Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3258 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:3258 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
  • xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
  • xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2271997 - CVE-2024-31080 xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
  • BZ - 2271998 - CVE-2024-31081 xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
  • BZ - 2272000 - CVE-2024-31083 xorg-x11-server: Use-after-free in ProcRenderAddGlyphs

CVEs

  • CVE-2024-31080
  • CVE-2024-31081
  • CVE-2024-31083

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xorg-x11-server-1.20.11-23.el8_10.src.rpm SHA-256: 661e48a68c0e8358cf429f85b10f6290c5128cf2e5dff91c48f227d9a6e5bdd3
x86_64
xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm SHA-256: 94fa83c8475e8fa3760b0c73fdccc3a9c962985104f29ad0e14bc534c6ecd9de
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: bc0ffc5d460ffb34777935cff14a1686c3f8d3763f786922fb83e0ebb623c4b6
xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm SHA-256: 7ab070faf2c32cd33fc4a9641743a1a27a88d88ce91ac0e538d4dd74b77d8813
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: c986824ebba3ae214a4b4d9ee4bc4ec7f5b7615169ac216527be9482adde03aa
xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm SHA-256: 94eb030d079b7690714c783ccbd7c9bddd18a7dc8e39f356e3dc3ed49dfc230f
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: ae259423449929841e59ec8a9578b202c7ecd02a5a5f7d0ed4bb904cfd97a21f
xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm SHA-256: e618adaa2d4c11a8f36f0a00c56fcb8d3b475ac3e472c8a9c7a9c592d71be402
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: bc0634e9c747696b09300978cf8358939933a85285b988bd4c8a2c8ac3e129a9
xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm SHA-256: 3998b59f8fb768f416be23c2469ec12356789e8e2c9fcfe77af515538d96a985
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: c25a88a4087e671c03d8236fd17e21adbdc09465156d732743061c77eeb610a0
xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm SHA-256: 9c637f1b0ed13a77d0943ae3f09414dd261c8f7d645bb0341aac2ca6ed90a62d
xorg-x11-server-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: 377f68210d7bd92e45e0fdf2ecc60a19946d10eb314920fceac2165cb0e9c251
xorg-x11-server-debugsource-1.20.11-23.el8_10.x86_64.rpm SHA-256: 80cd64f84480bd2e51fb9209e3833f429532400ea7f22d6d54c96355069f3be3

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xorg-x11-server-1.20.11-23.el8_10.src.rpm SHA-256: 661e48a68c0e8358cf429f85b10f6290c5128cf2e5dff91c48f227d9a6e5bdd3
s390x
xorg-x11-server-Xdmx-1.20.11-23.el8_10.s390x.rpm SHA-256: 2dfbd1c275f8cecd307f9a996c5042774acbee84d3d2fb2594d83ef59ca794c8
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 0591c0aa0551172eb85c16e34e73484a70ebe09bee381ac9567c2e5bcd775fef
xorg-x11-server-Xephyr-1.20.11-23.el8_10.s390x.rpm SHA-256: 26d3e5c3a558ba641a0ab261752f44f50cb88ec42d8ae0346da3a023c3a00220
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 5413ca97b388b187610b44c5d2f9f96182566f834ba6e040852e61f5238f50c2
xorg-x11-server-Xnest-1.20.11-23.el8_10.s390x.rpm SHA-256: 2f4ab375fd5d8e1cc0a3059b61c04cf001c02ec3e76c0b3797774b9d426a35f0
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 681136f3ceba1c224d63bc3cb36d377631390562099f14272df8d78217cbbbe0
xorg-x11-server-Xorg-1.20.11-23.el8_10.s390x.rpm SHA-256: 9dd970b27a94367d558b423935e849ab0ece76e7b007b0e128e3caa993f97d41
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 4932822523c9203113acdd0102f93322f8f4e5beac2f7673c083cf2a7bc4124f
xorg-x11-server-Xvfb-1.20.11-23.el8_10.s390x.rpm SHA-256: 6a0e09d6bb08bc8c1b7e67c87087fc601a06f9e95dec45decdce1e4dfffc25fa
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: b699573a174046f7d576def16e2e882321bb5f16546f5b04e92c26c7b6acb1c6
xorg-x11-server-common-1.20.11-23.el8_10.s390x.rpm SHA-256: 28151d6e33bf3be8bba1a656442ab7fa30241ed6c54bb407a0b5614af07cf760
xorg-x11-server-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: bdf3ad1d169dbd4c0303ac8dab0e96b53bf76b0ea5978b0cb9c769399d9d7190
xorg-x11-server-debugsource-1.20.11-23.el8_10.s390x.rpm SHA-256: 7432692009652bb62b35a62fbc2a16c910e5435237913983c5cd8c0dcfec6597

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xorg-x11-server-1.20.11-23.el8_10.src.rpm SHA-256: 661e48a68c0e8358cf429f85b10f6290c5128cf2e5dff91c48f227d9a6e5bdd3
ppc64le
xorg-x11-server-Xdmx-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 29f7b4c3baa72557e7a096580dd33d6de0b1f4ba74ea50e8c71e2c6817918c8b
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 6120ddd6094600c947a285be0094d482e045f51394f3f1c03624bd58fe442da3
xorg-x11-server-Xephyr-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 6e308d0b1fb7762b650e086f7b45b7c44d4b80a9de0406a6eee48e29ac572e06
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 9c398875473fe3f1506ccddf0e25dfd4de918068fc82abfa2ab7d1267cb261fb
xorg-x11-server-Xnest-1.20.11-23.el8_10.ppc64le.rpm SHA-256: b97dd384e1cc4b23fd072dc13732050df4369f71f5a0ba513f01caf2d5c197a7
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 76db1233db7af8cecba900cf133a62f31c6d976fb7b19877aecb19d5bff09a19
xorg-x11-server-Xorg-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 796c3b9fbab7d386efb514749871fc8338b9cd0230fe084c3c8e228ecc2520ef
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 7fe54d29747c7309dadceda0bd4cd747b8509cf7f18d91f1a753903fefe51d90
xorg-x11-server-Xvfb-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 92eed41b1ad37821f0f9bbfccd0a34972a7007c6d27c51da15353ad309e3cf4a
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 0f132580c447590b35e0895e1b0a472ca4dc8a9d927a8dc91d751a271e12f82d
xorg-x11-server-common-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 82c2b5dfdcd9311aeb57557f694baad951a28d82080833b118ea56df8515b1e3
xorg-x11-server-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 2b2d3ae7904f5aa7b93da8422cd6883af9587739e4b01b33e72078082157b597
xorg-x11-server-debugsource-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 76501beeb2a4c4d3228dd47c5fec23a87633a1fa8fdd254e635558abe07fceb6

Red Hat Enterprise Linux for ARM 64 8

SRPM
xorg-x11-server-1.20.11-23.el8_10.src.rpm SHA-256: 661e48a68c0e8358cf429f85b10f6290c5128cf2e5dff91c48f227d9a6e5bdd3
aarch64
xorg-x11-server-Xdmx-1.20.11-23.el8_10.aarch64.rpm SHA-256: fa265c6259e58dde4e5791c7a7c12fdcf96f02ba49510e64ba18b384f7a49876
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 321239844e86feda82430559711cfe8bd436ae455d710b0c5b924c7e78b295a8
xorg-x11-server-Xephyr-1.20.11-23.el8_10.aarch64.rpm SHA-256: 5d0358b2fd7dc81a8753dd708afb124cae7816fa552e45a42fd54a3d3126ea65
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 4535543761baad6935fd74de0b84141f2d11fd35e2f1b7bb814510db4e28e589
xorg-x11-server-Xnest-1.20.11-23.el8_10.aarch64.rpm SHA-256: 765779c2529ec7feaf679fb22ed572ad31d6cea2d7ab82d33e54db85d0c403c4
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 1a8c4de72458eb1b684ca0862de7f1cd605d9f275a092bcc767e45eb723fd5ef
xorg-x11-server-Xorg-1.20.11-23.el8_10.aarch64.rpm SHA-256: 2518bf91d23797b3e051ea57c3277120141f11d838320569ce6a98351894c6a4
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 34ad663eb877c925590cccd10a13f5099d255c84506e5cb3a9e02db613118e09
xorg-x11-server-Xvfb-1.20.11-23.el8_10.aarch64.rpm SHA-256: e7f7c77e70d3d68a98e6226a8fc852e41b080d431f8fd9c75d26660651017f97
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 2d7b105e4cbbbd8c8394f9cc3787940496e014277b51a56367fe4a51e84cf34e
xorg-x11-server-common-1.20.11-23.el8_10.aarch64.rpm SHA-256: 174ca39f69bf55b81aff32917ea8f92ff44cffc943a81fcb9fd030a58c8ed3f0
xorg-x11-server-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 59d761bf74a97387fda9fd3ebab35be321a4f422469482789f814dbc4f216a23
xorg-x11-server-debugsource-1.20.11-23.el8_10.aarch64.rpm SHA-256: bc724afd02f646afd2acf34819ad10ff0d12ac7ce5c35b678592bdae2e1caafe

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.i686.rpm SHA-256: cdcdf1fbedbcedf63cab2580d62637d1f976f66dece5e42497c7d857d5f599d3
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: bc0ffc5d460ffb34777935cff14a1686c3f8d3763f786922fb83e0ebb623c4b6
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.i686.rpm SHA-256: c1c8d2614785b18481799fd58a99a965278bbf011ffc603849f5d6f0c9d589c7
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: c986824ebba3ae214a4b4d9ee4bc4ec7f5b7615169ac216527be9482adde03aa
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.i686.rpm SHA-256: e57dc7712b94c67fc81706de266596e67b207ec277d78268fffe30ec6b73c8aa
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: ae259423449929841e59ec8a9578b202c7ecd02a5a5f7d0ed4bb904cfd97a21f
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.i686.rpm SHA-256: d383094e7d6be7c360da767cad107c987b6d2abf21263718ae12ef726a186754
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: bc0634e9c747696b09300978cf8358939933a85285b988bd4c8a2c8ac3e129a9
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.i686.rpm SHA-256: aed97a2fd4f5f597c0b3d7f6f40a7ca186c26893fdfa542153bd302ccd8d4ea2
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: c25a88a4087e671c03d8236fd17e21adbdc09465156d732743061c77eeb610a0
xorg-x11-server-debuginfo-1.20.11-23.el8_10.i686.rpm SHA-256: efd3ba6029a4d74758ac02639f339cefded83fe928fb281c0c841da6160b1917
xorg-x11-server-debuginfo-1.20.11-23.el8_10.x86_64.rpm SHA-256: 377f68210d7bd92e45e0fdf2ecc60a19946d10eb314920fceac2165cb0e9c251
xorg-x11-server-debugsource-1.20.11-23.el8_10.i686.rpm SHA-256: 8c9236fe2e83c1a5bb4545410f5069ac8838927f91d98d38d76ed20ac8505883
xorg-x11-server-debugsource-1.20.11-23.el8_10.x86_64.rpm SHA-256: 80cd64f84480bd2e51fb9209e3833f429532400ea7f22d6d54c96355069f3be3
xorg-x11-server-devel-1.20.11-23.el8_10.i686.rpm SHA-256: 32223d0663470a9a374e5b1b60e0c556169116e623963298e006678ac11d7ede
xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm SHA-256: 891fc8cb7cabf5811f5107cde8c694ec5a30f12f85c45adf48801f4f769b1dfa
xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm SHA-256: 2c7a90c6fc5a97457fae71d86df4910c829064fffd27ef243a8a4bddbdf5a88a

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 6120ddd6094600c947a285be0094d482e045f51394f3f1c03624bd58fe442da3
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 9c398875473fe3f1506ccddf0e25dfd4de918068fc82abfa2ab7d1267cb261fb
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 76db1233db7af8cecba900cf133a62f31c6d976fb7b19877aecb19d5bff09a19
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 7fe54d29747c7309dadceda0bd4cd747b8509cf7f18d91f1a753903fefe51d90
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 0f132580c447590b35e0895e1b0a472ca4dc8a9d927a8dc91d751a271e12f82d
xorg-x11-server-debuginfo-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 2b2d3ae7904f5aa7b93da8422cd6883af9587739e4b01b33e72078082157b597
xorg-x11-server-debugsource-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 76501beeb2a4c4d3228dd47c5fec23a87633a1fa8fdd254e635558abe07fceb6
xorg-x11-server-devel-1.20.11-23.el8_10.ppc64le.rpm SHA-256: 7df90a9a4a5d1bc4cd69e91fca6b08e8fcc48ded5145549c399e03b85eaa8ddf
xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm SHA-256: 2c7a90c6fc5a97457fae71d86df4910c829064fffd27ef243a8a4bddbdf5a88a

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 321239844e86feda82430559711cfe8bd436ae455d710b0c5b924c7e78b295a8
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 4535543761baad6935fd74de0b84141f2d11fd35e2f1b7bb814510db4e28e589
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 1a8c4de72458eb1b684ca0862de7f1cd605d9f275a092bcc767e45eb723fd5ef
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 34ad663eb877c925590cccd10a13f5099d255c84506e5cb3a9e02db613118e09
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 2d7b105e4cbbbd8c8394f9cc3787940496e014277b51a56367fe4a51e84cf34e
xorg-x11-server-debuginfo-1.20.11-23.el8_10.aarch64.rpm SHA-256: 59d761bf74a97387fda9fd3ebab35be321a4f422469482789f814dbc4f216a23
xorg-x11-server-debugsource-1.20.11-23.el8_10.aarch64.rpm SHA-256: bc724afd02f646afd2acf34819ad10ff0d12ac7ce5c35b678592bdae2e1caafe
xorg-x11-server-devel-1.20.11-23.el8_10.aarch64.rpm SHA-256: 6520cdf21e4e048e6cb7ab7c7efe3d5c78fdc1b8449b06d95fa6bac7e5fe0709
xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm SHA-256: 2c7a90c6fc5a97457fae71d86df4910c829064fffd27ef243a8a4bddbdf5a88a

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 0591c0aa0551172eb85c16e34e73484a70ebe09bee381ac9567c2e5bcd775fef
xorg-x11-server-Xephyr-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 5413ca97b388b187610b44c5d2f9f96182566f834ba6e040852e61f5238f50c2
xorg-x11-server-Xnest-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 681136f3ceba1c224d63bc3cb36d377631390562099f14272df8d78217cbbbe0
xorg-x11-server-Xorg-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: 4932822523c9203113acdd0102f93322f8f4e5beac2f7673c083cf2a7bc4124f
xorg-x11-server-Xvfb-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: b699573a174046f7d576def16e2e882321bb5f16546f5b04e92c26c7b6acb1c6
xorg-x11-server-debuginfo-1.20.11-23.el8_10.s390x.rpm SHA-256: bdf3ad1d169dbd4c0303ac8dab0e96b53bf76b0ea5978b0cb9c769399d9d7190
xorg-x11-server-debugsource-1.20.11-23.el8_10.s390x.rpm SHA-256: 7432692009652bb62b35a62fbc2a16c910e5435237913983c5cd8c0dcfec6597
xorg-x11-server-devel-1.20.11-23.el8_10.s390x.rpm SHA-256: fce87e70c3b11654acc6e2117227628123a973dcf05252344f171cec3ad22866
xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm SHA-256: 2c7a90c6fc5a97457fae71d86df4910c829064fffd27ef243a8a4bddbdf5a88a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility