Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:20961 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:20961 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
xorg-x11-server-1.20.11-32.el9_7.src.rpm SHA-256: c6ed8f50a46ec1e651b6d70b305e6f9db11a086ec0ef8e7c3f19aab38c0fe520
x86_64
xorg-x11-server-Xdmx-1.20.11-32.el9_7.x86_64.rpm SHA-256: c387db029c271655725fcdf1e2d7b48ea9b5e60cc6d8e7e710a635392267746a
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: 2aec589fec088a62fd7ecb38dbc106a8af27bf4b8e7e04ddfac36aa5b2d29cf7
xorg-x11-server-Xephyr-1.20.11-32.el9_7.x86_64.rpm SHA-256: a5ae0001a18255d2ce912be67e24dcb9694a51e60e1ed45a22dc9603dff34c02
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: 7e70a3ea167e3d1bb2a8041a42a2c7ca81f66c7951610db297b9ff9abd9c2e44
xorg-x11-server-Xnest-1.20.11-32.el9_7.x86_64.rpm SHA-256: 2230e6a1bf583e14eb18ee06527d6a36135f2e659a96da541742f09ac0419702
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: dece191dcedd302df3b8a0e02dfa85f9d64f8c0404cca4c7e8662e3b8d294374
xorg-x11-server-Xorg-1.20.11-32.el9_7.x86_64.rpm SHA-256: 2b26a41c3e0f828eb55c8c088d117149c968f0335c903be1e8c7998bbdae42a9
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: 17ce470d214b4690268a63aadf801c1481ca649eb7671962c503ab1bd357c227
xorg-x11-server-Xvfb-1.20.11-32.el9_7.x86_64.rpm SHA-256: 879e033e9868b4459d8b4675c23e3107b957bc825cebfd3a4cc9ad41c59e3645
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: a8eae6accc401f55c9d360c68e52e42c9aca1df6c9ac0a54db69ca64c02a3f94
xorg-x11-server-common-1.20.11-32.el9_7.x86_64.rpm SHA-256: ff38da86dfd691f5113b6073765fe0a7882364f744c6a1b559f2a84c0b37008b
xorg-x11-server-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: c5ec3a9e9e4c32961b645934acbe7c1a6b46e28d9bbbba127d5cbb5794d6f067
xorg-x11-server-debugsource-1.20.11-32.el9_7.x86_64.rpm SHA-256: ad3495b82c7dc0fabf7f38a8462912a6ae74f20fe1fb4a05d7811cd71448cf54

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
xorg-x11-server-1.20.11-32.el9_7.src.rpm SHA-256: c6ed8f50a46ec1e651b6d70b305e6f9db11a086ec0ef8e7c3f19aab38c0fe520
s390x
xorg-x11-server-Xdmx-1.20.11-32.el9_7.s390x.rpm SHA-256: d2636faf38d70fc07321d8af1706c900843756c84de9efe7508219f74184db9f
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 489dfe329a0f99f70bfbf933f645977314296a35fd2da13df5fd2b29aa37d1ac
xorg-x11-server-Xephyr-1.20.11-32.el9_7.s390x.rpm SHA-256: cc45b9c7d394f7bc65bbdc839fa2f7b14edff201bfa3ddafbabc4c95722c3ecd
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 47e66202068126722f5fe10e4c8346599dccd501be18b63f5ce37b06214156c4
xorg-x11-server-Xnest-1.20.11-32.el9_7.s390x.rpm SHA-256: 3422b3b6fcbabb2b57550cc3bc010a7a4d39ccc577c39b957a171a1728a9dcaf
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: ee0bdee3301136f54a0148f38aa1357043a2ed3d97b3e415579ee33ca186e26c
xorg-x11-server-Xorg-1.20.11-32.el9_7.s390x.rpm SHA-256: 640a2c1fc9014d587ffcf304a08c7fe62499aaf8f9b8de4e90a8cdd90915d18d
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: f27e81d5a4f715d1f92e43970229c1bb43727126e54f816df1fbf09d150a5894
xorg-x11-server-Xvfb-1.20.11-32.el9_7.s390x.rpm SHA-256: 469859b281c21157233fa2b91a305717097432fdb5b1d0eb0f140e23472f476f
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 00cac30e03ad7c4ddb207f047478750ce78a745e1894a007f07dd2b6f32496b5
xorg-x11-server-common-1.20.11-32.el9_7.s390x.rpm SHA-256: 58b142bd37b48157fd086c9dfdbeedd2b222723b004aeb91e301885bbf3f9b81
xorg-x11-server-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 4eb0a17e0992539f554e2aaa2c8cbb70181a751dde406174eefd9bcccfb54e48
xorg-x11-server-debugsource-1.20.11-32.el9_7.s390x.rpm SHA-256: c28fcbe854cc446b90c7b50b1675eb50c5de3d322e75d943e9097794ce95aa67

Red Hat Enterprise Linux for Power, little endian 9

SRPM
xorg-x11-server-1.20.11-32.el9_7.src.rpm SHA-256: c6ed8f50a46ec1e651b6d70b305e6f9db11a086ec0ef8e7c3f19aab38c0fe520
ppc64le
xorg-x11-server-Xdmx-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 6abed13a47c08c1c9a5dc7f9da255852850d609a364e63499283d472165af046
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: d56d135b3d3fe97027a8b27d2caf7d486950d861ad3aebdbea46c9b004a7b018
xorg-x11-server-Xephyr-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 12709a20f2fa36e39e7143bd645eaa252c159b29e4506e6fe72f9108580d63b8
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 7c3b32450f655b1c4325bc636a4b9a5e74cde8252e0088f7e872d458097c03fa
xorg-x11-server-Xnest-1.20.11-32.el9_7.ppc64le.rpm SHA-256: ef58867683047205bffb2a8a830059c508022ee5078aae2b3d98f0628b263d0a
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 58f50881c278c8d93c151d8a3f33bfbdb0db343abd12d451db9eebb4794daf85
xorg-x11-server-Xorg-1.20.11-32.el9_7.ppc64le.rpm SHA-256: cbc4e96073e32ebecdef059f5a936f61be57f41269886ea45de69820130cc118
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: c44c2987155bc476f48324958c63ae94d5269d71ee0a18c6311cd223417308da
xorg-x11-server-Xvfb-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 18e6830612f3127be908f559451dc82629f2c92d6fcbf4f6dbf72a5995b83979
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: a00cb2e67dc744a083fa20542fd525b337eb5928e2031a11f0453ccd8a0a6445
xorg-x11-server-common-1.20.11-32.el9_7.ppc64le.rpm SHA-256: e8adf04e1f7cea0e54bc946b3d31cbfb8f7de0f4e4e3b8a34ea8925c667673a1
xorg-x11-server-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: d14eb672c19fae99f5148927adad97b2e2e0195c9e09d8c1e1240f162181255c
xorg-x11-server-debugsource-1.20.11-32.el9_7.ppc64le.rpm SHA-256: d5eaf0278098aa3cabc3c47e099de310233885c04cb45661563cc7d7cfe391e0

Red Hat Enterprise Linux for ARM 64 9

SRPM
xorg-x11-server-1.20.11-32.el9_7.src.rpm SHA-256: c6ed8f50a46ec1e651b6d70b305e6f9db11a086ec0ef8e7c3f19aab38c0fe520
aarch64
xorg-x11-server-Xdmx-1.20.11-32.el9_7.aarch64.rpm SHA-256: 92d4eb5b35e8350d0e9306f52e7dbf6b1a9c3fb93a46a1c17e5352dd4cf9b924
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: f76970088555c5c92d342155e6a32599afeb29896385d7f17b95d0a9469169fe
xorg-x11-server-Xephyr-1.20.11-32.el9_7.aarch64.rpm SHA-256: bff95fe4da6207e34a89f030831f1b280d4c44e9b93dfd49969872a069695ddf
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 9062c04189c58751b6c8163bb7a2b542077d0f7b89bab69974bc37a78b8f7121
xorg-x11-server-Xnest-1.20.11-32.el9_7.aarch64.rpm SHA-256: 0264c6c96d3b70942ee9480996741a749ed430db0e10dd6b11219f84ebbca2b8
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 0e9805638ad6b748f17d062b2c92c8d6dce9507e24be9e848c4c1849b5847e99
xorg-x11-server-Xorg-1.20.11-32.el9_7.aarch64.rpm SHA-256: 784549c5223cc9a01c8235a33de42a31f6907c576c26bd0af36d9ca8acd1a9fa
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: bbe4795d57d1ed71e3ac893a4d8362bace89a1d2ceb715a98e71a29fc12a8e16
xorg-x11-server-Xvfb-1.20.11-32.el9_7.aarch64.rpm SHA-256: 92b333cf1dd646f68326e48320bae5a89d791dbcf68b8a24c2ae3fee48d9ab5e
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 8e749b8fb9e7e375238b84156d99d9c36d1031b595415d4430bfcced8a3a45a1
xorg-x11-server-common-1.20.11-32.el9_7.aarch64.rpm SHA-256: 62226a4c640fddce5b42d558c71946bbfad04b542c85fccdfefa080e411b751c
xorg-x11-server-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 28291e068c746f3ed837c23e335580c0d39e717f388dfdbd41ac3a9e94bb8540
xorg-x11-server-debugsource-1.20.11-32.el9_7.aarch64.rpm SHA-256: 5da67107733e4e34c9f1fcc5b21ab8d5fc91826d98156545ec90f1b2fb3b152c

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.i686.rpm SHA-256: 1664dd768d6c5dd6f46112c111a8df3d80b6f2dad8e17b9c9843527fef1ecaee
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: 2aec589fec088a62fd7ecb38dbc106a8af27bf4b8e7e04ddfac36aa5b2d29cf7
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.i686.rpm SHA-256: 0e042aef39985b64af7ba05ee08b258e569642b8b1e93efd7c731078dbb30b11
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: 7e70a3ea167e3d1bb2a8041a42a2c7ca81f66c7951610db297b9ff9abd9c2e44
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.i686.rpm SHA-256: 095cdde1159f26c1ddbc6614f7df7e581b5647629ecb187f84e120d50499f7ae
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: dece191dcedd302df3b8a0e02dfa85f9d64f8c0404cca4c7e8662e3b8d294374
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.i686.rpm SHA-256: 4783734a7aed3570bf3de644f161c70cad789db0667d56c18d4a5822fe1d036a
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: 17ce470d214b4690268a63aadf801c1481ca649eb7671962c503ab1bd357c227
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.i686.rpm SHA-256: 3c40a7d1fc5e0ee66166f50858e541752e318a39801df9a955080e54dd240a5f
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: a8eae6accc401f55c9d360c68e52e42c9aca1df6c9ac0a54db69ca64c02a3f94
xorg-x11-server-debuginfo-1.20.11-32.el9_7.i686.rpm SHA-256: c62c40f5ef01d40cb01b1d5cb893870ee6f0ece47262aba1e051c55afd17b6ee
xorg-x11-server-debuginfo-1.20.11-32.el9_7.x86_64.rpm SHA-256: c5ec3a9e9e4c32961b645934acbe7c1a6b46e28d9bbbba127d5cbb5794d6f067
xorg-x11-server-debugsource-1.20.11-32.el9_7.i686.rpm SHA-256: 5c55fb52e76d40ee95634654f5382c5ad3f2320cf44e36894e1ea396288bfc86
xorg-x11-server-debugsource-1.20.11-32.el9_7.x86_64.rpm SHA-256: ad3495b82c7dc0fabf7f38a8462912a6ae74f20fe1fb4a05d7811cd71448cf54
xorg-x11-server-devel-1.20.11-32.el9_7.i686.rpm SHA-256: f625af81ede9937f38dae299f929608af567904a6c1b01fbd9d914898c13bf54
xorg-x11-server-devel-1.20.11-32.el9_7.x86_64.rpm SHA-256: a2559820d49658ec7e913c5156e6f2c2195fae839909e094007f86855e9f03b9
xorg-x11-server-source-1.20.11-32.el9_7.noarch.rpm SHA-256: 928a81f707ef40679ca14f9a1e866adc4873c991877c9dcd4edc6dafb8f0b22a

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: d56d135b3d3fe97027a8b27d2caf7d486950d861ad3aebdbea46c9b004a7b018
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 7c3b32450f655b1c4325bc636a4b9a5e74cde8252e0088f7e872d458097c03fa
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 58f50881c278c8d93c151d8a3f33bfbdb0db343abd12d451db9eebb4794daf85
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: c44c2987155bc476f48324958c63ae94d5269d71ee0a18c6311cd223417308da
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: a00cb2e67dc744a083fa20542fd525b337eb5928e2031a11f0453ccd8a0a6445
xorg-x11-server-debuginfo-1.20.11-32.el9_7.ppc64le.rpm SHA-256: d14eb672c19fae99f5148927adad97b2e2e0195c9e09d8c1e1240f162181255c
xorg-x11-server-debugsource-1.20.11-32.el9_7.ppc64le.rpm SHA-256: d5eaf0278098aa3cabc3c47e099de310233885c04cb45661563cc7d7cfe391e0
xorg-x11-server-devel-1.20.11-32.el9_7.ppc64le.rpm SHA-256: 1f7749984d174e1de809d08395eaa225b7ed15e77b3f93ce81517351f957c4d6
xorg-x11-server-source-1.20.11-32.el9_7.noarch.rpm SHA-256: 928a81f707ef40679ca14f9a1e866adc4873c991877c9dcd4edc6dafb8f0b22a

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: f76970088555c5c92d342155e6a32599afeb29896385d7f17b95d0a9469169fe
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 9062c04189c58751b6c8163bb7a2b542077d0f7b89bab69974bc37a78b8f7121
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 0e9805638ad6b748f17d062b2c92c8d6dce9507e24be9e848c4c1849b5847e99
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: bbe4795d57d1ed71e3ac893a4d8362bace89a1d2ceb715a98e71a29fc12a8e16
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 8e749b8fb9e7e375238b84156d99d9c36d1031b595415d4430bfcced8a3a45a1
xorg-x11-server-debuginfo-1.20.11-32.el9_7.aarch64.rpm SHA-256: 28291e068c746f3ed837c23e335580c0d39e717f388dfdbd41ac3a9e94bb8540
xorg-x11-server-debugsource-1.20.11-32.el9_7.aarch64.rpm SHA-256: 5da67107733e4e34c9f1fcc5b21ab8d5fc91826d98156545ec90f1b2fb3b152c
xorg-x11-server-devel-1.20.11-32.el9_7.aarch64.rpm SHA-256: 3cf24f69007e147b1ebc676a300cd0bbb205a2250840bb374c86a3b428a986b3
xorg-x11-server-source-1.20.11-32.el9_7.noarch.rpm SHA-256: 928a81f707ef40679ca14f9a1e866adc4873c991877c9dcd4edc6dafb8f0b22a

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 489dfe329a0f99f70bfbf933f645977314296a35fd2da13df5fd2b29aa37d1ac
xorg-x11-server-Xephyr-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 47e66202068126722f5fe10e4c8346599dccd501be18b63f5ce37b06214156c4
xorg-x11-server-Xnest-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: ee0bdee3301136f54a0148f38aa1357043a2ed3d97b3e415579ee33ca186e26c
xorg-x11-server-Xorg-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: f27e81d5a4f715d1f92e43970229c1bb43727126e54f816df1fbf09d150a5894
xorg-x11-server-Xvfb-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 00cac30e03ad7c4ddb207f047478750ce78a745e1894a007f07dd2b6f32496b5
xorg-x11-server-debuginfo-1.20.11-32.el9_7.s390x.rpm SHA-256: 4eb0a17e0992539f554e2aaa2c8cbb70181a751dde406174eefd9bcccfb54e48
xorg-x11-server-debugsource-1.20.11-32.el9_7.s390x.rpm SHA-256: c28fcbe854cc446b90c7b50b1675eb50c5de3d322e75d943e9097794ce95aa67
xorg-x11-server-devel-1.20.11-32.el9_7.s390x.rpm SHA-256: 4b194e9da2f7d894c986ecf71fa1e5c48c1fcb6dce6d491d1a5805d72c004a7a
xorg-x11-server-source-1.20.11-32.el9_7.noarch.rpm SHA-256: 928a81f707ef40679ca14f9a1e866adc4873c991877c9dcd4edc6dafb8f0b22a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility