Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10351 - Security Advisory
Issued:
2025-07-07
Updated:
2025-07-07

RHSA-2025:10351 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
x86_64
xorg-x11-server-Xdmx-1.20.11-26.el9_4.x86_64.rpm SHA-256: eabbb9890482bbfafd2fdabffaa3dca71f53650f4915ab52733548b3cdc2a52c
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 28dcb18b031f4489c2338cfc01229ca445a5115d5b355fbbfcd827ae95c0a7ba
xorg-x11-server-Xephyr-1.20.11-26.el9_4.x86_64.rpm SHA-256: fe1e3e365537acd2a6c681471f59ee3ff48f621eb1e6f365493960fa32c6256b
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 80678c51453e77375af667999c026ddda5ec91a1e72daa8f79cb3221f331f373
xorg-x11-server-Xnest-1.20.11-26.el9_4.x86_64.rpm SHA-256: a1e93f9dac158835f979603fa4b75e6c62d041f20fae681152a97748496b523c
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: a4e3c4a22697f5f1e9d7f3093fccdb89ff7114b6ba4c3989ef1352e59feb6ba9
xorg-x11-server-Xorg-1.20.11-26.el9_4.x86_64.rpm SHA-256: bdebce99856f2dc1d28513a7b06c07861b6d9c351ad1d30a73de6cadb6c611d5
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: cf43d137ecf5ffeb3f4c583903dff85d8ea730c1b2bd31e39fe0c104bd12519d
xorg-x11-server-Xvfb-1.20.11-26.el9_4.x86_64.rpm SHA-256: ebcb4cf8b1068b4d81bcbc9eaae461cbe3406936085acd7124401a436d9c8c27
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 3a20826afaaf90d4588da997c869052cb17469925c3a6147c428c78dfdf54494
xorg-x11-server-common-1.20.11-26.el9_4.x86_64.rpm SHA-256: b9edc23e324195bb13f9f5561e94e05e83630e4f2afd771fbed88e261251a6bb
xorg-x11-server-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 0dfcdd31edbc638be627b9e1481d756a9d5c1a15d9ebcec68c4cf10f7274e483
xorg-x11-server-debugsource-1.20.11-26.el9_4.x86_64.rpm SHA-256: 16a5027aa99fe780061dcfdb5b198f1df25d6efefa62724db3a8f1f72700ed9e

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
x86_64
xorg-x11-server-Xdmx-1.20.11-26.el9_4.x86_64.rpm SHA-256: eabbb9890482bbfafd2fdabffaa3dca71f53650f4915ab52733548b3cdc2a52c
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 28dcb18b031f4489c2338cfc01229ca445a5115d5b355fbbfcd827ae95c0a7ba
xorg-x11-server-Xephyr-1.20.11-26.el9_4.x86_64.rpm SHA-256: fe1e3e365537acd2a6c681471f59ee3ff48f621eb1e6f365493960fa32c6256b
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 80678c51453e77375af667999c026ddda5ec91a1e72daa8f79cb3221f331f373
xorg-x11-server-Xnest-1.20.11-26.el9_4.x86_64.rpm SHA-256: a1e93f9dac158835f979603fa4b75e6c62d041f20fae681152a97748496b523c
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: a4e3c4a22697f5f1e9d7f3093fccdb89ff7114b6ba4c3989ef1352e59feb6ba9
xorg-x11-server-Xorg-1.20.11-26.el9_4.x86_64.rpm SHA-256: bdebce99856f2dc1d28513a7b06c07861b6d9c351ad1d30a73de6cadb6c611d5
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: cf43d137ecf5ffeb3f4c583903dff85d8ea730c1b2bd31e39fe0c104bd12519d
xorg-x11-server-Xvfb-1.20.11-26.el9_4.x86_64.rpm SHA-256: ebcb4cf8b1068b4d81bcbc9eaae461cbe3406936085acd7124401a436d9c8c27
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 3a20826afaaf90d4588da997c869052cb17469925c3a6147c428c78dfdf54494
xorg-x11-server-common-1.20.11-26.el9_4.x86_64.rpm SHA-256: b9edc23e324195bb13f9f5561e94e05e83630e4f2afd771fbed88e261251a6bb
xorg-x11-server-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 0dfcdd31edbc638be627b9e1481d756a9d5c1a15d9ebcec68c4cf10f7274e483
xorg-x11-server-debugsource-1.20.11-26.el9_4.x86_64.rpm SHA-256: 16a5027aa99fe780061dcfdb5b198f1df25d6efefa62724db3a8f1f72700ed9e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
s390x
xorg-x11-server-Xdmx-1.20.11-26.el9_4.s390x.rpm SHA-256: 9f9a55263617b29eec108b2fd3f2ad69597540be97c0fad6126a3de56bfedde6
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 584fbd65a50bd6eca1069b893c568a30b2b4c3f03510737fed69da66056b1ec0
xorg-x11-server-Xephyr-1.20.11-26.el9_4.s390x.rpm SHA-256: 2bc29f7a17ef6ede1d18829bbd66208177e0ae889741c9abdff45e158a8e2aa1
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 2cffa5c58a717c5fe2a6cb0a8023790b5abc7e9b27b934ed86305a205d97fe7d
xorg-x11-server-Xnest-1.20.11-26.el9_4.s390x.rpm SHA-256: acba23abd969615c54974df20d81240d4f917336c7c40dedb09a3304707e0003
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 78aff3a0b81e85984d80bdfccba5cc6db1488d0a6ff83873ca04993e2724cd54
xorg-x11-server-Xorg-1.20.11-26.el9_4.s390x.rpm SHA-256: 24f72ef16773fd92922b3e3b496a22a1b457160da64fc582ec61cf3ee142fccb
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 11f95a114a8b63608a785caf8a99d72204c9d997f5dd5cfc7aa1cba1521685e2
xorg-x11-server-Xvfb-1.20.11-26.el9_4.s390x.rpm SHA-256: dcac27f8bd395bafcd2cda12fdaec9d886c88bf737d4fe82e34d843132de6a76
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 8ce592df48fd72f702ab5f6568f5af6117e0f190a6c71655c6d4880d224d4f97
xorg-x11-server-common-1.20.11-26.el9_4.s390x.rpm SHA-256: fa2369327beb766ccf67ef80dbe298ac092ce8c10ffdc868df1fb692523c4553
xorg-x11-server-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 2a9811d4940cecdfc00492fcc1b26457a0952ff3fa0de62810c4b99fec83cbf0
xorg-x11-server-debugsource-1.20.11-26.el9_4.s390x.rpm SHA-256: 83acad3a3ae06187d4e829dbead94b313afae180c0b3009bddf3151dcfad4ada

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
ppc64le
xorg-x11-server-Xdmx-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 45b6b775b011ccd3c7575053a3c50324b1f3bf34d34efd065d14bc3fe3b35707
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 22cdf697453df16e89f73de9d732fb760cf7d56cafd500f98b66df3ddeec473e
xorg-x11-server-Xephyr-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 87caf168ba32cf14b0396a722acf7b275e6d7412f7cbf1da219135b4972c8345
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 3fe4d1fb51c361def6c936e49b3fceb69a3b579654ce20ba00d00a80d936b22d
xorg-x11-server-Xnest-1.20.11-26.el9_4.ppc64le.rpm SHA-256: edc0f37b1b2c1c0df70d9f4c0602fa0bfccb70006c9c94bb4dd18791df553881
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 5d6edb62ff23061bcda061783e2eaf0f5baed1d5656559790bb9924ef66866bc
xorg-x11-server-Xorg-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 69c2744677d76736bd7f5ee57ae8e2d641b84a909078d15a65b85732cc1fe3f5
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 99a448d7890ae15f3f245701f8fe2a45c3e97ee8ed76d71d36cfaba51fd4b1d1
xorg-x11-server-Xvfb-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 6d5a21f3e9926701cb075f5411bc6d3f2ee6a8abd351a8c8b79c0f3a36235ce3
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: a67a3c009e20a4464a885840271bdd35448ef8be45f56b360e2d00e01bca3093
xorg-x11-server-common-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 603a06561bec6e0fb2bf362fdd0196dd6798a9c1a7eeaca0d38e60a3941debf1
xorg-x11-server-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 5e2cd027d12f1dabd331d091b628c87095b6a8f2cd560b1d7d8769722faaf793
xorg-x11-server-debugsource-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 6c1adc58b314a5c929ffc3a486970913f4ceb4a4d9939774aa552142083dce07

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
aarch64
xorg-x11-server-Xdmx-1.20.11-26.el9_4.aarch64.rpm SHA-256: c47cf350c1d9f16356c58aca212d832a998706fe7ce8a25e3268bf1b3856c724
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 21c5bc90658fdaca8c8888e9fe267750b7bf01fff5fe98f413b39e59a592543c
xorg-x11-server-Xephyr-1.20.11-26.el9_4.aarch64.rpm SHA-256: 7ca108adeb846a46991506ec6223576f5d2a3a3be57befd1be672b171334427d
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 5b020d7771e41b836799fd4d8eaaac83a93f9675cba5e7afb547e5dcc1a93bc6
xorg-x11-server-Xnest-1.20.11-26.el9_4.aarch64.rpm SHA-256: cdd0b7926e4cdadfbdd20ab379c20f59f688d74c5fa60fc6c576b630bbd23a1a
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 70f68bedb62f111add7006ef9cad7866a3b29784d0fe3569560a5812467b3c0a
xorg-x11-server-Xorg-1.20.11-26.el9_4.aarch64.rpm SHA-256: db597942ae7d0bc450b28bad76b42fd260d634582706defdd6d789b3681f4b6b
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 1d2c29c0f161991ca2cbb4d4bb955b8226cdc7c879a1c0dc0a1a3892da8805e8
xorg-x11-server-Xvfb-1.20.11-26.el9_4.aarch64.rpm SHA-256: 0feb255117c6429da24a42883b60069d8f564480b1a9d370cd87cf5554db328b
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 162fe00a1278167e9a9558344702c15bd0314d4480f8f4a6991fef7ac94f0bb5
xorg-x11-server-common-1.20.11-26.el9_4.aarch64.rpm SHA-256: 7dc741c0f2009fb6dccfd953071201aac660ba613839f1be539a7b54d00a5d24
xorg-x11-server-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 065f51f7b58006398b39602c15ece8d8cbff8adb06e51ef6e89a6ae9bb9253ab
xorg-x11-server-debugsource-1.20.11-26.el9_4.aarch64.rpm SHA-256: b3661f4f3ccc9c404f74f7c8a2616899e64322634539c16fc5b6d857c7b5e2d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
ppc64le
xorg-x11-server-Xdmx-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 45b6b775b011ccd3c7575053a3c50324b1f3bf34d34efd065d14bc3fe3b35707
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 22cdf697453df16e89f73de9d732fb760cf7d56cafd500f98b66df3ddeec473e
xorg-x11-server-Xephyr-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 87caf168ba32cf14b0396a722acf7b275e6d7412f7cbf1da219135b4972c8345
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 3fe4d1fb51c361def6c936e49b3fceb69a3b579654ce20ba00d00a80d936b22d
xorg-x11-server-Xnest-1.20.11-26.el9_4.ppc64le.rpm SHA-256: edc0f37b1b2c1c0df70d9f4c0602fa0bfccb70006c9c94bb4dd18791df553881
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 5d6edb62ff23061bcda061783e2eaf0f5baed1d5656559790bb9924ef66866bc
xorg-x11-server-Xorg-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 69c2744677d76736bd7f5ee57ae8e2d641b84a909078d15a65b85732cc1fe3f5
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 99a448d7890ae15f3f245701f8fe2a45c3e97ee8ed76d71d36cfaba51fd4b1d1
xorg-x11-server-Xvfb-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 6d5a21f3e9926701cb075f5411bc6d3f2ee6a8abd351a8c8b79c0f3a36235ce3
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: a67a3c009e20a4464a885840271bdd35448ef8be45f56b360e2d00e01bca3093
xorg-x11-server-common-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 603a06561bec6e0fb2bf362fdd0196dd6798a9c1a7eeaca0d38e60a3941debf1
xorg-x11-server-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 5e2cd027d12f1dabd331d091b628c87095b6a8f2cd560b1d7d8769722faaf793
xorg-x11-server-debugsource-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 6c1adc58b314a5c929ffc3a486970913f4ceb4a4d9939774aa552142083dce07

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
x86_64
xorg-x11-server-Xdmx-1.20.11-26.el9_4.x86_64.rpm SHA-256: eabbb9890482bbfafd2fdabffaa3dca71f53650f4915ab52733548b3cdc2a52c
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 28dcb18b031f4489c2338cfc01229ca445a5115d5b355fbbfcd827ae95c0a7ba
xorg-x11-server-Xephyr-1.20.11-26.el9_4.x86_64.rpm SHA-256: fe1e3e365537acd2a6c681471f59ee3ff48f621eb1e6f365493960fa32c6256b
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 80678c51453e77375af667999c026ddda5ec91a1e72daa8f79cb3221f331f373
xorg-x11-server-Xnest-1.20.11-26.el9_4.x86_64.rpm SHA-256: a1e93f9dac158835f979603fa4b75e6c62d041f20fae681152a97748496b523c
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: a4e3c4a22697f5f1e9d7f3093fccdb89ff7114b6ba4c3989ef1352e59feb6ba9
xorg-x11-server-Xorg-1.20.11-26.el9_4.x86_64.rpm SHA-256: bdebce99856f2dc1d28513a7b06c07861b6d9c351ad1d30a73de6cadb6c611d5
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: cf43d137ecf5ffeb3f4c583903dff85d8ea730c1b2bd31e39fe0c104bd12519d
xorg-x11-server-Xvfb-1.20.11-26.el9_4.x86_64.rpm SHA-256: ebcb4cf8b1068b4d81bcbc9eaae461cbe3406936085acd7124401a436d9c8c27
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 3a20826afaaf90d4588da997c869052cb17469925c3a6147c428c78dfdf54494
xorg-x11-server-common-1.20.11-26.el9_4.x86_64.rpm SHA-256: b9edc23e324195bb13f9f5561e94e05e83630e4f2afd771fbed88e261251a6bb
xorg-x11-server-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 0dfcdd31edbc638be627b9e1481d756a9d5c1a15d9ebcec68c4cf10f7274e483
xorg-x11-server-debugsource-1.20.11-26.el9_4.x86_64.rpm SHA-256: 16a5027aa99fe780061dcfdb5b198f1df25d6efefa62724db3a8f1f72700ed9e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.i686.rpm SHA-256: 2af6ea3e93ef5a259f1dac4a056878cb1404c89298ccae212a7e18745e29d783
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 28dcb18b031f4489c2338cfc01229ca445a5115d5b355fbbfcd827ae95c0a7ba
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.i686.rpm SHA-256: 1df60b8e68312830b08c623a28ce833c282b0f68b58ac591340c0658f448f831
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 80678c51453e77375af667999c026ddda5ec91a1e72daa8f79cb3221f331f373
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.i686.rpm SHA-256: db1ddac1d4dd9dd0fb7c249ce48e9f1e860f9634ab50d652810d47db3385de47
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: a4e3c4a22697f5f1e9d7f3093fccdb89ff7114b6ba4c3989ef1352e59feb6ba9
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.i686.rpm SHA-256: 5ad5772745174981f469088c608d210e7551b402547ad8dfe6dafc0a8ce3842f
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: cf43d137ecf5ffeb3f4c583903dff85d8ea730c1b2bd31e39fe0c104bd12519d
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.i686.rpm SHA-256: 186978bd8cbc0d06cee7e277854a42cd2f06ffc3d8e0dc987e06693c4b50a68d
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 3a20826afaaf90d4588da997c869052cb17469925c3a6147c428c78dfdf54494
xorg-x11-server-debuginfo-1.20.11-26.el9_4.i686.rpm SHA-256: c60d1879b70de82c3bedf31d6847997f9b4bdf305966ac8880f3e17ff2648059
xorg-x11-server-debuginfo-1.20.11-26.el9_4.x86_64.rpm SHA-256: 0dfcdd31edbc638be627b9e1481d756a9d5c1a15d9ebcec68c4cf10f7274e483
xorg-x11-server-debugsource-1.20.11-26.el9_4.i686.rpm SHA-256: 00a6c3958fe152da2e05428fe39fcf494f6cf5c94fb03f73685410d2ec3b40e4
xorg-x11-server-debugsource-1.20.11-26.el9_4.x86_64.rpm SHA-256: 16a5027aa99fe780061dcfdb5b198f1df25d6efefa62724db3a8f1f72700ed9e
xorg-x11-server-devel-1.20.11-26.el9_4.i686.rpm SHA-256: b43b0784aea307710304beb06c8349341209c2649b68663bb1c8170a0d1dfd77
xorg-x11-server-devel-1.20.11-26.el9_4.x86_64.rpm SHA-256: 8b3a36c06f544574ab99f59163bc8c8e5737f450b823d8f9db4ba8484eb04b40
xorg-x11-server-source-1.20.11-26.el9_4.noarch.rpm SHA-256: 2c165ea380250a0d34ba336aa23e4d44f9c06b224dafe5de5306555c72d490bc

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 22cdf697453df16e89f73de9d732fb760cf7d56cafd500f98b66df3ddeec473e
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 3fe4d1fb51c361def6c936e49b3fceb69a3b579654ce20ba00d00a80d936b22d
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 5d6edb62ff23061bcda061783e2eaf0f5baed1d5656559790bb9924ef66866bc
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 99a448d7890ae15f3f245701f8fe2a45c3e97ee8ed76d71d36cfaba51fd4b1d1
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: a67a3c009e20a4464a885840271bdd35448ef8be45f56b360e2d00e01bca3093
xorg-x11-server-debuginfo-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 5e2cd027d12f1dabd331d091b628c87095b6a8f2cd560b1d7d8769722faaf793
xorg-x11-server-debugsource-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 6c1adc58b314a5c929ffc3a486970913f4ceb4a4d9939774aa552142083dce07
xorg-x11-server-devel-1.20.11-26.el9_4.ppc64le.rpm SHA-256: 8f549e223518636c76e07946afd6c26ff27ad3610709b66d7d164fbeefe0937a
xorg-x11-server-source-1.20.11-26.el9_4.noarch.rpm SHA-256: 2c165ea380250a0d34ba336aa23e4d44f9c06b224dafe5de5306555c72d490bc

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 584fbd65a50bd6eca1069b893c568a30b2b4c3f03510737fed69da66056b1ec0
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 2cffa5c58a717c5fe2a6cb0a8023790b5abc7e9b27b934ed86305a205d97fe7d
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 78aff3a0b81e85984d80bdfccba5cc6db1488d0a6ff83873ca04993e2724cd54
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 11f95a114a8b63608a785caf8a99d72204c9d997f5dd5cfc7aa1cba1521685e2
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 8ce592df48fd72f702ab5f6568f5af6117e0f190a6c71655c6d4880d224d4f97
xorg-x11-server-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 2a9811d4940cecdfc00492fcc1b26457a0952ff3fa0de62810c4b99fec83cbf0
xorg-x11-server-debugsource-1.20.11-26.el9_4.s390x.rpm SHA-256: 83acad3a3ae06187d4e829dbead94b313afae180c0b3009bddf3151dcfad4ada
xorg-x11-server-devel-1.20.11-26.el9_4.s390x.rpm SHA-256: f6cc57f512fa57b418aa5bbaf758a6dc9563cda9676d7eb41ba2f08920072702
xorg-x11-server-source-1.20.11-26.el9_4.noarch.rpm SHA-256: 2c165ea380250a0d34ba336aa23e4d44f9c06b224dafe5de5306555c72d490bc

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 21c5bc90658fdaca8c8888e9fe267750b7bf01fff5fe98f413b39e59a592543c
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 5b020d7771e41b836799fd4d8eaaac83a93f9675cba5e7afb547e5dcc1a93bc6
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 70f68bedb62f111add7006ef9cad7866a3b29784d0fe3569560a5812467b3c0a
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 1d2c29c0f161991ca2cbb4d4bb955b8226cdc7c879a1c0dc0a1a3892da8805e8
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 162fe00a1278167e9a9558344702c15bd0314d4480f8f4a6991fef7ac94f0bb5
xorg-x11-server-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 065f51f7b58006398b39602c15ece8d8cbff8adb06e51ef6e89a6ae9bb9253ab
xorg-x11-server-debugsource-1.20.11-26.el9_4.aarch64.rpm SHA-256: b3661f4f3ccc9c404f74f7c8a2616899e64322634539c16fc5b6d857c7b5e2d3
xorg-x11-server-devel-1.20.11-26.el9_4.aarch64.rpm SHA-256: eaa5cb2b2b15dfa35c329133fdd19821e65786281ed7415643fce5dac1dd0f9e
xorg-x11-server-source-1.20.11-26.el9_4.noarch.rpm SHA-256: 2c165ea380250a0d34ba336aa23e4d44f9c06b224dafe5de5306555c72d490bc

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
aarch64
xorg-x11-server-Xdmx-1.20.11-26.el9_4.aarch64.rpm SHA-256: c47cf350c1d9f16356c58aca212d832a998706fe7ce8a25e3268bf1b3856c724
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 21c5bc90658fdaca8c8888e9fe267750b7bf01fff5fe98f413b39e59a592543c
xorg-x11-server-Xephyr-1.20.11-26.el9_4.aarch64.rpm SHA-256: 7ca108adeb846a46991506ec6223576f5d2a3a3be57befd1be672b171334427d
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 5b020d7771e41b836799fd4d8eaaac83a93f9675cba5e7afb547e5dcc1a93bc6
xorg-x11-server-Xnest-1.20.11-26.el9_4.aarch64.rpm SHA-256: cdd0b7926e4cdadfbdd20ab379c20f59f688d74c5fa60fc6c576b630bbd23a1a
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 70f68bedb62f111add7006ef9cad7866a3b29784d0fe3569560a5812467b3c0a
xorg-x11-server-Xorg-1.20.11-26.el9_4.aarch64.rpm SHA-256: db597942ae7d0bc450b28bad76b42fd260d634582706defdd6d789b3681f4b6b
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 1d2c29c0f161991ca2cbb4d4bb955b8226cdc7c879a1c0dc0a1a3892da8805e8
xorg-x11-server-Xvfb-1.20.11-26.el9_4.aarch64.rpm SHA-256: 0feb255117c6429da24a42883b60069d8f564480b1a9d370cd87cf5554db328b
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 162fe00a1278167e9a9558344702c15bd0314d4480f8f4a6991fef7ac94f0bb5
xorg-x11-server-common-1.20.11-26.el9_4.aarch64.rpm SHA-256: 7dc741c0f2009fb6dccfd953071201aac660ba613839f1be539a7b54d00a5d24
xorg-x11-server-debuginfo-1.20.11-26.el9_4.aarch64.rpm SHA-256: 065f51f7b58006398b39602c15ece8d8cbff8adb06e51ef6e89a6ae9bb9253ab
xorg-x11-server-debugsource-1.20.11-26.el9_4.aarch64.rpm SHA-256: b3661f4f3ccc9c404f74f7c8a2616899e64322634539c16fc5b6d857c7b5e2d3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
xorg-x11-server-1.20.11-26.el9_4.src.rpm SHA-256: 46c3a83a9a11c6fa4d9737f13b3ad95d9043886d81fde7de5b3bc6bdfa0ad06d
s390x
xorg-x11-server-Xdmx-1.20.11-26.el9_4.s390x.rpm SHA-256: 9f9a55263617b29eec108b2fd3f2ad69597540be97c0fad6126a3de56bfedde6
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 584fbd65a50bd6eca1069b893c568a30b2b4c3f03510737fed69da66056b1ec0
xorg-x11-server-Xephyr-1.20.11-26.el9_4.s390x.rpm SHA-256: 2bc29f7a17ef6ede1d18829bbd66208177e0ae889741c9abdff45e158a8e2aa1
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 2cffa5c58a717c5fe2a6cb0a8023790b5abc7e9b27b934ed86305a205d97fe7d
xorg-x11-server-Xnest-1.20.11-26.el9_4.s390x.rpm SHA-256: acba23abd969615c54974df20d81240d4f917336c7c40dedb09a3304707e0003
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 78aff3a0b81e85984d80bdfccba5cc6db1488d0a6ff83873ca04993e2724cd54
xorg-x11-server-Xorg-1.20.11-26.el9_4.s390x.rpm SHA-256: 24f72ef16773fd92922b3e3b496a22a1b457160da64fc582ec61cf3ee142fccb
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 11f95a114a8b63608a785caf8a99d72204c9d997f5dd5cfc7aa1cba1521685e2
xorg-x11-server-Xvfb-1.20.11-26.el9_4.s390x.rpm SHA-256: dcac27f8bd395bafcd2cda12fdaec9d886c88bf737d4fe82e34d843132de6a76
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 8ce592df48fd72f702ab5f6568f5af6117e0f190a6c71655c6d4880d224d4f97
xorg-x11-server-common-1.20.11-26.el9_4.s390x.rpm SHA-256: fa2369327beb766ccf67ef80dbe298ac092ce8c10ffdc868df1fb692523c4553
xorg-x11-server-debuginfo-1.20.11-26.el9_4.s390x.rpm SHA-256: 2a9811d4940cecdfc00492fcc1b26457a0952ff3fa0de62810c4b99fec83cbf0
xorg-x11-server-debugsource-1.20.11-26.el9_4.s390x.rpm SHA-256: 83acad3a3ae06187d4e829dbead94b313afae180c0b3009bddf3151dcfad4ada

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility