Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7165 - Security Advisory
Issued:
2025-05-13
Updated:
2025-05-13

RHSA-2025:7165 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: xorg-x11-server-Xwayland security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Xwayland is an X server for running X clients under Wayland.

Security Fix(es):

  • xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)
  • X.Org: Xwayland: Use-after-free of the root cursor (CVE-2025-26594)
  • xorg: xwayland: Use-after-free in SyncInitTrigger() (CVE-2025-26601)
  • xorg: xwayland: Use-after-free in PlayReleasedEvents() (CVE-2025-26600)
  • xorg: xwayland: Use of uninitialized pointer in compRedirectWindow() (CVE-2025-26599)
  • xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient() (CVE-2025-26598)
  • xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey() (CVE-2025-26597)
  • xorg: xwayland: Heap overflow in XkbWriteKeySyms() (CVE-2025-26596)
  • Xorg: xwayland: Buffer overflow in XkbVModMaskText() (CVE-2025-26595)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2317233 - CVE-2024-9632 xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability
  • BZ - 2345248 - CVE-2025-26594 X.Org: Xwayland: Use-after-free of the root cursor
  • BZ - 2345251 - CVE-2025-26601 xorg: xwayland: Use-after-free in SyncInitTrigger()
  • BZ - 2345252 - CVE-2025-26600 xorg: xwayland: Use-after-free in PlayReleasedEvents()
  • BZ - 2345253 - CVE-2025-26599 xorg: xwayland: Use of uninitialized pointer in compRedirectWindow()
  • BZ - 2345254 - CVE-2025-26598 xorg: xwayland: Out-of-bounds write in CreatePointerBarrierClient()
  • BZ - 2345255 - CVE-2025-26597 xorg: xwayland: Buffer overflow in XkbChangeTypesOfKey()
  • BZ - 2345256 - CVE-2025-26596 xorg: xwayland: Heap overflow in XkbWriteKeySyms()
  • BZ - 2345257 - CVE-2025-26595 Xorg: xwayland: Buffer overflow in XkbVModMaskText()

CVEs

  • CVE-2024-9632
  • CVE-2025-26594
  • CVE-2025-26595
  • CVE-2025-26596
  • CVE-2025-26597
  • CVE-2025-26598
  • CVE-2025-26599
  • CVE-2025-26600
  • CVE-2025-26601

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
x86_64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.x86_64.rpm SHA-256: 53390c9298bae40202ab798f292ec8872acaf6af9385fc752bbbd492877af4d7
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.x86_64.rpm SHA-256: dfd0f47ddbd4d8c0f79d86012e2e4ad1a6f9dcfe50f8b4c10031e1eccad4f447
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.x86_64.rpm SHA-256: e728f993f2099c038a3ae219f119e08ec2e266602a48a5e4d0b4ffe54636b217

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
x86_64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.x86_64.rpm SHA-256: 53390c9298bae40202ab798f292ec8872acaf6af9385fc752bbbd492877af4d7
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.x86_64.rpm SHA-256: dfd0f47ddbd4d8c0f79d86012e2e4ad1a6f9dcfe50f8b4c10031e1eccad4f447
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.x86_64.rpm SHA-256: e728f993f2099c038a3ae219f119e08ec2e266602a48a5e4d0b4ffe54636b217

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
x86_64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.x86_64.rpm SHA-256: 53390c9298bae40202ab798f292ec8872acaf6af9385fc752bbbd492877af4d7
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.x86_64.rpm SHA-256: dfd0f47ddbd4d8c0f79d86012e2e4ad1a6f9dcfe50f8b4c10031e1eccad4f447
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.x86_64.rpm SHA-256: e728f993f2099c038a3ae219f119e08ec2e266602a48a5e4d0b4ffe54636b217

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
s390x
xorg-x11-server-Xwayland-23.2.7-3.el9_6.s390x.rpm SHA-256: 977705329ef8419ae200484c17c93d36b46ed58b4f71c0522662d7abb9e03c60
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.s390x.rpm SHA-256: 7a82d08a9e6b3cbec796f357ca4bfdb47a50c3a82b0cbad85d53881ba91b5cae
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.s390x.rpm SHA-256: bacd32d97a39fa3b7cd073f75a66c42dfc5ef1ce5a79ef5184de278eae4c24dc

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
s390x
xorg-x11-server-Xwayland-23.2.7-3.el9_6.s390x.rpm SHA-256: 977705329ef8419ae200484c17c93d36b46ed58b4f71c0522662d7abb9e03c60
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.s390x.rpm SHA-256: 7a82d08a9e6b3cbec796f357ca4bfdb47a50c3a82b0cbad85d53881ba91b5cae
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.s390x.rpm SHA-256: bacd32d97a39fa3b7cd073f75a66c42dfc5ef1ce5a79ef5184de278eae4c24dc

Red Hat Enterprise Linux for Power, little endian 9

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
ppc64le
xorg-x11-server-Xwayland-23.2.7-3.el9_6.ppc64le.rpm SHA-256: b967b05237563f99122a8b43a6e3abeecdb032eab54ba562a1b6c35444aa87f6
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.ppc64le.rpm SHA-256: 56fc78b2bcbaf7a06b7b029ff0785993203eb06905c52323e42e4550a80bbcfe
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.ppc64le.rpm SHA-256: d236cb4ddb71692d8990499fb23adf12e21df839174e488b09d0842dcfa80fb4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
ppc64le
xorg-x11-server-Xwayland-23.2.7-3.el9_6.ppc64le.rpm SHA-256: b967b05237563f99122a8b43a6e3abeecdb032eab54ba562a1b6c35444aa87f6
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.ppc64le.rpm SHA-256: 56fc78b2bcbaf7a06b7b029ff0785993203eb06905c52323e42e4550a80bbcfe
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.ppc64le.rpm SHA-256: d236cb4ddb71692d8990499fb23adf12e21df839174e488b09d0842dcfa80fb4

Red Hat Enterprise Linux for ARM 64 9

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
aarch64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.aarch64.rpm SHA-256: 9eae46cf7819d69768156c2c7b3c174628ee62032d78d855f0b301189aea4c9e
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.aarch64.rpm SHA-256: 88fdddfe3f6b3ad4ab0faffc850d0e4b52f8171b4a8e34a7bd3ce30cb262fd9b
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.aarch64.rpm SHA-256: 74f33947c5243f606ec8d4d14ef4809021984e7c9941698389739c448bfcb104

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
aarch64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.aarch64.rpm SHA-256: 9eae46cf7819d69768156c2c7b3c174628ee62032d78d855f0b301189aea4c9e
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.aarch64.rpm SHA-256: 88fdddfe3f6b3ad4ab0faffc850d0e4b52f8171b4a8e34a7bd3ce30cb262fd9b
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.aarch64.rpm SHA-256: 74f33947c5243f606ec8d4d14ef4809021984e7c9941698389739c448bfcb104

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
ppc64le
xorg-x11-server-Xwayland-23.2.7-3.el9_6.ppc64le.rpm SHA-256: b967b05237563f99122a8b43a6e3abeecdb032eab54ba562a1b6c35444aa87f6
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.ppc64le.rpm SHA-256: 56fc78b2bcbaf7a06b7b029ff0785993203eb06905c52323e42e4550a80bbcfe
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.ppc64le.rpm SHA-256: d236cb4ddb71692d8990499fb23adf12e21df839174e488b09d0842dcfa80fb4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
x86_64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.x86_64.rpm SHA-256: 53390c9298bae40202ab798f292ec8872acaf6af9385fc752bbbd492877af4d7
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.x86_64.rpm SHA-256: dfd0f47ddbd4d8c0f79d86012e2e4ad1a6f9dcfe50f8b4c10031e1eccad4f447
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.x86_64.rpm SHA-256: e728f993f2099c038a3ae219f119e08ec2e266602a48a5e4d0b4ffe54636b217

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.i686.rpm SHA-256: 8d2c442195be896d32e0c0ddad8fdca416292e8c6f685a6523cf3f7a24c6754c
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.i686.rpm SHA-256: 6f26a6763975bf42f82ffc2bcec447191ff73ff038082f8cf25e0e979d161173
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.x86_64.rpm SHA-256: dfd0f47ddbd4d8c0f79d86012e2e4ad1a6f9dcfe50f8b4c10031e1eccad4f447
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.i686.rpm SHA-256: ef5739fc3198e4b8b37ac082ead9e8943b394dd1cee2e8643a7e3f5b4341ab42
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.x86_64.rpm SHA-256: e728f993f2099c038a3ae219f119e08ec2e266602a48a5e4d0b4ffe54636b217
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.i686.rpm SHA-256: e9042eb5cd57ffe460d5a79126bb1973ecbfdb1d73c5d91e5c952b67cdd7bf76
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.x86_64.rpm SHA-256: 8b971050544a575100be171d34b8d5aac2e3c934a14b82481b52bbb50af75f86

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.ppc64le.rpm SHA-256: 56fc78b2bcbaf7a06b7b029ff0785993203eb06905c52323e42e4550a80bbcfe
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.ppc64le.rpm SHA-256: d236cb4ddb71692d8990499fb23adf12e21df839174e488b09d0842dcfa80fb4
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.ppc64le.rpm SHA-256: 325f9e441993d8e9bfa99215d4ea60afb8f493fcc0c2ae6b5f8ed7b950511930

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.aarch64.rpm SHA-256: 88fdddfe3f6b3ad4ab0faffc850d0e4b52f8171b4a8e34a7bd3ce30cb262fd9b
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.aarch64.rpm SHA-256: 74f33947c5243f606ec8d4d14ef4809021984e7c9941698389739c448bfcb104
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.aarch64.rpm SHA-256: f542ff402d9622e6ffb6d24bb7f5ccd5a229110ca20c069d821c18f045081b68

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.s390x.rpm SHA-256: 7a82d08a9e6b3cbec796f357ca4bfdb47a50c3a82b0cbad85d53881ba91b5cae
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.s390x.rpm SHA-256: bacd32d97a39fa3b7cd073f75a66c42dfc5ef1ce5a79ef5184de278eae4c24dc
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.s390x.rpm SHA-256: 877a27abd2fa64d16e70d512a8699bebce01e63b23b6637a8667a11bbcb1bb5e

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.i686.rpm SHA-256: 8d2c442195be896d32e0c0ddad8fdca416292e8c6f685a6523cf3f7a24c6754c
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.i686.rpm SHA-256: 6f26a6763975bf42f82ffc2bcec447191ff73ff038082f8cf25e0e979d161173
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.x86_64.rpm SHA-256: dfd0f47ddbd4d8c0f79d86012e2e4ad1a6f9dcfe50f8b4c10031e1eccad4f447
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.i686.rpm SHA-256: ef5739fc3198e4b8b37ac082ead9e8943b394dd1cee2e8643a7e3f5b4341ab42
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.x86_64.rpm SHA-256: e728f993f2099c038a3ae219f119e08ec2e266602a48a5e4d0b4ffe54636b217
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.i686.rpm SHA-256: e9042eb5cd57ffe460d5a79126bb1973ecbfdb1d73c5d91e5c952b67cdd7bf76
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.x86_64.rpm SHA-256: 8b971050544a575100be171d34b8d5aac2e3c934a14b82481b52bbb50af75f86

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.ppc64le.rpm SHA-256: 56fc78b2bcbaf7a06b7b029ff0785993203eb06905c52323e42e4550a80bbcfe
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.ppc64le.rpm SHA-256: d236cb4ddb71692d8990499fb23adf12e21df839174e488b09d0842dcfa80fb4
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.ppc64le.rpm SHA-256: 325f9e441993d8e9bfa99215d4ea60afb8f493fcc0c2ae6b5f8ed7b950511930

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.s390x.rpm SHA-256: 7a82d08a9e6b3cbec796f357ca4bfdb47a50c3a82b0cbad85d53881ba91b5cae
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.s390x.rpm SHA-256: bacd32d97a39fa3b7cd073f75a66c42dfc5ef1ce5a79ef5184de278eae4c24dc
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.s390x.rpm SHA-256: 877a27abd2fa64d16e70d512a8699bebce01e63b23b6637a8667a11bbcb1bb5e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.aarch64.rpm SHA-256: 88fdddfe3f6b3ad4ab0faffc850d0e4b52f8171b4a8e34a7bd3ce30cb262fd9b
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.aarch64.rpm SHA-256: 74f33947c5243f606ec8d4d14ef4809021984e7c9941698389739c448bfcb104
xorg-x11-server-Xwayland-devel-23.2.7-3.el9_6.aarch64.rpm SHA-256: f542ff402d9622e6ffb6d24bb7f5ccd5a229110ca20c069d821c18f045081b68

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
aarch64
xorg-x11-server-Xwayland-23.2.7-3.el9_6.aarch64.rpm SHA-256: 9eae46cf7819d69768156c2c7b3c174628ee62032d78d855f0b301189aea4c9e
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.aarch64.rpm SHA-256: 88fdddfe3f6b3ad4ab0faffc850d0e4b52f8171b4a8e34a7bd3ce30cb262fd9b
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.aarch64.rpm SHA-256: 74f33947c5243f606ec8d4d14ef4809021984e7c9941698389739c448bfcb104

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
xorg-x11-server-Xwayland-23.2.7-3.el9_6.src.rpm SHA-256: bd098554d16d2f8bb3313400263f83f48e879e2292ed028605289f729aa74873
s390x
xorg-x11-server-Xwayland-23.2.7-3.el9_6.s390x.rpm SHA-256: 977705329ef8419ae200484c17c93d36b46ed58b4f71c0522662d7abb9e03c60
xorg-x11-server-Xwayland-debuginfo-23.2.7-3.el9_6.s390x.rpm SHA-256: 7a82d08a9e6b3cbec796f357ca4bfdb47a50c3a82b0cbad85d53881ba91b5cae
xorg-x11-server-Xwayland-debugsource-23.2.7-3.el9_6.s390x.rpm SHA-256: bacd32d97a39fa3b7cd073f75a66c42dfc5ef1ce5a79ef5184de278eae4c24dc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility