08ac2253a392f3
xorg-x11-server-Xnest-1.20.11-17.el8.s390x.rpm SHA-256: e55c8f704cbda8450fdf31092cefeffb6144f57454b6ff29683c06a12e1af529
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 0c375493c55b65ad6c5d61b1c8d44af6e89ae6c421614f3c11d5c86d897b79ca
xorg-x11-server-Xorg-1.20.11-17.el8.s390x.rpm SHA-256: 658710c743c3599344639bb14d20ac1b2453a70d6d4bfb4ce03685257a188921
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 402823648aab4adad5700634f5145c8365dc60fc39161d3678d30852a84bebce
xorg-x11-server-Xvfb-1.20.11-17.el8.s390x.rpm SHA-256: f60ea234db6e486002b14c422a67c4eee8100dd2366cf1ff9a60e684cb4a2b2c
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 8c77dd1fb3ff8104c520b4c1f914df68ad2d9d626fbb953384a191682c51883a
xorg-x11-server-common-1.20.11-17.el8.s390x.rpm SHA-256: 593daecc4ce0336a3bd2e94360e57f5c33beeb96f4954d317d31a92ebd7cd929
xorg-x11-server-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: eb0e997512dd01e3d0314392553fe6e7e9aba04a52df1a452fd22841e232b5cf
xorg-x11-server-debugsource-1.20.11-17.el8.s390x.rpm SHA-256: 89dd1ffb6a60ac843e6769081d6dfae5f87b0e0f0381f36ab7837ae2d52a5c3f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xorg-x11-server-1.20.11-17.el8.src.rpm SHA-256: 8065bea81b1873d2d40ab266e90fe5d3d972feb4ff28df4de21489f5371befb5
ppc64le
xorg-x11-server-Xdmx-1.20.11-17.el8.ppc64le.rpm SHA-256: 6eaf3d48b9dce1a85454f21956f63f126c4b1f032458306c7c7a76cdbf36270c
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 033005084758ae90f507be43b3b3f505700d0d18af863e654286da0ab53ac12c
xorg-x11-server-Xephyr-1.20.11-17.el8.ppc64le.rpm SHA-256: 54b8d9a15a5b53f0d4487e9be98ef2dcb7c760d3d786ac27203e81e26ee81cad
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 63dbeb0714fba943702f9890492cdd471d78e714a29d3d62e414dce84a4099af
xorg-x11-server-Xnest-1.20.11-17.el8.ppc64le.rpm SHA-256: 6149c2e753ebcff952e06ce7cae20701c1fcf617601592351dd9ca9f34398b31
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 328ba1f18799f2032a29d46b3e75a9df6426887ccaa88ac8382dc5fb5941cc6b
xorg-x11-server-Xorg-1.20.11-17.el8.ppc64le.rpm SHA-256: a151e5b35a62f09bda93af1fe67c622084f592920fdfe66c70b814fc1ec71c46
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 55272675bc2edf3528722c5713b2440264adc59efb220565bf14f194ed09ea50
xorg-x11-server-Xvfb-1.20.11-17.el8.ppc64le.rpm SHA-256: 348fc5ad92334dd4b99784d64160be0e8a5017176d9d68b6028e04d8a658f681
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: dd0119b5b1be9c78c19ecf0a2bd45b245166850c06864564340d3aa3b289cb57
xorg-x11-server-common-1.20.11-17.el8.ppc64le.rpm SHA-256: 2775d56003fd119f5edac9224d0ba6b35072fe442f986c88bbdba89ae1490e21
xorg-x11-server-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 0b134ed1be9dee9ea0e379f4d8f0659ceff2faea76355c60c859c48fb018b3d3
xorg-x11-server-debugsource-1.20.11-17.el8.ppc64le.rpm SHA-256: 2d334650efe3a88deb9384586622342d38b87e202a8bc5f8c334e508379e6793

Red Hat Enterprise Linux for ARM 64 8

SRPM
xorg-x11-server-1.20.11-17.el8.src.rpm SHA-256: 8065bea81b1873d2d40ab266e90fe5d3d972feb4ff28df4de21489f5371befb5
aarch64
xorg-x11-server-Xdmx-1.20.11-17.el8.aarch64.rpm SHA-256: 59e1c697a6af46e2c7cecc6ac2055b11ec01ed31cc3c56401adaf42b8d577c28
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 9a8c30b34b938acc3303be99d4c1143683b2c085f3bed504d35de6101ebe7822
xorg-x11-server-Xephyr-1.20.11-17.el8.aarch64.rpm SHA-256: ab734cb7ca0284dd36ccf55cccdc5ebe6afa5477134252ee392737a6a6b01405
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: d1ada8cfa21907750e67c9ca7dca53f9664c79e931909f7a4692ce2315ae6240
xorg-x11-server-Xnest-1.20.11-17.el8.aarch64.rpm SHA-256: e7cd05489a113d2fa65cc59dbc2c416c8f936ba6db99ab8ac05bb11b062f99b3
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 66143b300591693fd18a873b24c8546ed5c24a29a57330bb871d55f9315cfce5
xorg-x11-server-Xorg-1.20.11-17.el8.aarch64.rpm SHA-256: 18acd30fbc7b0c95370a22d1124b1af03c243bcc02458cbaa9062471cf237064
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 35b6d325d13a470d3cbf0ea368a2c1c753f1e972baa1229fdf1a1f5f1aa05bc0
xorg-x11-server-Xvfb-1.20.11-17.el8.aarch64.rpm SHA-256: dada91bdfb79e02da04f2bb39534d5880c8960f8dbb401bb0afa1925490c8b08
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 62bde97b06257ee75339a5c0f267a06c52508e1e84ac7e4fc72642510e843c64
xorg-x11-server-common-1.20.11-17.el8.aarch64.rpm SHA-256: e171001dca5b4994e01746ee7c52263b8051c4f1b65b05244f770b174d2677bb
xorg-x11-server-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 9593b8ef752f8a04495ae5b2335f5d45bebbbc0194689ff113b386798a79652e
xorg-x11-server-debugsource-1.20.11-17.el8.aarch64.rpm SHA-256: b083dbc5708252b2df6a3878e2ad74e545d38b3be6437c9cac7501806c87813d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.i686.rpm SHA-256: c86a8803f426b954043b17b82c150db861c59c614b8352b1ea8cd4d57dfaa84f
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: 677194dceeaf5745076e166cf7ea0e5ae8845f3db60364f389020be0c55b1691
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.i686.rpm SHA-256: 81160290f7d9ae48b8d38b60bd506e68c20f86c75e95e7885e4eef86b4dffe72
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: 24ad419e9eaf42fc1cbdf54069687e230e16208e265d5b3cfa751764bb3afc1d
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.i686.rpm SHA-256: ae0c20cbdab755b452e0a470776fa59add6595da4969126863bc8bd8b62667a5
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: bdef93c24a2d0bcf36dd178d3e82cbfad948816f835641bf81b05b52031e2f09
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.i686.rpm SHA-256: c80b5d26ad0bed04dd5b2ce32b0119f5581f81497dbf62ef4f9b5dce1a4d8e1d
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: 01a8452dcc6514dbf82ce8933a66b817b99fe6b32ed887a806a9436e422d044b
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.i686.rpm SHA-256: f4a936d978a62cbf99f6ec388f6ad6eb5e4a49f0734a4f51f74833eda6555d1a
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: ddfb629dc5f4ebe4afb6361900fd74a483a60caffec93eedccc24bfce955009d
xorg-x11-server-debuginfo-1.20.11-17.el8.i686.rpm SHA-256: 651b520083bf59c23b7254a07d0930336f304c9771dbf533a6cd72a4f40dce9a
xorg-x11-server-debuginfo-1.20.11-17.el8.x86_64.rpm SHA-256: df90887b40dd7526349dbc5b64e300ecfdad97c277b84b0286a11082e7ed5479
xorg-x11-server-debugsource-1.20.11-17.el8.i686.rpm SHA-256: 24a8ce1d13dfd3575c64c3639fca025f02a5583858adeedaa1397a0aab3819d3
xorg-x11-server-debugsource-1.20.11-17.el8.x86_64.rpm SHA-256: e868083cba9c2220fa9b8f05b9ae9e255e1be61e9ae2edc1f4f15ed005d643eb
xorg-x11-server-devel-1.20.11-17.el8.i686.rpm SHA-256: 8d13547f08a694e43ca21233737d16dbdda156e3588acea940545bbe45732c09
xorg-x11-server-devel-1.20.11-17.el8.x86_64.rpm SHA-256: 21c45cd242292d584c39182244b1412562c76a084ee72f9a77abbd4e58eb339d
xorg-x11-server-source-1.20.11-17.el8.noarch.rpm SHA-256: 6313bb05bc05cf1220b43296192785e462ac25702ce146c1685af2466aa5c3f9

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 033005084758ae90f507be43b3b3f505700d0d18af863e654286da0ab53ac12c
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 63dbeb0714fba943702f9890492cdd471d78e714a29d3d62e414dce84a4099af
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 328ba1f18799f2032a29d46b3e75a9df6426887ccaa88ac8382dc5fb5941cc6b
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 55272675bc2edf3528722c5713b2440264adc59efb220565bf14f194ed09ea50
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: dd0119b5b1be9c78c19ecf0a2bd45b245166850c06864564340d3aa3b289cb57
xorg-x11-server-debuginfo-1.20.11-17.el8.ppc64le.rpm SHA-256: 0b134ed1be9dee9ea0e379f4d8f0659ceff2faea76355c60c859c48fb018b3d3
xorg-x11-server-debugsource-1.20.11-17.el8.ppc64le.rpm SHA-256: 2d334650efe3a88deb9384586622342d38b87e202a8bc5f8c334e508379e6793
xorg-x11-server-devel-1.20.11-17.el8.ppc64le.rpm SHA-256: d1de372768292aeba5b72150538dbb6c38d91ef797f375bde3b48c8a4834481e
xorg-x11-server-source-1.20.11-17.el8.noarch.rpm SHA-256: 6313bb05bc05cf1220b43296192785e462ac25702ce146c1685af2466aa5c3f9

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 9a8c30b34b938acc3303be99d4c1143683b2c085f3bed504d35de6101ebe7822
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: d1ada8cfa21907750e67c9ca7dca53f9664c79e931909f7a4692ce2315ae6240
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 66143b300591693fd18a873b24c8546ed5c24a29a57330bb871d55f9315cfce5
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 35b6d325d13a470d3cbf0ea368a2c1c753f1e972baa1229fdf1a1f5f1aa05bc0
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 62bde97b06257ee75339a5c0f267a06c52508e1e84ac7e4fc72642510e843c64
xorg-x11-server-debuginfo-1.20.11-17.el8.aarch64.rpm SHA-256: 9593b8ef752f8a04495ae5b2335f5d45bebbbc0194689ff113b386798a79652e
xorg-x11-server-debugsource-1.20.11-17.el8.aarch64.rpm SHA-256: b083dbc5708252b2df6a3878e2ad74e545d38b3be6437c9cac7501806c87813d
xorg-x11-server-devel-1.20.11-17.el8.aarch64.rpm SHA-256: e1b77aca9e65e850100b907b14f502b32387ec72e0c3e8ca2b967766ed610e41
xorg-x11-server-source-1.20.11-17.el8.noarch.rpm SHA-256: 6313bb05bc05cf1220b43296192785e462ac25702ce146c1685af2466aa5c3f9

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: d1a287bc18948ea0d8f1dfe60ab0816d1b8db25251e32b9c3d7c6259e6426934
xorg-x11-server-Xephyr-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 02e1c8c2bde8039319adebc1818c94d257866b5293e5694e1a08ac2253a392f3
xorg-x11-server-Xnest-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 0c375493c55b65ad6c5d61b1c8d44af6e89ae6c421614f3c11d5c86d897b79ca
xorg-x11-server-Xorg-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 402823648aab4adad5700634f5145c8365dc60fc39161d3678d30852a84bebce
xorg-x11-server-Xvfb-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: 8c77dd1fb3ff8104c520b4c1f914df68ad2d9d626fbb953384a191682c51883a
xorg-x11-server-debuginfo-1.20.11-17.el8.s390x.rpm SHA-256: eb0e997512dd01e3d0314392553fe6e7e9aba04a52df1a452fd22841e232b5cf
xorg-x11-server-debugsource-1.20.11-17.el8.s390x.rpm SHA-256: 89dd1ffb6a60ac843e6769081d6dfae5f87b0e0f0381f36ab7837ae2d52a5c3f
xorg-x11-server-devel-1.20.11-17.el8.s390x.rpm SHA-256: cc8e95bbeb77a497f5354fe49ebf0d707853cfc1163597f91cd1935c9f5a155d
xorg-x11-server-source-1.20.11-17.el8.noarch.rpm SHA-256: 6313bb05bc05cf1220b43296192785e462ac25702ce146c1685af2466aa5c3f9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility