Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:19434 - Security Advisory
Issued:
2025-11-03
Updated:
2025-11-03

RHSA-2025:19434 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xorg-x11-server-1.20.11-27.el8_10.src.rpm SHA-256: e9d0a701b0428fcd6568fba969d419d9bb1d33652f8477a07009edd1003a6acb
x86_64
xorg-x11-server-Xdmx-1.20.11-27.el8_10.x86_64.rpm SHA-256: 0d7e0d85243cc941a608724db6e07efe330a80ea03e810077055ddfa32e7c8d0
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: ba2cf1c2d1879c7ef33b8d59f2f435fd7ed03eced3402e8eba2974387d518410
xorg-x11-server-Xephyr-1.20.11-27.el8_10.x86_64.rpm SHA-256: 79b44fd6360fa8976d4816f6b9aad46f633576768b3b0c69a86a7cf0f45404ed
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 80c3ed60dad37cb4ea7ffcdf1646c458214b5c9e0905c6953ee043b4e3616c61
xorg-x11-server-Xnest-1.20.11-27.el8_10.x86_64.rpm SHA-256: acac12a83b98885db469af6e33e16ef8ab77a9d693f52e1bbda6243f8a1e4624
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 3560fd64f5dac8066345f1bf596828c06392249f6feddd0a606266fc538ae062
xorg-x11-server-Xorg-1.20.11-27.el8_10.x86_64.rpm SHA-256: edca2d26f7c95d8bca3c3b66cf8dcb6a5795dac6d8481bf1fda9e82a16327e6e
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 9bd42471b125f8799dcc67511b59e45287cb785eb1ad4cdfae4245ab222d8b64
xorg-x11-server-Xvfb-1.20.11-27.el8_10.x86_64.rpm SHA-256: fe1d32876e131283fe9b18339754925b12f5bb664d738b73d3aea42b53d1a764
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 87920549a9d8201f35720ba76011b90534621a397330c31687bbbc398f81f508
xorg-x11-server-common-1.20.11-27.el8_10.x86_64.rpm SHA-256: f198d4a42779ac06dc9f6a1ae79c606507c1b5f9ed77ba4893df24e3b2e03c08
xorg-x11-server-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 45955e6a531fa5d74b3faf08128e6a363f73b9a9315ac20d9db0f4ac42a48863
xorg-x11-server-debugsource-1.20.11-27.el8_10.x86_64.rpm SHA-256: 12918541376826e2ad324f7b96c36c3aa5094218a112a96e8e5d5c7d2188aa2e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xorg-x11-server-1.20.11-27.el8_10.src.rpm SHA-256: e9d0a701b0428fcd6568fba969d419d9bb1d33652f8477a07009edd1003a6acb
s390x
xorg-x11-server-Xdmx-1.20.11-27.el8_10.s390x.rpm SHA-256: 96052d0d9b1cda2de15fa195ff919ce9e6f1c229c0a40adb896218afc0e70ab1
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 2404a66163a6bf1f0a534b1c7bcb36c0fece8ef21f74da10da96e671bb59572a
xorg-x11-server-Xephyr-1.20.11-27.el8_10.s390x.rpm SHA-256: b3c17229a3a81f4c3882e1770fcc90c467d42d9ca6b3979fcbf5f208fc062ba7
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 54e9880d97e1662828c3afcd003e65355d6c229feb46558759df837cc0e7f5e0
xorg-x11-server-Xnest-1.20.11-27.el8_10.s390x.rpm SHA-256: 8adb6a4d43d0ed63c193b8a6f9367880627d20d9b37d6ececea153d6705b58de
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 620fe0b88b5ff191b958ffa9d3e87473c5b4ad9c54644517eac14b2f2c9612f1
xorg-x11-server-Xorg-1.20.11-27.el8_10.s390x.rpm SHA-256: e9348fd01cb882eb41954878d34a52864c92bf2ebc5fc4b1f8915d2355986279
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: ad90a9d070354bdc59acc56cc7bd8915671e69753edcbbdcde75011fb7718f21
xorg-x11-server-Xvfb-1.20.11-27.el8_10.s390x.rpm SHA-256: 22bb680dc5fdffb2757cd7307fbb107fc1c7d5d0130e5b4d9eeb82db59740ac3
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: b296f70a34d4496236e8a150bec697710461ec33c04647ba127b5ce91560f6c8
xorg-x11-server-common-1.20.11-27.el8_10.s390x.rpm SHA-256: 91e8316e2204d8bf761e915c21c6aff9d75dcadd8b695c25ae984c26b38d244f
xorg-x11-server-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 46ad9a7c78c7a54f06b3967aa4078efe556431c922ee5307fcecf5b5d4f93ae3
xorg-x11-server-debugsource-1.20.11-27.el8_10.s390x.rpm SHA-256: 63f73854f326d3c24cc6bf5e52087df81fc537214cccd9cd4f69cce99d7935f1

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xorg-x11-server-1.20.11-27.el8_10.src.rpm SHA-256: e9d0a701b0428fcd6568fba969d419d9bb1d33652f8477a07009edd1003a6acb
ppc64le
xorg-x11-server-Xdmx-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 2b00137b5d1bf820dbf62f70db59ef6bc4587d253a9f44b10c05cd18a605bb6a
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 3f101bcf27acbd8a701262b6ffe826fc19256c6aca40e585483b3120f1ccbf27
xorg-x11-server-Xephyr-1.20.11-27.el8_10.ppc64le.rpm SHA-256: d40eff6c81517cfd7d6b4a824cd3ab7bb2b79346ef07189cd73a017ea847e9cd
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 8b78f9be126280336f31dc4d5cae69ec77860c8d91577e1b6d0b61ed86a0fb31
xorg-x11-server-Xnest-1.20.11-27.el8_10.ppc64le.rpm SHA-256: d466cbfd1b9b50f6a45a7f358470a6a1f2c066497465925969559997bafddf4c
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: c24baa189ad7538fd8d9ff1bd252b4ebaf96966bf161cf3197ff7aafcc4c1598
xorg-x11-server-Xorg-1.20.11-27.el8_10.ppc64le.rpm SHA-256: ff67c891741496cd4667bdea18e38c62d370bd75a0d0c60a9916e7d44ef59807
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 62951f8fef1a024f93246b1012ad9a6b459732e96d1e8505b97b77342d134c60
xorg-x11-server-Xvfb-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 17f0864c32fae0adffc6bfd750521e2eabea2b10a06d1c729e5cf48f485948a0
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 0f01b0617494ab7cc477108f04c331e5a604fedd54183be52a21eaa198f6e3d5
xorg-x11-server-common-1.20.11-27.el8_10.ppc64le.rpm SHA-256: e793fc4f0d164e0d3f5829a4051a26fe2d3c7caee0c4fcc2463abaecee301f55
xorg-x11-server-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 119d59d78da60e655c08f3ac67b28deb3a1e82f6944526dc097ace1189cdddfd
xorg-x11-server-debugsource-1.20.11-27.el8_10.ppc64le.rpm SHA-256: c12f9ed5d80caf2dd7547e3a53e1d1d704e20e3fd0d51b9affd568cac48d28db

Red Hat Enterprise Linux for ARM 64 8

SRPM
xorg-x11-server-1.20.11-27.el8_10.src.rpm SHA-256: e9d0a701b0428fcd6568fba969d419d9bb1d33652f8477a07009edd1003a6acb
aarch64
xorg-x11-server-Xdmx-1.20.11-27.el8_10.aarch64.rpm SHA-256: a99f53c4e71cdf0da772c160c90f5b851dbbb201237642dadf352c59c0275974
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: c4d82cdc12d35c3c513a98d6dde8ce458a259a6cb9c65d5e55bd3b031dcf9962
xorg-x11-server-Xephyr-1.20.11-27.el8_10.aarch64.rpm SHA-256: 19364e3bc544e75889e3b854ad97fdd9cffbbc89965ca15fb91924f033038406
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 2807015c9f6bd193ac717b3ba76e3faf0910d4714181a64681d161e3cb6dd680
xorg-x11-server-Xnest-1.20.11-27.el8_10.aarch64.rpm SHA-256: 3cc11eaf0ce18fe7c29fc76b854127d719d5338d7363c829974de0b887dd380f
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: b5f3e53218cf9374b8a888e91a71850233ac8ab3ed4f8323edb21a6a3db4bb03
xorg-x11-server-Xorg-1.20.11-27.el8_10.aarch64.rpm SHA-256: dbc0fd8a8810adbea2e90090eeb307121e327f6524aced0d26b7d89e73525915
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 9ebbc9bc3c2d2aa118ec8016827f616c94afb5d8b401bee60fb9577382b3edf9
xorg-x11-server-Xvfb-1.20.11-27.el8_10.aarch64.rpm SHA-256: f92f58a6f2a801e758bc8f15eb4aa407e50e49a477e6aaef09d1145ebf7a14dd
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 41e1724cdb2b098d72490a786deff312f40c37bde9e99b7931c6252150e4b3f2
xorg-x11-server-common-1.20.11-27.el8_10.aarch64.rpm SHA-256: 0dd150751c3acf9a2e671030ce05e96b667aa83b4d1e1770a668e620fe34513f
xorg-x11-server-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 2ff67a0ddbe9a1c385b0cbe9566a2c3a5f6c22ae22ee0a6ebf9d04ef3a573e0f
xorg-x11-server-debugsource-1.20.11-27.el8_10.aarch64.rpm SHA-256: ceef63eae1f34d94e579c2eb575d62703c375d1d3b8e1764dea6a82b17106c6d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.i686.rpm SHA-256: d0f1b7da6eb25181c82e23a82240014a52502e2b916e48656eb9ed4c5ea083a6
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: ba2cf1c2d1879c7ef33b8d59f2f435fd7ed03eced3402e8eba2974387d518410
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.i686.rpm SHA-256: 977da71ba96e169ff7953f61ef4ae7a8f44f4a2a5783d9e30b6aa9d57e136706
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 80c3ed60dad37cb4ea7ffcdf1646c458214b5c9e0905c6953ee043b4e3616c61
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.i686.rpm SHA-256: 9c73a62562eb529a6477123fc926bb73162c42312bbaaa759084df962921eaef
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 3560fd64f5dac8066345f1bf596828c06392249f6feddd0a606266fc538ae062
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.i686.rpm SHA-256: 0a1ed3d1f8869b0322b352f2c8ef10a1f1755714846bfba08f6e216f8a966115
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 9bd42471b125f8799dcc67511b59e45287cb785eb1ad4cdfae4245ab222d8b64
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.i686.rpm SHA-256: 7c4579a29a2455a39b3ec2607f52eeaeff77335a68585b86182ad0e8e8506c87
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 87920549a9d8201f35720ba76011b90534621a397330c31687bbbc398f81f508
xorg-x11-server-debuginfo-1.20.11-27.el8_10.i686.rpm SHA-256: c8c734c509986c79243f35c00fff674b7533bf0218b6c48ba8db326fa71e60af
xorg-x11-server-debuginfo-1.20.11-27.el8_10.x86_64.rpm SHA-256: 45955e6a531fa5d74b3faf08128e6a363f73b9a9315ac20d9db0f4ac42a48863
xorg-x11-server-debugsource-1.20.11-27.el8_10.i686.rpm SHA-256: 11ed8038262ce20597b8394a4a46fe6f76693362813b7ba5386511027a386f09
xorg-x11-server-debugsource-1.20.11-27.el8_10.x86_64.rpm SHA-256: 12918541376826e2ad324f7b96c36c3aa5094218a112a96e8e5d5c7d2188aa2e
xorg-x11-server-devel-1.20.11-27.el8_10.i686.rpm SHA-256: b93551b381715404c2b600139df4b049840d8cb480a55dc746783a3d06dc0e17
xorg-x11-server-devel-1.20.11-27.el8_10.x86_64.rpm SHA-256: 7adbab77be38edf270f4a69ec3115fde07fa95a24c2a2fe56b70de6f3f3c4c05
xorg-x11-server-source-1.20.11-27.el8_10.noarch.rpm SHA-256: aebd666ce4143bff5b6b7c884b7e232202e97f30a9db76e35824a9e7d44fe2a1

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 3f101bcf27acbd8a701262b6ffe826fc19256c6aca40e585483b3120f1ccbf27
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 8b78f9be126280336f31dc4d5cae69ec77860c8d91577e1b6d0b61ed86a0fb31
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: c24baa189ad7538fd8d9ff1bd252b4ebaf96966bf161cf3197ff7aafcc4c1598
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 62951f8fef1a024f93246b1012ad9a6b459732e96d1e8505b97b77342d134c60
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 0f01b0617494ab7cc477108f04c331e5a604fedd54183be52a21eaa198f6e3d5
xorg-x11-server-debuginfo-1.20.11-27.el8_10.ppc64le.rpm SHA-256: 119d59d78da60e655c08f3ac67b28deb3a1e82f6944526dc097ace1189cdddfd
xorg-x11-server-debugsource-1.20.11-27.el8_10.ppc64le.rpm SHA-256: c12f9ed5d80caf2dd7547e3a53e1d1d704e20e3fd0d51b9affd568cac48d28db
xorg-x11-server-devel-1.20.11-27.el8_10.ppc64le.rpm SHA-256: d76168d2672b44c4c7c84f192fe859a5e4206837e3d9bbe48a06d2889b873187
xorg-x11-server-source-1.20.11-27.el8_10.noarch.rpm SHA-256: aebd666ce4143bff5b6b7c884b7e232202e97f30a9db76e35824a9e7d44fe2a1

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: c4d82cdc12d35c3c513a98d6dde8ce458a259a6cb9c65d5e55bd3b031dcf9962
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 2807015c9f6bd193ac717b3ba76e3faf0910d4714181a64681d161e3cb6dd680
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: b5f3e53218cf9374b8a888e91a71850233ac8ab3ed4f8323edb21a6a3db4bb03
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 9ebbc9bc3c2d2aa118ec8016827f616c94afb5d8b401bee60fb9577382b3edf9
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 41e1724cdb2b098d72490a786deff312f40c37bde9e99b7931c6252150e4b3f2
xorg-x11-server-debuginfo-1.20.11-27.el8_10.aarch64.rpm SHA-256: 2ff67a0ddbe9a1c385b0cbe9566a2c3a5f6c22ae22ee0a6ebf9d04ef3a573e0f
xorg-x11-server-debugsource-1.20.11-27.el8_10.aarch64.rpm SHA-256: ceef63eae1f34d94e579c2eb575d62703c375d1d3b8e1764dea6a82b17106c6d
xorg-x11-server-devel-1.20.11-27.el8_10.aarch64.rpm SHA-256: 02be6ef7a0b6eafb38224d786ff7c92145d2cbbbf23f46ee39ef48e5381bbd6a
xorg-x11-server-source-1.20.11-27.el8_10.noarch.rpm SHA-256: aebd666ce4143bff5b6b7c884b7e232202e97f30a9db76e35824a9e7d44fe2a1

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 2404a66163a6bf1f0a534b1c7bcb36c0fece8ef21f74da10da96e671bb59572a
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 54e9880d97e1662828c3afcd003e65355d6c229feb46558759df837cc0e7f5e0
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 620fe0b88b5ff191b958ffa9d3e87473c5b4ad9c54644517eac14b2f2c9612f1
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: ad90a9d070354bdc59acc56cc7bd8915671e69753edcbbdcde75011fb7718f21
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: b296f70a34d4496236e8a150bec697710461ec33c04647ba127b5ce91560f6c8
xorg-x11-server-debuginfo-1.20.11-27.el8_10.s390x.rpm SHA-256: 46ad9a7c78c7a54f06b3967aa4078efe556431c922ee5307fcecf5b5d4f93ae3
xorg-x11-server-debugsource-1.20.11-27.el8_10.s390x.rpm SHA-256: 63f73854f326d3c24cc6bf5e52087df81fc537214cccd9cd4f69cce99d7935f1
xorg-x11-server-devel-1.20.11-27.el8_10.s390x.rpm SHA-256: 6d4d43355900380d5db7dfe3682b8f20ff290a49d50baa53ffc13d480c0cff7c
xorg-x11-server-source-1.20.11-27.el8_10.noarch.rpm SHA-256: aebd666ce4143bff5b6b7c884b7e232202e97f30a9db76e35824a9e7d44fe2a1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility