Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8798 - Security Advisory
Issued:
2024-11-04
Updated:
2024-11-04

RHSA-2024:8798 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server and xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2317233 - CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability

CVEs

  • CVE-2024-9632

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xorg-x11-server-1.20.11-25.el8_10.src.rpm SHA-256: bbb0b5026dd58e9f1ad0273103a292f2b3fda7af89c483473ce11cad9fccc9e7
xorg-x11-server-Xwayland-21.1.3-17.el8_10.src.rpm SHA-256: bffda3d1771d65a707ccad807ca9968a46eaece61486f19e4c7862c8d416d270
x86_64
xorg-x11-server-Xdmx-1.20.11-25.el8_10.x86_64.rpm SHA-256: bcd69c7a9639e63f0d13ea812256772491c296d0dd84e0ba213f19422e16c401
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: b3a4610ca8d2cd820f75094c2193e26fe3091c2169c5079dd11928a7acacf938
xorg-x11-server-Xephyr-1.20.11-25.el8_10.x86_64.rpm SHA-256: 3b44734190f16b2ed2959cdc8acbb058ced0443233d43d482aa732df1171c43f
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 2172ccd959f5a05885343b59bbc440aad4de9adacdab9d588644bf113caf308f
xorg-x11-server-Xnest-1.20.11-25.el8_10.x86_64.rpm SHA-256: 6021025f8cba6be0d62eb420191466ee73277693f9129f5052256b772cf87d3c
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: be2bfc66b69788dc43f0550050d5c1acdddc6248889bb34bf843e4d34cd547b0
xorg-x11-server-Xorg-1.20.11-25.el8_10.x86_64.rpm SHA-256: f099f082debaf00594d5b4aa96f6d67e9c9456c772313ef8d8ad87ac54bd69ce
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 7aa6f20fb45472c1a3cbea3457296bfedb3cf6936c5e43927b6049cf2801fef2
xorg-x11-server-Xvfb-1.20.11-25.el8_10.x86_64.rpm SHA-256: 73f1621f201ca6e2403a9d7e2b026369d8ddf1c61e4adbf4adbb2baa3a42dce1
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 960525b8bd34ebd58a56128489b0a8d15ad2bf09569e2e8dfc92b5536b3cd198
xorg-x11-server-Xwayland-21.1.3-17.el8_10.x86_64.rpm SHA-256: 887a407b6610d95696a24f8e1731f1d95ed82f600642559bfa0190cf4b48d70b
xorg-x11-server-Xwayland-debuginfo-21.1.3-17.el8_10.x86_64.rpm SHA-256: 878888d732159e3ab5d64d537b8f52ffd32a6c4c3e0db4cb0eb497a48e194c9a
xorg-x11-server-Xwayland-debugsource-21.1.3-17.el8_10.x86_64.rpm SHA-256: 509e1e2d6887f0b8ae4d92a71554198d18dcf3d072ce78a0de5de97b8079c748
xorg-x11-server-common-1.20.11-25.el8_10.x86_64.rpm SHA-256: d3800f8c65154a07effb21f542762a354f696e92b03f27bab83d3d0301e7cce0
xorg-x11-server-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 38911de91b47d2aa3683a079cda556c9d8c36b4d6884631a80cba4005d98590f
xorg-x11-server-debugsource-1.20.11-25.el8_10.x86_64.rpm SHA-256: 1d5965adf30ff5fa21b55442483618c8ed39a1317aa35d03e658ac2b7ac01233

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xorg-x11-server-1.20.11-25.el8_10.src.rpm SHA-256: bbb0b5026dd58e9f1ad0273103a292f2b3fda7af89c483473ce11cad9fccc9e7
xorg-x11-server-Xwayland-21.1.3-17.el8_10.src.rpm SHA-256: bffda3d1771d65a707ccad807ca9968a46eaece61486f19e4c7862c8d416d270
s390x
xorg-x11-server-Xdmx-1.20.11-25.el8_10.s390x.rpm SHA-256: fcf8337caea083bb54e54f479b78cddc2df87876f12a20ee518754a7a2068ab9
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 8d2c15261c51ce225298e6f63e128a561edd1e50a9918d6c8c606062bd841567
xorg-x11-server-Xephyr-1.20.11-25.el8_10.s390x.rpm SHA-256: 2397d5d3ed9b4f84fd939c791da2dd5083602f25831863ea378d63c29b6383e9
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 087b06d5dfe2402a1ea8a9084f555b50a48fdd3b1342e34008d99bdcc4ecac60
xorg-x11-server-Xnest-1.20.11-25.el8_10.s390x.rpm SHA-256: 6b4681d99fdce264bfd3ed3a358e43d187b7987c3a60b9ce00199ff99c8b3bef
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 78a2fb1227f028c651da8cbf0d555d0a846d44e49ebce4131a6ecd77a1a1453a
xorg-x11-server-Xorg-1.20.11-25.el8_10.s390x.rpm SHA-256: ffb46efd8d65a5ecc34510dad90d1d384fb45546865d522d06884aa876037c5e
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: d0b698f5c7c643e3d324520cc29907bc5b4df0af42b0483c707234f5685db353
xorg-x11-server-Xvfb-1.20.11-25.el8_10.s390x.rpm SHA-256: b5896d942ba94e4c561281f7491f83e4515106272225af6841e7d66e23331abe
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 7e0ba0c83a91dec5b45de3856cf73064b3709fe69b082827d11b8eab4a8e60f2
xorg-x11-server-Xwayland-21.1.3-17.el8_10.s390x.rpm SHA-256: 8ad324cf555fa6e3d2489c730d5098029c744164b0843fd9758666fb0597fa5e
xorg-x11-server-Xwayland-debuginfo-21.1.3-17.el8_10.s390x.rpm SHA-256: 54696a171deaba9aa01967b1c810acdf15dd299647fb9217bb983232c42c3157
xorg-x11-server-Xwayland-debugsource-21.1.3-17.el8_10.s390x.rpm SHA-256: 0e88cf37590df6568bad60405b21c06622ecd9686785eca62ecaf90b846128fe
xorg-x11-server-common-1.20.11-25.el8_10.s390x.rpm SHA-256: 5d1abcdeef9c3ebaa639437be661685941205f34e41d8d692486a8ada4eee860
xorg-x11-server-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: c857914b9bef76068453183841f20bd8913d59d9d3f7678f019f6267fdf51dfb
xorg-x11-server-debugsource-1.20.11-25.el8_10.s390x.rpm SHA-256: 9bae3222a64bcefca1dccbfc22d1cccd4ff9ac44ec61122d4d472c9c38700870

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xorg-x11-server-1.20.11-25.el8_10.src.rpm SHA-256: bbb0b5026dd58e9f1ad0273103a292f2b3fda7af89c483473ce11cad9fccc9e7
xorg-x11-server-Xwayland-21.1.3-17.el8_10.src.rpm SHA-256: bffda3d1771d65a707ccad807ca9968a46eaece61486f19e4c7862c8d416d270
ppc64le
xorg-x11-server-Xdmx-1.20.11-25.el8_10.ppc64le.rpm SHA-256: d72f8afb0a28df381dc420385eb83b981f919f351987ded9f84174ef1efa7a07
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 1f19a3618df550f3fbd67b7e33fd89ce254b10c44bf92cf1416d3d1efb003e25
xorg-x11-server-Xephyr-1.20.11-25.el8_10.ppc64le.rpm SHA-256: e0c5e35961a58de7b83d379ad92fd1bf750eca09c94f5ffc53d6a32c645b97a1
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 3ab35ea124396a88800c1c1729bb693c1d12d75e425b573763fb9bc05dbe2c4f
xorg-x11-server-Xnest-1.20.11-25.el8_10.ppc64le.rpm SHA-256: fb6af72ab577986f13e5dc67cbc9534c35b5290f6b2521b92e10963a8f40bcdd
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 7414ece2f59af24eaa421ab16d62088e9c9d7bb1f9f9a5c818b1cb9aeb309e09
xorg-x11-server-Xorg-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 0d444c2c4178e5b25c1e8e933257ab536294bf26839e08083ed6e2a18026548b
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 561bd3d840b5012ed4fb59c869802697e6d98de11d5303147766b7d8af444d8c
xorg-x11-server-Xvfb-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 2131d0ffb9b31deffdf8075582d4f3ad390e06e4e5357812d6a30879936c6994
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 49b0f1b0020955703bcd016df1a672d4797ef285beaa7a95d1ba7b34fa71f736
xorg-x11-server-Xwayland-21.1.3-17.el8_10.ppc64le.rpm SHA-256: 61fb72c2bd5eb9bf415065758db31e7f9d2a2f4cc81e2c2bbceafe381061c675
xorg-x11-server-Xwayland-debuginfo-21.1.3-17.el8_10.ppc64le.rpm SHA-256: 3b05671f333f67a65ba3162e2722000378694ec2a01c7c8cbbd11ab24f16f60d
xorg-x11-server-Xwayland-debugsource-21.1.3-17.el8_10.ppc64le.rpm SHA-256: 3af8bb415fbfc7b9b206a2e211cb36de9686092944423a172e9a460e1f357572
xorg-x11-server-common-1.20.11-25.el8_10.ppc64le.rpm SHA-256: a5b3633e97bce0c4a8633e9f7b5d13034fe44225278af6ec8edee4ccd0996184
xorg-x11-server-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 23b5043e02a73abe819278accf25cabc13f3e939b444871297c017c90eeb6c01
xorg-x11-server-debugsource-1.20.11-25.el8_10.ppc64le.rpm SHA-256: ae11a4c98e9057d2fba700d04f6f87ff48a268b518998b202f90a6b3052087c3

Red Hat Enterprise Linux for ARM 64 8

SRPM
xorg-x11-server-1.20.11-25.el8_10.src.rpm SHA-256: bbb0b5026dd58e9f1ad0273103a292f2b3fda7af89c483473ce11cad9fccc9e7
xorg-x11-server-Xwayland-21.1.3-17.el8_10.src.rpm SHA-256: bffda3d1771d65a707ccad807ca9968a46eaece61486f19e4c7862c8d416d270
aarch64
xorg-x11-server-Xdmx-1.20.11-25.el8_10.aarch64.rpm SHA-256: 7ceeabf7ea01631491e67b39f1037b9cae3489d939639370d343ce03f80212f2
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 0f100edab2cad73bf9d5fb9bcb4398a83e2c2be1f5715b6abf3c0112f182a4a8
xorg-x11-server-Xephyr-1.20.11-25.el8_10.aarch64.rpm SHA-256: 68bffd6e777a519e500e0aeaaaf69dc84690478adc6a035f63d73da34433aae8
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 3da9e350181991aac941a4973fccf5cfc943b1bd67506c89ecee3ff4e03ddff3
xorg-x11-server-Xnest-1.20.11-25.el8_10.aarch64.rpm SHA-256: e9e0e10c87eb6103cfe8be0f7d0ee3f7164df26acc71ec300f106957067afc9a
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: e4e8aad4f36c4025ed159349143aecae5bbff2e50bd1a10e8a462537f8479cf5
xorg-x11-server-Xorg-1.20.11-25.el8_10.aarch64.rpm SHA-256: 9b5fa3ea106449cd13a03c16d1d3ca85f3b82085765cce7e36752ccb3e0a119b
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 11927f37be050075d186d304992c0da6474fdfc127fd9fb952a7e61cc780826b
xorg-x11-server-Xvfb-1.20.11-25.el8_10.aarch64.rpm SHA-256: dc5164a905f64d2bc0dd0ea126596eca3cde869c33f4d9c54a950f44faf9a4a5
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 1e9e214d1fcef7862c6105b6733113cd65713c0f7b7c209f5f93cd3d2033a145
xorg-x11-server-Xwayland-21.1.3-17.el8_10.aarch64.rpm SHA-256: caa093e96af0de40971c411291f072780a5abbd74da5c6f99848b8f6159c393c
xorg-x11-server-Xwayland-debuginfo-21.1.3-17.el8_10.aarch64.rpm SHA-256: 825c580ee4feffa302b0e1cfb0d1ea4e3e106c8f3e5eff4dfadb22ed8bcc7d8b
xorg-x11-server-Xwayland-debugsource-21.1.3-17.el8_10.aarch64.rpm SHA-256: 5f333b60c13ac5d98658b027b6a039b9950aba4048adaea82e40e536b1bf47d6
xorg-x11-server-common-1.20.11-25.el8_10.aarch64.rpm SHA-256: f35b51ffb711a95449555fec61c8042addb7a3538d5a6860ddf380a7be05f1d7
xorg-x11-server-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 05498f3b8b11a6c327da50d7926f29bc54786a22aa4b26a3dd9654291be29143
xorg-x11-server-debugsource-1.20.11-25.el8_10.aarch64.rpm SHA-256: 92193620789667264b5945a917e5f430e29f066b1159785f7164f45c48041641

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.i686.rpm SHA-256: bac80910364a3e664a904382c4dc310fa2e58db57b1883e91659da2550315e90
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: b3a4610ca8d2cd820f75094c2193e26fe3091c2169c5079dd11928a7acacf938
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.i686.rpm SHA-256: 04432d511503f65d325b841808dd0dbf6b0aa9a4fdc574b8978e52197e7c98de
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 2172ccd959f5a05885343b59bbc440aad4de9adacdab9d588644bf113caf308f
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.i686.rpm SHA-256: 9f24da1f0f7b843c4c4821c8adab2154489c873cc727413481d6f7bc0a2cdbc3
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: be2bfc66b69788dc43f0550050d5c1acdddc6248889bb34bf843e4d34cd547b0
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.i686.rpm SHA-256: 5405bf371e01f8655a0ad4d518e72a0533be9d6b803e3ded480dc51ce77d1efa
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 7aa6f20fb45472c1a3cbea3457296bfedb3cf6936c5e43927b6049cf2801fef2
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.i686.rpm SHA-256: aab6a044c829195f5f1e20a6054d47c77b54eed115233804e195ab9ef1843c54
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 960525b8bd34ebd58a56128489b0a8d15ad2bf09569e2e8dfc92b5536b3cd198
xorg-x11-server-debuginfo-1.20.11-25.el8_10.i686.rpm SHA-256: 9510e70391882c21fc4f5a30630a52db839cc6a42061641bf13f7d7b1aab9f61
xorg-x11-server-debuginfo-1.20.11-25.el8_10.x86_64.rpm SHA-256: 38911de91b47d2aa3683a079cda556c9d8c36b4d6884631a80cba4005d98590f
xorg-x11-server-debugsource-1.20.11-25.el8_10.i686.rpm SHA-256: 8a0153dbd3521309cd14f91688667043389378e90adc20d594a7bd9f6d739404
xorg-x11-server-debugsource-1.20.11-25.el8_10.x86_64.rpm SHA-256: 1d5965adf30ff5fa21b55442483618c8ed39a1317aa35d03e658ac2b7ac01233
xorg-x11-server-devel-1.20.11-25.el8_10.i686.rpm SHA-256: 221b61a1ba68ce0bd3f95f3ea4ecf127d9acf4b5d591ce2ed0034a1d5bb77f89
xorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm SHA-256: 9c6a5a42ec0ebbccea209cd112d391536696d9e8321f4616b376aa41a3d83afd
xorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm SHA-256: 10a7a31be871276d8fd99d90148f1770d777c3513169d7218d36396a6f7c16a5

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 1f19a3618df550f3fbd67b7e33fd89ce254b10c44bf92cf1416d3d1efb003e25
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 3ab35ea124396a88800c1c1729bb693c1d12d75e425b573763fb9bc05dbe2c4f
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 7414ece2f59af24eaa421ab16d62088e9c9d7bb1f9f9a5c818b1cb9aeb309e09
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 561bd3d840b5012ed4fb59c869802697e6d98de11d5303147766b7d8af444d8c
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 49b0f1b0020955703bcd016df1a672d4797ef285beaa7a95d1ba7b34fa71f736
xorg-x11-server-debuginfo-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 23b5043e02a73abe819278accf25cabc13f3e939b444871297c017c90eeb6c01
xorg-x11-server-debugsource-1.20.11-25.el8_10.ppc64le.rpm SHA-256: ae11a4c98e9057d2fba700d04f6f87ff48a268b518998b202f90a6b3052087c3
xorg-x11-server-devel-1.20.11-25.el8_10.ppc64le.rpm SHA-256: 643ac2921c0537201e91fe6fc749b62d80fa28185e7f937ce6d5dd04a02db04d
xorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm SHA-256: 10a7a31be871276d8fd99d90148f1770d777c3513169d7218d36396a6f7c16a5

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 0f100edab2cad73bf9d5fb9bcb4398a83e2c2be1f5715b6abf3c0112f182a4a8
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 3da9e350181991aac941a4973fccf5cfc943b1bd67506c89ecee3ff4e03ddff3
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: e4e8aad4f36c4025ed159349143aecae5bbff2e50bd1a10e8a462537f8479cf5
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 11927f37be050075d186d304992c0da6474fdfc127fd9fb952a7e61cc780826b
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 1e9e214d1fcef7862c6105b6733113cd65713c0f7b7c209f5f93cd3d2033a145
xorg-x11-server-debuginfo-1.20.11-25.el8_10.aarch64.rpm SHA-256: 05498f3b8b11a6c327da50d7926f29bc54786a22aa4b26a3dd9654291be29143
xorg-x11-server-debugsource-1.20.11-25.el8_10.aarch64.rpm SHA-256: 92193620789667264b5945a917e5f430e29f066b1159785f7164f45c48041641
xorg-x11-server-devel-1.20.11-25.el8_10.aarch64.rpm SHA-256: 225d660792f60023501291c3e6f7f2ce883350ec55a15b151bd0a06fd8632b88
xorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm SHA-256: 10a7a31be871276d8fd99d90148f1770d777c3513169d7218d36396a6f7c16a5

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 8d2c15261c51ce225298e6f63e128a561edd1e50a9918d6c8c606062bd841567
xorg-x11-server-Xephyr-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 087b06d5dfe2402a1ea8a9084f555b50a48fdd3b1342e34008d99bdcc4ecac60
xorg-x11-server-Xnest-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 78a2fb1227f028c651da8cbf0d555d0a846d44e49ebce4131a6ecd77a1a1453a
xorg-x11-server-Xorg-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: d0b698f5c7c643e3d324520cc29907bc5b4df0af42b0483c707234f5685db353
xorg-x11-server-Xvfb-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: 7e0ba0c83a91dec5b45de3856cf73064b3709fe69b082827d11b8eab4a8e60f2
xorg-x11-server-debuginfo-1.20.11-25.el8_10.s390x.rpm SHA-256: c857914b9bef76068453183841f20bd8913d59d9d3f7678f019f6267fdf51dfb
xorg-x11-server-debugsource-1.20.11-25.el8_10.s390x.rpm SHA-256: 9bae3222a64bcefca1dccbfc22d1cccd4ff9ac44ec61122d4d472c9c38700870
xorg-x11-server-devel-1.20.11-25.el8_10.s390x.rpm SHA-256: 25955be5904c134fccaff32891df5dae562f8b9e51de27dae8c129043c47d989
xorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm SHA-256: 10a7a31be871276d8fd99d90148f1770d777c3513169d7218d36396a6f7c16a5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility