Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2995 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:2995 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
  • xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
  • xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
  • xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
  • xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)
  • xorg-x11-server: SELinux context corruption (CVE-2024-0409)
  • xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
  • xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)
  • xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2243091 - CVE-2023-5367 xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty
  • BZ - 2244736 - CVE-2023-5380 xorg-x11-server: Use-after-free bug in DestroyWindow
  • BZ - 2253291 - CVE-2023-6377 xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions
  • BZ - 2253298 - CVE-2023-6478 xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty
  • BZ - 2256540 - CVE-2024-21885 xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent
  • BZ - 2256542 - CVE-2024-21886 xorg-x11-server: heap buffer overflow in DisableDevice
  • BZ - 2256690 - CVE-2024-0229 xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access
  • BZ - 2257689 - CVE-2024-0408 xorg-x11-server: SELinux unlabeled GLX PBuffer
  • BZ - 2257690 - CVE-2024-0409 xorg-x11-server: SELinux context corruption

CVEs

  • CVE-2023-5367
  • CVE-2023-5380
  • CVE-2023-6377
  • CVE-2023-6478
  • CVE-2024-0229
  • CVE-2024-0408
  • CVE-2024-0409
  • CVE-2024-21885
  • CVE-2024-21886

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xorg-x11-server-1.20.11-22.el8.src.rpm SHA-256: 8d09b871296bd8dca04bf2e18d89169d3230ebe902bafe0616dd0845714cd7a5
x86_64
xorg-x11-server-Xdmx-1.20.11-22.el8.x86_64.rpm SHA-256: 4284c40f3b2359ff0caec3a1d4f9e9889145bd46c4061d75a49bbe3e2431fa43
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: e0389bba863b8f6e7fe8a573566f7facecd3faa9f9bd85859265a47a5b425697
xorg-x11-server-Xephyr-1.20.11-22.el8.x86_64.rpm SHA-256: 08031291b995eef72b599ccee08240f5134e1dbfa49e4dd3fc1ca83e9f43ed02
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: 1fddd008d2d18d6527f169766cc2a74ff39a13da2a019d4e02347f686ba293cb
xorg-x11-server-Xnest-1.20.11-22.el8.x86_64.rpm SHA-256: e1da1b18feae50e8e8805170612c0314fd3fc55a0b3df1bcb6309fcf8e4a19db
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: bec655bd6f51ac47f25c105481bed27d171ddaac1afba3075530877ac1198bc6
xorg-x11-server-Xorg-1.20.11-22.el8.x86_64.rpm SHA-256: 60d68ae3dabff32e01f2bfb90c27d3b37d343790d78863521fb6c9341c5b4417
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: 5a3e7ba58b151674a1daaf3b7d4769067dbad8537db7b6071bd983e72191b3e7
xorg-x11-server-Xvfb-1.20.11-22.el8.x86_64.rpm SHA-256: 804bb1f60309b906f002d6f4f2a106f580f0f1485b8e90b0920a73a5cd18017a
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: 3034da6183bbad17486d8707524e547dce29f8786838b34ac6842dfda938b177
xorg-x11-server-common-1.20.11-22.el8.x86_64.rpm SHA-256: 2d7a74c4250ecce28050428582f8dd121588ef38437e8d39b863b1402096df0a
xorg-x11-server-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: afc7a0e4a3611e39de712ddc03cf0a0408e798c262ed62110e1522a7a67f9eff
xorg-x11-server-debugsource-1.20.11-22.el8.x86_64.rpm SHA-256: 69deb69d23289e34c62a406c56c59ce337759d6abed3c1268fa367daff906f95

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xorg-x11-server-1.20.11-22.el8.src.rpm SHA-256: 8d09b871296bd8dca04bf2e18d89169d3230ebe902bafe0616dd0845714cd7a5
s390x
xorg-x11-server-Xdmx-1.20.11-22.el8.s390x.rpm SHA-256: fd81d2302ac6858188b919c905bcc5ad4ec6f849834c038b4c9ccab43fb9c875
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: 6adc6bc04098eb0f171bfe3095539c41cf9ff1b346a06f9a03bf3036d0066385
xorg-x11-server-Xephyr-1.20.11-22.el8.s390x.rpm SHA-256: ff55c783a1f721610dc7b8ba7bc4d406abae1e1c4d6d67da24fec0b4556de16a
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: e7d6cbb2b2957105956cd4501d7d03ce59a251f15add130d1d86dde24614b259
xorg-x11-server-Xnest-1.20.11-22.el8.s390x.rpm SHA-256: 80c1bc891c6825ae54c2037f287b490ce0456ed3a335ef995d89779b3acbd46d
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: 5c921cf68778b8e0680e2bb4b3ee9d223913f8ee65112160fba1335a709221a0
xorg-x11-server-Xorg-1.20.11-22.el8.s390x.rpm SHA-256: d71912d4cbf3b61e21e5bea300bbccf6517e4daca755355529d02f4fa497b769
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: e052af41542cdaf30985e494b4d39bd1b1fb21083a7e3e748ea14177eea270ec
xorg-x11-server-Xvfb-1.20.11-22.el8.s390x.rpm SHA-256: 53e2bdfbdf5b8c44c9e797e671c81b803bd3ba0c930008bae44b5500e3198beb
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: a08fc864b9445f7ae4ea476adb66a362f0a47615abe3822036a52acfda51b80a
xorg-x11-server-common-1.20.11-22.el8.s390x.rpm SHA-256: e73cad774c81b5f62a5437b1a577da3df7294f0c576d423c40c48c15326f8161
xorg-x11-server-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: ef7d18c72acdab232261cdee0edb4f13a9622fcb5294919ad4a99f72d5c4ed7e
xorg-x11-server-debugsource-1.20.11-22.el8.s390x.rpm SHA-256: 9b67144b37e0ec6895a540be68aeea275d7e32092c935206818bc863fd1db503

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xorg-x11-server-1.20.11-22.el8.src.rpm SHA-256: 8d09b871296bd8dca04bf2e18d89169d3230ebe902bafe0616dd0845714cd7a5
ppc64le
xorg-x11-server-Xdmx-1.20.11-22.el8.ppc64le.rpm SHA-256: 85888cd13df19468b795f5cb2e2de8bd8eb0df3c409cfc004bba8b54de6b0588
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: 97f75bda5102f6d7f455b734922c71f83ebe02cb225ba061c354a80a67cf0a9a
xorg-x11-server-Xephyr-1.20.11-22.el8.ppc64le.rpm SHA-256: 00f4c242dd28cf22aaed3b110a8ee22b3d8bd344a52d20f422711b385797a669
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: 0cbc9794d7079fb7ee17c17620ad010da9d256b6e29a8921566e64ce95d6ac43
xorg-x11-server-Xnest-1.20.11-22.el8.ppc64le.rpm SHA-256: 53a471fc4ed0d4e00120ad3b5969ecdd3fb15159fae1c41f08ca7504aeb45120
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: cf8566d533fd623d825278adef1e27b57a75d725201d010ac055a6e0981fb9cd
xorg-x11-server-Xorg-1.20.11-22.el8.ppc64le.rpm SHA-256: e4bb1408a70b7ad93005589ea0bec156ed60c757934de9280fcb31cd1d035e22
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: f126203931a386e85d4383fc774ceedb0c21516eec0367755aac87b023eed655
xorg-x11-server-Xvfb-1.20.11-22.el8.ppc64le.rpm SHA-256: 82a2946c88067225baace33e171d00b46ddc0b01b95fbedefe15d42886a234f5
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: bf28294f6acfa7c3d4474dc2a0272308ab6cbb8b623f359161bba23e2f9acf54
xorg-x11-server-common-1.20.11-22.el8.ppc64le.rpm SHA-256: 1bd310a49887bbc9d9140b579a74866301d06ddeeca4c6eee1b8bce779ff0805
xorg-x11-server-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: 255142527519e952e4a29bc59e0ede314bc3da4d80159376a6ee1424607d10b5
xorg-x11-server-debugsource-1.20.11-22.el8.ppc64le.rpm SHA-256: 712a9aafabe8a7e6bf791ae26e4382f2fb3d10bd19c51e6affbbf284d0061723

Red Hat Enterprise Linux for ARM 64 8

SRPM
xorg-x11-server-1.20.11-22.el8.src.rpm SHA-256: 8d09b871296bd8dca04bf2e18d89169d3230ebe902bafe0616dd0845714cd7a5
aarch64
xorg-x11-server-Xdmx-1.20.11-22.el8.aarch64.rpm SHA-256: c02896fd8c873c9c22c5b25934238b9edb7860d3876a2a3b13124d308728ff6e
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: 8b4a6138ad43fc1cbe5ced6356ad03b164d18ba50cc1dc084e6b1471195a7037
xorg-x11-server-Xephyr-1.20.11-22.el8.aarch64.rpm SHA-256: 40b3795425e2c57989e73a76721e27f03e8e7d5312ffb16679981623c32d9d5e
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: a60c0ba9d60ff6a24d7eeb0146a1d132a4896c252114179630b34e1b18d99a14
xorg-x11-server-Xnest-1.20.11-22.el8.aarch64.rpm SHA-256: 49a8732dea29c3f8d9c1a7241d004627f192cc56ef0768bef97eaaf8afd9f7f1
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: eaf9421acca3d003aca23a98dbe9f2c5342da820455069413c3ab9d9c22054a5
xorg-x11-server-Xorg-1.20.11-22.el8.aarch64.rpm SHA-256: e1f5a714c141876ad04364bd9f580e4a3989ca81721f73e01318199455385224
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: 4bf45e6a71a0b22bd96330b897e321f632c1945937e793abbc4b3c3d93663d2a
xorg-x11-server-Xvfb-1.20.11-22.el8.aarch64.rpm SHA-256: 5978901c382d4341534f4e13b14ff066fad770dee5dc789951e24aad97c62586
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: ed1a83017fe13349841bb0884e54d71cd1dcc2c4bf6653966d489a022f7d5f84
xorg-x11-server-common-1.20.11-22.el8.aarch64.rpm SHA-256: 28590aecabbc0eb42911046bef7561e50581c1aee9955510e95e0220ad10dd1e
xorg-x11-server-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: 28e2ae349accfbbf92119691dab7822814d4640244a780491433adc6dc794b49
xorg-x11-server-debugsource-1.20.11-22.el8.aarch64.rpm SHA-256: 1b800ea10e07876778a286b09ed6cb3e4731e9523a21a0a6fb69bd572823780f

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.i686.rpm SHA-256: 2238fbc095c4ca2d376efa83a702d4df6ae9c1c45a0d6e948ebbcdf7478ce767
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: e0389bba863b8f6e7fe8a573566f7facecd3faa9f9bd85859265a47a5b425697
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.i686.rpm SHA-256: 6d0a129f96a6a9aee187de75958ef8a7a36c95fde566599fa534f782b9dc75e2
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: 1fddd008d2d18d6527f169766cc2a74ff39a13da2a019d4e02347f686ba293cb
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.i686.rpm SHA-256: fedb997065ef77f0551c2177ecc6f7b7801988e4a0b47ca4193a60fc43465ab6
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: bec655bd6f51ac47f25c105481bed27d171ddaac1afba3075530877ac1198bc6
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.i686.rpm SHA-256: b16f8d1b236f33374d18333a932b04e507acbd7a260329afec2b8ed86bd159d9
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: 5a3e7ba58b151674a1daaf3b7d4769067dbad8537db7b6071bd983e72191b3e7
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.i686.rpm SHA-256: 4e4442fb9fae8b612f77214b9bf733e70e1f1b350835813c4d91682c7aa28be4
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: 3034da6183bbad17486d8707524e547dce29f8786838b34ac6842dfda938b177
xorg-x11-server-debuginfo-1.20.11-22.el8.i686.rpm SHA-256: 88a26dde728974163c7990f9f61af03b67773ed6b2da2004c0c861b36809a6e4
xorg-x11-server-debuginfo-1.20.11-22.el8.x86_64.rpm SHA-256: afc7a0e4a3611e39de712ddc03cf0a0408e798c262ed62110e1522a7a67f9eff
xorg-x11-server-debugsource-1.20.11-22.el8.i686.rpm SHA-256: d434a0eea305fbeab6a30d55abc995aa76f2691ad82d01787f0197b5786fc773
xorg-x11-server-debugsource-1.20.11-22.el8.x86_64.rpm SHA-256: 69deb69d23289e34c62a406c56c59ce337759d6abed3c1268fa367daff906f95
xorg-x11-server-devel-1.20.11-22.el8.i686.rpm SHA-256: c4d15bd005fe69e09f1f3ca1c0ddf53811299aaf79e56b9aea4c0c257edd8fbd
xorg-x11-server-devel-1.20.11-22.el8.x86_64.rpm SHA-256: 5ef559f988510c372adfa4caca673a23000f0888f41e98ad34d06939d978708a
xorg-x11-server-source-1.20.11-22.el8.noarch.rpm SHA-256: e2a92840b7970e616240969b579622e499ff3d41e73bd86a08e8e21784823506

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: 97f75bda5102f6d7f455b734922c71f83ebe02cb225ba061c354a80a67cf0a9a
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: 0cbc9794d7079fb7ee17c17620ad010da9d256b6e29a8921566e64ce95d6ac43
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: cf8566d533fd623d825278adef1e27b57a75d725201d010ac055a6e0981fb9cd
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: f126203931a386e85d4383fc774ceedb0c21516eec0367755aac87b023eed655
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: bf28294f6acfa7c3d4474dc2a0272308ab6cbb8b623f359161bba23e2f9acf54
xorg-x11-server-debuginfo-1.20.11-22.el8.ppc64le.rpm SHA-256: 255142527519e952e4a29bc59e0ede314bc3da4d80159376a6ee1424607d10b5
xorg-x11-server-debugsource-1.20.11-22.el8.ppc64le.rpm SHA-256: 712a9aafabe8a7e6bf791ae26e4382f2fb3d10bd19c51e6affbbf284d0061723
xorg-x11-server-devel-1.20.11-22.el8.ppc64le.rpm SHA-256: bbf1e673daf070834918eb2179fe87b44e38151727584e93bf0df28a48b76f20
xorg-x11-server-source-1.20.11-22.el8.noarch.rpm SHA-256: e2a92840b7970e616240969b579622e499ff3d41e73bd86a08e8e21784823506

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: 8b4a6138ad43fc1cbe5ced6356ad03b164d18ba50cc1dc084e6b1471195a7037
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: a60c0ba9d60ff6a24d7eeb0146a1d132a4896c252114179630b34e1b18d99a14
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: eaf9421acca3d003aca23a98dbe9f2c5342da820455069413c3ab9d9c22054a5
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: 4bf45e6a71a0b22bd96330b897e321f632c1945937e793abbc4b3c3d93663d2a
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: ed1a83017fe13349841bb0884e54d71cd1dcc2c4bf6653966d489a022f7d5f84
xorg-x11-server-debuginfo-1.20.11-22.el8.aarch64.rpm SHA-256: 28e2ae349accfbbf92119691dab7822814d4640244a780491433adc6dc794b49
xorg-x11-server-debugsource-1.20.11-22.el8.aarch64.rpm SHA-256: 1b800ea10e07876778a286b09ed6cb3e4731e9523a21a0a6fb69bd572823780f
xorg-x11-server-devel-1.20.11-22.el8.aarch64.rpm SHA-256: 0c9b1cead2946f6abb4184316973cfd0e2e8fb5518f9a791c6135f67585f2d89
xorg-x11-server-source-1.20.11-22.el8.noarch.rpm SHA-256: e2a92840b7970e616240969b579622e499ff3d41e73bd86a08e8e21784823506

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: 6adc6bc04098eb0f171bfe3095539c41cf9ff1b346a06f9a03bf3036d0066385
xorg-x11-server-Xephyr-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: e7d6cbb2b2957105956cd4501d7d03ce59a251f15add130d1d86dde24614b259
xorg-x11-server-Xnest-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: 5c921cf68778b8e0680e2bb4b3ee9d223913f8ee65112160fba1335a709221a0
xorg-x11-server-Xorg-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: e052af41542cdaf30985e494b4d39bd1b1fb21083a7e3e748ea14177eea270ec
xorg-x11-server-Xvfb-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: a08fc864b9445f7ae4ea476adb66a362f0a47615abe3822036a52acfda51b80a
xorg-x11-server-debuginfo-1.20.11-22.el8.s390x.rpm SHA-256: ef7d18c72acdab232261cdee0edb4f13a9622fcb5294919ad4a99f72d5c4ed7e
xorg-x11-server-debugsource-1.20.11-22.el8.s390x.rpm SHA-256: 9b67144b37e0ec6895a540be68aeea275d7e32092c935206818bc863fd1db503
xorg-x11-server-devel-1.20.11-22.el8.s390x.rpm SHA-256: cb5107a259cd8218ea553f82cd0b707b568ac4f74b26771a84cb4b03a437289d
xorg-x11-server-source-1.20.11-22.el8.noarch.rpm SHA-256: e2a92840b7970e616240969b579622e499ff3d41e73bd86a08e8e21784823506

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility