Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22742 - Security Advisory
Issued:
2025-12-04
Updated:
2025-12-04

RHSA-2025:22742 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg: xmayland: Use-after-free in XPresentNotify structure creation (CVE-2025-62229)
  • xorg: xwayland: Use-after-free in Xkb client resource removal (CVE-2025-62230)
  • xorg: xmayland: Value overflow in XkbSetCompatMap() (CVE-2025-62231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2402649 - CVE-2025-62229 xorg: xmayland: Use-after-free in XPresentNotify structure creation
  • BZ - 2402653 - CVE-2025-62230 xorg: xwayland: Use-after-free in Xkb client resource removal
  • BZ - 2402660 - CVE-2025-62231 xorg: xmayland: Value overflow in XkbSetCompatMap()

CVEs

  • CVE-2025-62229
  • CVE-2025-62230
  • CVE-2025-62231

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
x86_64
xorg-x11-server-Xdmx-1.20.11-27.el9_4.x86_64.rpm SHA-256: c15bd724204201febc7d60d56b9ed607c999dc614b842a021d7aa2248ade06ae
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 380ad6bbb3afee57d6108314ca798c220f2bee5d529107d1392facb389c0a21c
xorg-x11-server-Xephyr-1.20.11-27.el9_4.x86_64.rpm SHA-256: afa94974bc8ffb69d68799111d74d49408f0a838e6c0d95ac5090dad1242d959
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: fa97f85aebb89b79be912b2c64533601c18f3b42f5f1e09161886f7aee4ac260
xorg-x11-server-Xnest-1.20.11-27.el9_4.x86_64.rpm SHA-256: 787fe25227b6a68399f30e85f79527073e1d5af019606ac826aed33081ffd79a
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 5ed2e11999c207dc042e7a15fdf829c25506900d9b60a13ea7714bcd23da2a17
xorg-x11-server-Xorg-1.20.11-27.el9_4.x86_64.rpm SHA-256: 10413acc91f1d3468b931cf83f61ed3ae4578eda7f6334b3d221da8391d6e56f
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 470022ef8820868046f0e5bf2480b915d57e900736b487b581d593aa7812b878
xorg-x11-server-Xvfb-1.20.11-27.el9_4.x86_64.rpm SHA-256: 791719134ad3d24a12e9174bec7259218e423e0b2166d799f5589d6a677b67f4
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 46571b01927b43734f1e1e29ea03852950a051b4aaad619d732b721535180397
xorg-x11-server-common-1.20.11-27.el9_4.x86_64.rpm SHA-256: b2fee9fe199026dca62b577c9ac8c31d63a82d40dede949ddab9becdb9515f57
xorg-x11-server-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: d919ec0ac8731e162f9d1b3238616f6effa622e327ef9be2c7f3a7bdbebb5356
xorg-x11-server-debugsource-1.20.11-27.el9_4.x86_64.rpm SHA-256: 7df2a54647d400b753f7bb5c3400632640964cbce89f03d7cf3f05d2141cf6f2

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
x86_64
xorg-x11-server-Xdmx-1.20.11-27.el9_4.x86_64.rpm SHA-256: c15bd724204201febc7d60d56b9ed607c999dc614b842a021d7aa2248ade06ae
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 380ad6bbb3afee57d6108314ca798c220f2bee5d529107d1392facb389c0a21c
xorg-x11-server-Xephyr-1.20.11-27.el9_4.x86_64.rpm SHA-256: afa94974bc8ffb69d68799111d74d49408f0a838e6c0d95ac5090dad1242d959
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: fa97f85aebb89b79be912b2c64533601c18f3b42f5f1e09161886f7aee4ac260
xorg-x11-server-Xnest-1.20.11-27.el9_4.x86_64.rpm SHA-256: 787fe25227b6a68399f30e85f79527073e1d5af019606ac826aed33081ffd79a
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 5ed2e11999c207dc042e7a15fdf829c25506900d9b60a13ea7714bcd23da2a17
xorg-x11-server-Xorg-1.20.11-27.el9_4.x86_64.rpm SHA-256: 10413acc91f1d3468b931cf83f61ed3ae4578eda7f6334b3d221da8391d6e56f
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 470022ef8820868046f0e5bf2480b915d57e900736b487b581d593aa7812b878
xorg-x11-server-Xvfb-1.20.11-27.el9_4.x86_64.rpm SHA-256: 791719134ad3d24a12e9174bec7259218e423e0b2166d799f5589d6a677b67f4
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 46571b01927b43734f1e1e29ea03852950a051b4aaad619d732b721535180397
xorg-x11-server-common-1.20.11-27.el9_4.x86_64.rpm SHA-256: b2fee9fe199026dca62b577c9ac8c31d63a82d40dede949ddab9becdb9515f57
xorg-x11-server-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: d919ec0ac8731e162f9d1b3238616f6effa622e327ef9be2c7f3a7bdbebb5356
xorg-x11-server-debugsource-1.20.11-27.el9_4.x86_64.rpm SHA-256: 7df2a54647d400b753f7bb5c3400632640964cbce89f03d7cf3f05d2141cf6f2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
s390x
xorg-x11-server-Xdmx-1.20.11-27.el9_4.s390x.rpm SHA-256: 8813f6d67950d9436f54fa299ca4c94352ce0fdc6e9737de5f590a1e1e8c1633
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: c73c8b5fe54e3535551ef20edf510c734300e7c20290274f3c5ca3802077695d
xorg-x11-server-Xephyr-1.20.11-27.el9_4.s390x.rpm SHA-256: e63563ec19c046a151d5a4a11a72cb186a138c860c02b7d4e6f4fb5ad7b43843
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: add94c8b9dcec5a5422f3bb19df63472753baddeeac10efa20229b8040179e9c
xorg-x11-server-Xnest-1.20.11-27.el9_4.s390x.rpm SHA-256: 0d97a524c678fc02e92dd267b424b1b6da60d4eb0471f3341ecf2225cebbaef4
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 5ffd3e3dc5d496b0ff47b732e8ab3c869fa3995da4b9becc856851a7335659f2
xorg-x11-server-Xorg-1.20.11-27.el9_4.s390x.rpm SHA-256: 9f7c7644fd6aad53b17f92c32880dca202f05deef4eeaad2b9d241cc4bec2818
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: da7347e453aa6994b4c23f4c9d51b800fe370469dbcf16cf5dd848ed19ac6e44
xorg-x11-server-Xvfb-1.20.11-27.el9_4.s390x.rpm SHA-256: 44943b2a33855309aff052d3b458f3e8f51e6c5255f20a723f5b7110b1b6172b
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 6ce89d6eff1574d53a99c561d22b7841d367c211b9a474daa16ba4c5401f2285
xorg-x11-server-common-1.20.11-27.el9_4.s390x.rpm SHA-256: 6cd606f1adf58c19bd8e2329a45e444af373d87371a7c02251c52758114ccf56
xorg-x11-server-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 2a765667f9f91ffc43817d35ef0e1e8c01338aeb97204c41e78c1a03d2175232
xorg-x11-server-debugsource-1.20.11-27.el9_4.s390x.rpm SHA-256: ae90b39f8d42aa72fda338a16618fee5fb5b3b0e22b3c2c881eb60e6e881ef9c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
ppc64le
xorg-x11-server-Xdmx-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 3d2eddc9b55262eb44b5db2b6c5f7da9555bbb5aed7b06acbb376cf0fcc26a8e
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: c2b848072a55f219658632d9d0bcba7b82d7de7916186f05f67ebd6c8c810b94
xorg-x11-server-Xephyr-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 8522c25f6be470e4d6c71f0c31e898347808f4274c6670e4267dbc258d214ba3
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 7f2159059d2bae43520f2a872ac35036b3ba1461f03fa4aca69180eebffa383f
xorg-x11-server-Xnest-1.20.11-27.el9_4.ppc64le.rpm SHA-256: e24f5030e9918a42b83e452e07b1e4ee0ea54e5dfa417a596e35009c90c93d7d
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 67655d4dec41f0dcd9275eba76608c8f343404ba16b74352f94f089aaf0a944c
xorg-x11-server-Xorg-1.20.11-27.el9_4.ppc64le.rpm SHA-256: d9dbee8f55dc84a5a23b5a65ef0e7b385cf7b2ca452e846dd5623af804ebb652
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 28e8f6d126b8b56992cc69f443e92299f7dc167f8c49249af659e5f81dfd867f
xorg-x11-server-Xvfb-1.20.11-27.el9_4.ppc64le.rpm SHA-256: cc7975f2b82ec8f85a0d6ac646b570343d72418ac3c1f3b24a7df1cb0712c9b4
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 3ff2c1fc2855507eab319481cb7a0b6983475cc5e1b38a707885086576bdff6b
xorg-x11-server-common-1.20.11-27.el9_4.ppc64le.rpm SHA-256: b74776e13ca85cd16f0f208e3232f072ac3493ed16293efc4f7f28a2c584e8fc
xorg-x11-server-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 2eede3a5af2c22255cfb05c084488ca38cc85d2f9345248377b21c6421269a74
xorg-x11-server-debugsource-1.20.11-27.el9_4.ppc64le.rpm SHA-256: efcda29f8176294f6f0247f714026a99093d2bd460fb4999f805bbdb53c862fc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
aarch64
xorg-x11-server-Xdmx-1.20.11-27.el9_4.aarch64.rpm SHA-256: 3c4492ee67a663cb17195c91bda177d65224f029179608a74cd7da986163c614
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: b0b582b11b1b5d42fef8a148a193e04140002a13db9952ad0d720933e7b7699c
xorg-x11-server-Xephyr-1.20.11-27.el9_4.aarch64.rpm SHA-256: 02295452c7089f04e3a32e1dd309fd0cfc4ceebf463a3f0dd2bca391db639a4b
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 79a59ebe3cccf76452bb026d099095d9eb89d2cc20f1a40a61cb981acc163fa2
xorg-x11-server-Xnest-1.20.11-27.el9_4.aarch64.rpm SHA-256: 9ec3954d303fd5d65817273f0c9253cba90adbf1c022a1bc29304a70ec6e4d6d
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: a33f45c0bf77fe0df3bc0ad60c573ebaea2c5db0ef5002b18ba0b55b72c34c1b
xorg-x11-server-Xorg-1.20.11-27.el9_4.aarch64.rpm SHA-256: aa7787261fe64a62c0561496289b7b584cac875f1ba3fe06ca95fb38818ea51a
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 65680f3bee4088a604401613ff10a5f583f20d175c08db1397c741a7ec95046a
xorg-x11-server-Xvfb-1.20.11-27.el9_4.aarch64.rpm SHA-256: 7e250565cd2012a2cff43ba2fdd0d9d7d289b2dabc64a61b246225b6595171d0
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: a5b9113eb7d01f66042a2a6ef5e7bf88d1518b9decd8a742eb97088161885209
xorg-x11-server-common-1.20.11-27.el9_4.aarch64.rpm SHA-256: 11b1014bee893672ab94292c8c9b821a3c66ea085b4c79d3616f45bff8dea8ce
xorg-x11-server-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 0d43ee9e0c5ecfdbe734e98e55748b659209f536ef4cac72983ff56b6477df72
xorg-x11-server-debugsource-1.20.11-27.el9_4.aarch64.rpm SHA-256: aa41a5759db92266b35926d778896c81a77d9f7ed2ab3c4e651de19c1ab361a4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
ppc64le
xorg-x11-server-Xdmx-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 3d2eddc9b55262eb44b5db2b6c5f7da9555bbb5aed7b06acbb376cf0fcc26a8e
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: c2b848072a55f219658632d9d0bcba7b82d7de7916186f05f67ebd6c8c810b94
xorg-x11-server-Xephyr-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 8522c25f6be470e4d6c71f0c31e898347808f4274c6670e4267dbc258d214ba3
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 7f2159059d2bae43520f2a872ac35036b3ba1461f03fa4aca69180eebffa383f
xorg-x11-server-Xnest-1.20.11-27.el9_4.ppc64le.rpm SHA-256: e24f5030e9918a42b83e452e07b1e4ee0ea54e5dfa417a596e35009c90c93d7d
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 67655d4dec41f0dcd9275eba76608c8f343404ba16b74352f94f089aaf0a944c
xorg-x11-server-Xorg-1.20.11-27.el9_4.ppc64le.rpm SHA-256: d9dbee8f55dc84a5a23b5a65ef0e7b385cf7b2ca452e846dd5623af804ebb652
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 28e8f6d126b8b56992cc69f443e92299f7dc167f8c49249af659e5f81dfd867f
xorg-x11-server-Xvfb-1.20.11-27.el9_4.ppc64le.rpm SHA-256: cc7975f2b82ec8f85a0d6ac646b570343d72418ac3c1f3b24a7df1cb0712c9b4
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 3ff2c1fc2855507eab319481cb7a0b6983475cc5e1b38a707885086576bdff6b
xorg-x11-server-common-1.20.11-27.el9_4.ppc64le.rpm SHA-256: b74776e13ca85cd16f0f208e3232f072ac3493ed16293efc4f7f28a2c584e8fc
xorg-x11-server-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 2eede3a5af2c22255cfb05c084488ca38cc85d2f9345248377b21c6421269a74
xorg-x11-server-debugsource-1.20.11-27.el9_4.ppc64le.rpm SHA-256: efcda29f8176294f6f0247f714026a99093d2bd460fb4999f805bbdb53c862fc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
x86_64
xorg-x11-server-Xdmx-1.20.11-27.el9_4.x86_64.rpm SHA-256: c15bd724204201febc7d60d56b9ed607c999dc614b842a021d7aa2248ade06ae
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 380ad6bbb3afee57d6108314ca798c220f2bee5d529107d1392facb389c0a21c
xorg-x11-server-Xephyr-1.20.11-27.el9_4.x86_64.rpm SHA-256: afa94974bc8ffb69d68799111d74d49408f0a838e6c0d95ac5090dad1242d959
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: fa97f85aebb89b79be912b2c64533601c18f3b42f5f1e09161886f7aee4ac260
xorg-x11-server-Xnest-1.20.11-27.el9_4.x86_64.rpm SHA-256: 787fe25227b6a68399f30e85f79527073e1d5af019606ac826aed33081ffd79a
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 5ed2e11999c207dc042e7a15fdf829c25506900d9b60a13ea7714bcd23da2a17
xorg-x11-server-Xorg-1.20.11-27.el9_4.x86_64.rpm SHA-256: 10413acc91f1d3468b931cf83f61ed3ae4578eda7f6334b3d221da8391d6e56f
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 470022ef8820868046f0e5bf2480b915d57e900736b487b581d593aa7812b878
xorg-x11-server-Xvfb-1.20.11-27.el9_4.x86_64.rpm SHA-256: 791719134ad3d24a12e9174bec7259218e423e0b2166d799f5589d6a677b67f4
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 46571b01927b43734f1e1e29ea03852950a051b4aaad619d732b721535180397
xorg-x11-server-common-1.20.11-27.el9_4.x86_64.rpm SHA-256: b2fee9fe199026dca62b577c9ac8c31d63a82d40dede949ddab9becdb9515f57
xorg-x11-server-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: d919ec0ac8731e162f9d1b3238616f6effa622e327ef9be2c7f3a7bdbebb5356
xorg-x11-server-debugsource-1.20.11-27.el9_4.x86_64.rpm SHA-256: 7df2a54647d400b753f7bb5c3400632640964cbce89f03d7cf3f05d2141cf6f2

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.i686.rpm SHA-256: a2e11685230e81fdf958bed13765bc551d0813df7fed6a2fa2f3995786187edb
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 380ad6bbb3afee57d6108314ca798c220f2bee5d529107d1392facb389c0a21c
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.i686.rpm SHA-256: cd9da188442efb56b7e0f069487f8be11093f6cbd6629596872479b5fefd8b6a
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: fa97f85aebb89b79be912b2c64533601c18f3b42f5f1e09161886f7aee4ac260
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.i686.rpm SHA-256: 57c9d1bcc598d2ddc43c34953a90148287b6b2cfb22d10cc3fba9cb4589cd8fe
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 5ed2e11999c207dc042e7a15fdf829c25506900d9b60a13ea7714bcd23da2a17
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.i686.rpm SHA-256: 65504c8b9a220ba44f1e7cf3065e3d606707ece2b5018d379ccfbd24169c32e7
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 470022ef8820868046f0e5bf2480b915d57e900736b487b581d593aa7812b878
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.i686.rpm SHA-256: 40a38a4c845d6eebd8504ecd344c5b8cf521e3395e8d743d8f905fa2d4b493c2
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: 46571b01927b43734f1e1e29ea03852950a051b4aaad619d732b721535180397
xorg-x11-server-debuginfo-1.20.11-27.el9_4.i686.rpm SHA-256: 92c0bd03208c34b89a7441a8360db3cd96755465ee53275cccc678a2894f8e12
xorg-x11-server-debuginfo-1.20.11-27.el9_4.x86_64.rpm SHA-256: d919ec0ac8731e162f9d1b3238616f6effa622e327ef9be2c7f3a7bdbebb5356
xorg-x11-server-debugsource-1.20.11-27.el9_4.i686.rpm SHA-256: 76093a6c9b84e4a96eb2d162c6896136381fae424dbd41a7b529ab31631e1132
xorg-x11-server-debugsource-1.20.11-27.el9_4.x86_64.rpm SHA-256: 7df2a54647d400b753f7bb5c3400632640964cbce89f03d7cf3f05d2141cf6f2
xorg-x11-server-devel-1.20.11-27.el9_4.i686.rpm SHA-256: c4a9dc70fe54ba89fb888227e91dff2aa931347f8eb05907b3e6ebaa6e68e27d
xorg-x11-server-devel-1.20.11-27.el9_4.x86_64.rpm SHA-256: 7ae68ab14ece8662984c61e9b670d33a30f4ba668a42ae66699608cda443fc4e
xorg-x11-server-source-1.20.11-27.el9_4.noarch.rpm SHA-256: 677ea75d6ecc0f8b4dc2d35ac9701d5b2311ffc88f44d29671f2b4fbfe2b1245

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: c2b848072a55f219658632d9d0bcba7b82d7de7916186f05f67ebd6c8c810b94
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 7f2159059d2bae43520f2a872ac35036b3ba1461f03fa4aca69180eebffa383f
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 67655d4dec41f0dcd9275eba76608c8f343404ba16b74352f94f089aaf0a944c
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 28e8f6d126b8b56992cc69f443e92299f7dc167f8c49249af659e5f81dfd867f
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 3ff2c1fc2855507eab319481cb7a0b6983475cc5e1b38a707885086576bdff6b
xorg-x11-server-debuginfo-1.20.11-27.el9_4.ppc64le.rpm SHA-256: 2eede3a5af2c22255cfb05c084488ca38cc85d2f9345248377b21c6421269a74
xorg-x11-server-debugsource-1.20.11-27.el9_4.ppc64le.rpm SHA-256: efcda29f8176294f6f0247f714026a99093d2bd460fb4999f805bbdb53c862fc
xorg-x11-server-devel-1.20.11-27.el9_4.ppc64le.rpm SHA-256: a05190abac0b3faefc85d4f648d2eea85eeb1f129a4399df62c55c10c850e523
xorg-x11-server-source-1.20.11-27.el9_4.noarch.rpm SHA-256: 677ea75d6ecc0f8b4dc2d35ac9701d5b2311ffc88f44d29671f2b4fbfe2b1245

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: c73c8b5fe54e3535551ef20edf510c734300e7c20290274f3c5ca3802077695d
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: add94c8b9dcec5a5422f3bb19df63472753baddeeac10efa20229b8040179e9c
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 5ffd3e3dc5d496b0ff47b732e8ab3c869fa3995da4b9becc856851a7335659f2
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: da7347e453aa6994b4c23f4c9d51b800fe370469dbcf16cf5dd848ed19ac6e44
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 6ce89d6eff1574d53a99c561d22b7841d367c211b9a474daa16ba4c5401f2285
xorg-x11-server-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 2a765667f9f91ffc43817d35ef0e1e8c01338aeb97204c41e78c1a03d2175232
xorg-x11-server-debugsource-1.20.11-27.el9_4.s390x.rpm SHA-256: ae90b39f8d42aa72fda338a16618fee5fb5b3b0e22b3c2c881eb60e6e881ef9c
xorg-x11-server-devel-1.20.11-27.el9_4.s390x.rpm SHA-256: 6bbe14ce2e2c3c6451771d9b92155f4b6360f91f997f0edfb3c9371707d4354c
xorg-x11-server-source-1.20.11-27.el9_4.noarch.rpm SHA-256: 677ea75d6ecc0f8b4dc2d35ac9701d5b2311ffc88f44d29671f2b4fbfe2b1245

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: b0b582b11b1b5d42fef8a148a193e04140002a13db9952ad0d720933e7b7699c
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 79a59ebe3cccf76452bb026d099095d9eb89d2cc20f1a40a61cb981acc163fa2
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: a33f45c0bf77fe0df3bc0ad60c573ebaea2c5db0ef5002b18ba0b55b72c34c1b
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 65680f3bee4088a604401613ff10a5f583f20d175c08db1397c741a7ec95046a
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: a5b9113eb7d01f66042a2a6ef5e7bf88d1518b9decd8a742eb97088161885209
xorg-x11-server-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 0d43ee9e0c5ecfdbe734e98e55748b659209f536ef4cac72983ff56b6477df72
xorg-x11-server-debugsource-1.20.11-27.el9_4.aarch64.rpm SHA-256: aa41a5759db92266b35926d778896c81a77d9f7ed2ab3c4e651de19c1ab361a4
xorg-x11-server-devel-1.20.11-27.el9_4.aarch64.rpm SHA-256: ae992843ff065adadb9a123bcdd7cea6143bc1f15f6e7c1f260407dec9acc05c
xorg-x11-server-source-1.20.11-27.el9_4.noarch.rpm SHA-256: 677ea75d6ecc0f8b4dc2d35ac9701d5b2311ffc88f44d29671f2b4fbfe2b1245

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
aarch64
xorg-x11-server-Xdmx-1.20.11-27.el9_4.aarch64.rpm SHA-256: 3c4492ee67a663cb17195c91bda177d65224f029179608a74cd7da986163c614
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: b0b582b11b1b5d42fef8a148a193e04140002a13db9952ad0d720933e7b7699c
xorg-x11-server-Xephyr-1.20.11-27.el9_4.aarch64.rpm SHA-256: 02295452c7089f04e3a32e1dd309fd0cfc4ceebf463a3f0dd2bca391db639a4b
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 79a59ebe3cccf76452bb026d099095d9eb89d2cc20f1a40a61cb981acc163fa2
xorg-x11-server-Xnest-1.20.11-27.el9_4.aarch64.rpm SHA-256: 9ec3954d303fd5d65817273f0c9253cba90adbf1c022a1bc29304a70ec6e4d6d
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: a33f45c0bf77fe0df3bc0ad60c573ebaea2c5db0ef5002b18ba0b55b72c34c1b
xorg-x11-server-Xorg-1.20.11-27.el9_4.aarch64.rpm SHA-256: aa7787261fe64a62c0561496289b7b584cac875f1ba3fe06ca95fb38818ea51a
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 65680f3bee4088a604401613ff10a5f583f20d175c08db1397c741a7ec95046a
xorg-x11-server-Xvfb-1.20.11-27.el9_4.aarch64.rpm SHA-256: 7e250565cd2012a2cff43ba2fdd0d9d7d289b2dabc64a61b246225b6595171d0
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: a5b9113eb7d01f66042a2a6ef5e7bf88d1518b9decd8a742eb97088161885209
xorg-x11-server-common-1.20.11-27.el9_4.aarch64.rpm SHA-256: 11b1014bee893672ab94292c8c9b821a3c66ea085b4c79d3616f45bff8dea8ce
xorg-x11-server-debuginfo-1.20.11-27.el9_4.aarch64.rpm SHA-256: 0d43ee9e0c5ecfdbe734e98e55748b659209f536ef4cac72983ff56b6477df72
xorg-x11-server-debugsource-1.20.11-27.el9_4.aarch64.rpm SHA-256: aa41a5759db92266b35926d778896c81a77d9f7ed2ab3c4e651de19c1ab361a4

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
xorg-x11-server-1.20.11-27.el9_4.src.rpm SHA-256: 9d033042f050ca4e0de655a3aaa0d81f3841ae1c4c2874c6fc28ca2bee9ede71
s390x
xorg-x11-server-Xdmx-1.20.11-27.el9_4.s390x.rpm SHA-256: 8813f6d67950d9436f54fa299ca4c94352ce0fdc6e9737de5f590a1e1e8c1633
xorg-x11-server-Xdmx-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: c73c8b5fe54e3535551ef20edf510c734300e7c20290274f3c5ca3802077695d
xorg-x11-server-Xephyr-1.20.11-27.el9_4.s390x.rpm SHA-256: e63563ec19c046a151d5a4a11a72cb186a138c860c02b7d4e6f4fb5ad7b43843
xorg-x11-server-Xephyr-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: add94c8b9dcec5a5422f3bb19df63472753baddeeac10efa20229b8040179e9c
xorg-x11-server-Xnest-1.20.11-27.el9_4.s390x.rpm SHA-256: 0d97a524c678fc02e92dd267b424b1b6da60d4eb0471f3341ecf2225cebbaef4
xorg-x11-server-Xnest-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 5ffd3e3dc5d496b0ff47b732e8ab3c869fa3995da4b9becc856851a7335659f2
xorg-x11-server-Xorg-1.20.11-27.el9_4.s390x.rpm SHA-256: 9f7c7644fd6aad53b17f92c32880dca202f05deef4eeaad2b9d241cc4bec2818
xorg-x11-server-Xorg-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: da7347e453aa6994b4c23f4c9d51b800fe370469dbcf16cf5dd848ed19ac6e44
xorg-x11-server-Xvfb-1.20.11-27.el9_4.s390x.rpm SHA-256: 44943b2a33855309aff052d3b458f3e8f51e6c5255f20a723f5b7110b1b6172b
xorg-x11-server-Xvfb-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 6ce89d6eff1574d53a99c561d22b7841d367c211b9a474daa16ba4c5401f2285
xorg-x11-server-common-1.20.11-27.el9_4.s390x.rpm SHA-256: 6cd606f1adf58c19bd8e2329a45e444af373d87371a7c02251c52758114ccf56
xorg-x11-server-debuginfo-1.20.11-27.el9_4.s390x.rpm SHA-256: 2a765667f9f91ffc43817d35ef0e1e8c01338aeb97204c41e78c1a03d2175232
xorg-x11-server-debugsource-1.20.11-27.el9_4.s390x.rpm SHA-256: ae90b39f8d42aa72fda338a16618fee5fb5b3b0e22b3c2c881eb60e6e881ef9c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility