Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9305 - Security Advisory
Issued:
2025-06-23
Updated:
2025-06-23

RHSA-2025:9305 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: xorg-x11-server and xorg-x11-server-Xwayland security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for xorg-x11-server and xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors (CVE-2025-49175)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension (CVE-2025-49176)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore (CVE-2025-49178)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension (CVE-2025-49179)
  • xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension (CVE-2025-49180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2369947 - CVE-2025-49175 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Out-of-Bounds Read in X Rendering Extension Animated Cursors
  • BZ - 2369954 - CVE-2025-49176 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in Big Requests Extension
  • BZ - 2369977 - CVE-2025-49178 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Unprocessed Client Request Due to Bytes to Ignore
  • BZ - 2369978 - CVE-2025-49179 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer overflow in X Record extension
  • BZ - 2369981 - CVE-2025-49180 xorg-x11-server-Xwayland: xorg-x11-server: tigervnc: Integer Overflow in X Resize, Rotate and Reflect (RandR) Extension

CVEs

  • CVE-2025-49175
  • CVE-2025-49176
  • CVE-2025-49178
  • CVE-2025-49179
  • CVE-2025-49180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
xorg-x11-server-1.20.11-26.el8_10.src.rpm SHA-256: 0d7d349422ab607e8e3342e4ec203697cd2bccbfe57a2d2270ff71170880ef97
xorg-x11-server-Xwayland-21.1.3-18.el8_10.src.rpm SHA-256: e779284c4e3452803d1ba4ca4a20992d16966295d588b4f45afcce5c9a6f7e2c
x86_64
xorg-x11-server-Xdmx-1.20.11-26.el8_10.x86_64.rpm SHA-256: 5ce432c27c3d789c2ace56b887e05e74e4cef89c20e7c784f0c693c8e1c15907
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: 574de8b4908b4c81de354b3a747bd3f77de1caa9a0b8cba3e72ff7f142841351
xorg-x11-server-Xephyr-1.20.11-26.el8_10.x86_64.rpm SHA-256: 67b5d557994ca00f089c5e2174cc7bbcfb5bccfaaaf0090b65e86e8f72fc7341
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: a0ff4563e59ddb9c8416f147b7cdd2af79a6b1d8202e146d7f207f375d02b9d4
xorg-x11-server-Xnest-1.20.11-26.el8_10.x86_64.rpm SHA-256: 6579118844c8c8cd76d942edadb9bf90912387dd52977138b207128e0ca60050
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: c65e03842d9fd0af618ccd7c18b8f34946be0c43966172f96827be13b218c239
xorg-x11-server-Xorg-1.20.11-26.el8_10.x86_64.rpm SHA-256: 78c8f99fb87746ff8cb27304c64b3969b4cf3ae278ac213c0ae7e032538bbdec
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: bbc943110bdb51756c8bada0a675166dfaac9837015a2270b7943a127c3b9f2d
xorg-x11-server-Xvfb-1.20.11-26.el8_10.x86_64.rpm SHA-256: cbe93693270bbff471f75bcd62644575bde2e2d5cf35e9e55129f6a7894d851c
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: eab85651090c60371ab5a93e8948cdbb03396118775b5dffc13040a1e55b6f12
xorg-x11-server-Xwayland-21.1.3-18.el8_10.x86_64.rpm SHA-256: bfcec55106c79d82c6c4669841b6e3c3267672d11f9ef786cad556199c7a12c9
xorg-x11-server-Xwayland-debuginfo-21.1.3-18.el8_10.x86_64.rpm SHA-256: 15cfe99c24cd5b2c6acd5c0a1fce43385de9ea5a80d5350f9f0df668896811bc
xorg-x11-server-Xwayland-debugsource-21.1.3-18.el8_10.x86_64.rpm SHA-256: 65f603344e8314c8476740a8bdbbc8f4104233889f813964723d3ee036061c4a
xorg-x11-server-common-1.20.11-26.el8_10.x86_64.rpm SHA-256: 1bd94f911eefdba319e3823eecbab43435aebb97a25fa45526df1346c074146e
xorg-x11-server-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: 72def39d2680951ca9b9da9091144bb754286c33166e496ee5ec382a70d44b6e
xorg-x11-server-debugsource-1.20.11-26.el8_10.x86_64.rpm SHA-256: 4729793bd01099543bcff27433bd52474a34f436015734ca8e4aabd2e6fb7473

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
xorg-x11-server-1.20.11-26.el8_10.src.rpm SHA-256: 0d7d349422ab607e8e3342e4ec203697cd2bccbfe57a2d2270ff71170880ef97
xorg-x11-server-Xwayland-21.1.3-18.el8_10.src.rpm SHA-256: e779284c4e3452803d1ba4ca4a20992d16966295d588b4f45afcce5c9a6f7e2c
s390x
xorg-x11-server-Xdmx-1.20.11-26.el8_10.s390x.rpm SHA-256: 2faa680940643cb3a9df58faa9d4d2b01fc606616aa90f4ee7c1fd739ce85811
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: 35c9e45231ae461974842fb86a1a10b45bc755deede1359f40ae2b89ed15529f
xorg-x11-server-Xephyr-1.20.11-26.el8_10.s390x.rpm SHA-256: ff6f06088b97a4a660df4dea293467d5f0035947f537b8eb7eb1ea3c5ba95ea5
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: c92c1cb52a0d42da2e8879947058f018ec8ca6adc3a82f41605b339060b1d141
xorg-x11-server-Xnest-1.20.11-26.el8_10.s390x.rpm SHA-256: 373f0d4b9beb75fffff7e357618c27169dca33d8012da8a192526f4d1ebf335e
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: 0260899879cfaf77f06f45c054e631bcb45e8a74502f622114641de8614c7301
xorg-x11-server-Xorg-1.20.11-26.el8_10.s390x.rpm SHA-256: fea3debc13ca28a0f70243bd2cbff7d2925738cfbf3668f1e67b23dc22c268ff
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: c00ed68976650487ddc0377fe2fa62f7c835d46ea63777c41b5fe6ee099e4821
xorg-x11-server-Xvfb-1.20.11-26.el8_10.s390x.rpm SHA-256: ca2d2abbc909af748bf081a26a716b0e732411db21d7519f2397715e3dcd6918
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: 62e24a9a376edadf2c47e7dee0779c722149bc628c9094538d0df04f714364b1
xorg-x11-server-Xwayland-21.1.3-18.el8_10.s390x.rpm SHA-256: c64b72f81dc770c8000fb68c08a2257e1a37147cd82df244b61f3b316e7355de
xorg-x11-server-Xwayland-debuginfo-21.1.3-18.el8_10.s390x.rpm SHA-256: 64b92e55a2ce973b11432332a91dd124c979fb9f6efdc7586df72d0e7f27374b
xorg-x11-server-Xwayland-debugsource-21.1.3-18.el8_10.s390x.rpm SHA-256: 8c7130a0eb937f4e8309ece28e7277a05c130a3ee5e7bd49be76536fc786a40d
xorg-x11-server-common-1.20.11-26.el8_10.s390x.rpm SHA-256: 256b56c970860ed3ff5486782b59874f7f375573295c9c2adc3ee4ee7162ccbf
xorg-x11-server-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: df9b2bfff40fc110e5b39c204719782d2ec49377d00282f1dea6e1dc5ce118ec
xorg-x11-server-debugsource-1.20.11-26.el8_10.s390x.rpm SHA-256: fbd2eb39815431552b809bd5a724ea743fa8c2533f96550e06e8117043267e33

Red Hat Enterprise Linux for Power, little endian 8

SRPM
xorg-x11-server-1.20.11-26.el8_10.src.rpm SHA-256: 0d7d349422ab607e8e3342e4ec203697cd2bccbfe57a2d2270ff71170880ef97
xorg-x11-server-Xwayland-21.1.3-18.el8_10.src.rpm SHA-256: e779284c4e3452803d1ba4ca4a20992d16966295d588b4f45afcce5c9a6f7e2c
ppc64le
xorg-x11-server-Xdmx-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 717432c1261c131558d30982b4e78b4e22b84af21af8c1639b1af3ecca8e4a12
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 3a16e008c53c92d1d020cf3939d2e0fb35aba6cc76c116ee7ddf87c92b9f2049
xorg-x11-server-Xephyr-1.20.11-26.el8_10.ppc64le.rpm SHA-256: cec72323c5991d038184ff3ee8cc6d891407e8334885ec7898e383f2cf9e282a
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 6c6bed51b6fb011cf5e73c795685b8292bbf3c9e992f5117e43d49aed7f7eafe
xorg-x11-server-Xnest-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 68a17c8b1d4b774b3ac908a5c000ccbe4ad3a4b81321fed006d3de8b56d19371
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 4081acd6595284f6a5cfe5a8b6b0fbebebaad82708d127291c368b640aba1149
xorg-x11-server-Xorg-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 0e7894a1ca4e0c05a32395eb391ebfdcd96342aa0d5de0c2318e793d2d9b32ee
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 49da357176a7690f168572e2dec253c69940a32d084fd3d2e710ce87ebd67211
xorg-x11-server-Xvfb-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 07f0cbd9d35a8fafacde11b84c8f5ab89e3eefa1bb71afe55903efd9e3b733d7
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 1ef292620b4814cfe351a44c7b99072022d41f960452774dcdcac458c3a1269b
xorg-x11-server-Xwayland-21.1.3-18.el8_10.ppc64le.rpm SHA-256: 330b2f15f1f2e1dc821c016bd567616ec6b495f9ad75d465e6319efb7fde3851
xorg-x11-server-Xwayland-debuginfo-21.1.3-18.el8_10.ppc64le.rpm SHA-256: d87b14d965f90f7e2df6a9465f82163ed41dca9cf3bec4d66af3ad6568b4d309
xorg-x11-server-Xwayland-debugsource-21.1.3-18.el8_10.ppc64le.rpm SHA-256: 8459485c497043fc258fef10a61e000543f0c824e773bc12e92b5d52b4f6d571
xorg-x11-server-common-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 49dfae905f25c60db4fbb740ce0f89910720d3edebb5d9a7d7b7e92a7d97a181
xorg-x11-server-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 2adebd1fe0ee39b1135624178831b9c5e4ae8913f1bd839c616ac4f55a7ca719
xorg-x11-server-debugsource-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 8652a0cbda57ce954fda4d8bea12585cc6320ce5cb951b838e6db5c4a22bacea

Red Hat Enterprise Linux for ARM 64 8

SRPM
xorg-x11-server-1.20.11-26.el8_10.src.rpm SHA-256: 0d7d349422ab607e8e3342e4ec203697cd2bccbfe57a2d2270ff71170880ef97
xorg-x11-server-Xwayland-21.1.3-18.el8_10.src.rpm SHA-256: e779284c4e3452803d1ba4ca4a20992d16966295d588b4f45afcce5c9a6f7e2c
aarch64
xorg-x11-server-Xdmx-1.20.11-26.el8_10.aarch64.rpm SHA-256: 7a04cbe44e19484c119cbcf66e200acfe4aafcd81ae023a6fbe2a69fa8c4c485
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 16fa7f0b6c9643bd1294e0ad1ba155b78a324a09b419a8010421047b35c13bcf
xorg-x11-server-Xephyr-1.20.11-26.el8_10.aarch64.rpm SHA-256: 09a2d17595f23f2ef7f835016b58b7ab8615d9bd679b04288b89c01dc3ad4fb4
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 6637323880a6503568fbccd351ec44cd4a39d039244d54b6d5db947581612978
xorg-x11-server-Xnest-1.20.11-26.el8_10.aarch64.rpm SHA-256: 30f589121cd9e695c1140b2a782363a8f7570a918a661d532db5a8b9651f1e32
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: c37e50bef89073c1f0c6c2cca27a8c88155405cd9e824d3b5ad255eb4db886ea
xorg-x11-server-Xorg-1.20.11-26.el8_10.aarch64.rpm SHA-256: 793f94bcb9e3c602de83e5e99d896c479f39e4723cb39b3f1199306c64bd7f85
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: ec14ef1f584dc6fe6dfec77fd1464f1cd76f9be17dbd3603737c1b58e684d48d
xorg-x11-server-Xvfb-1.20.11-26.el8_10.aarch64.rpm SHA-256: 1c7709fb911fb34cba78229375661b737b9e067789cc628aae2ea2d1e318557c
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 823577e7978a8962ff55b4d85cfdddeb23fc3b7616f6d14caee40ae3619c5249
xorg-x11-server-Xwayland-21.1.3-18.el8_10.aarch64.rpm SHA-256: 6cff831f74d5bb45f46c3f1552c8525195663c3a4dd30f7e31bd84b0f07460db
xorg-x11-server-Xwayland-debuginfo-21.1.3-18.el8_10.aarch64.rpm SHA-256: 40994a7fcc9a4059ea43fe352d5ba41ea60b499d8db18a55bdb5acb66b1b663d
xorg-x11-server-Xwayland-debugsource-21.1.3-18.el8_10.aarch64.rpm SHA-256: 47bd40913ee363d3d6f73209788dba8ed7b7297b5199fc73045bd4614fed7406
xorg-x11-server-common-1.20.11-26.el8_10.aarch64.rpm SHA-256: 99581b27345e1ccab472d68428c9bd3b9974e8ba1d2ce69971dd9a406760a1c5
xorg-x11-server-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 11da11a5912b6d3934f4799a190af828153bd018a1b33d6d80d344e75e640c49
xorg-x11-server-debugsource-1.20.11-26.el8_10.aarch64.rpm SHA-256: dc61c2f5dc47bc153fd01b5e615a568ab389ac94b04a42d88f2266c28006c78e

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.i686.rpm SHA-256: 7303476b70a831a67b6139aabd75c06a3fff15a2c03a7f7f154172603a72ed5d
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: 574de8b4908b4c81de354b3a747bd3f77de1caa9a0b8cba3e72ff7f142841351
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.i686.rpm SHA-256: 09a13718080f2777346d5759f7ad4126bb0cc529496be2c4ea7b62f4fc0ebd76
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: a0ff4563e59ddb9c8416f147b7cdd2af79a6b1d8202e146d7f207f375d02b9d4
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.i686.rpm SHA-256: a98bacd624be412c0017ed759295a2b9e6f8651241bc6b83b1682f9c9faf2387
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: c65e03842d9fd0af618ccd7c18b8f34946be0c43966172f96827be13b218c239
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.i686.rpm SHA-256: 6cf36fdbb218f5a36850d39af5f09622f378b1345da2d7853ebdcbd6b32b88a2
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: bbc943110bdb51756c8bada0a675166dfaac9837015a2270b7943a127c3b9f2d
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.i686.rpm SHA-256: 9497ae2ca5c735cfcbd6446e7489f6449c53ba61bd16d593d0bda3ab6e11dd60
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: eab85651090c60371ab5a93e8948cdbb03396118775b5dffc13040a1e55b6f12
xorg-x11-server-debuginfo-1.20.11-26.el8_10.i686.rpm SHA-256: 6124d1413fd4d6f452e1a64c3ce5c1607afe1b152e05665cf3eeca532fd90c60
xorg-x11-server-debuginfo-1.20.11-26.el8_10.x86_64.rpm SHA-256: 72def39d2680951ca9b9da9091144bb754286c33166e496ee5ec382a70d44b6e
xorg-x11-server-debugsource-1.20.11-26.el8_10.i686.rpm SHA-256: e411764ce793b330ff76f1a41982cc76f8d7fd818f213ed7d900bcc16fb5bc2e
xorg-x11-server-debugsource-1.20.11-26.el8_10.x86_64.rpm SHA-256: 4729793bd01099543bcff27433bd52474a34f436015734ca8e4aabd2e6fb7473
xorg-x11-server-devel-1.20.11-26.el8_10.i686.rpm SHA-256: df86a3a6ad41d7ffb67282ac7dbc0f60fe2a2e00361498c30af9889748607db7
xorg-x11-server-devel-1.20.11-26.el8_10.x86_64.rpm SHA-256: cbc0fa00a7256872399fb0b9fbfafc90986eff301295ca11da5776f1cce15826
xorg-x11-server-source-1.20.11-26.el8_10.noarch.rpm SHA-256: 13a90e4576bb70b761845a778e4dfa4464a78f566b22b15b254e8042a224c044

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 3a16e008c53c92d1d020cf3939d2e0fb35aba6cc76c116ee7ddf87c92b9f2049
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 6c6bed51b6fb011cf5e73c795685b8292bbf3c9e992f5117e43d49aed7f7eafe
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 4081acd6595284f6a5cfe5a8b6b0fbebebaad82708d127291c368b640aba1149
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 49da357176a7690f168572e2dec253c69940a32d084fd3d2e710ce87ebd67211
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 1ef292620b4814cfe351a44c7b99072022d41f960452774dcdcac458c3a1269b
xorg-x11-server-debuginfo-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 2adebd1fe0ee39b1135624178831b9c5e4ae8913f1bd839c616ac4f55a7ca719
xorg-x11-server-debugsource-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 8652a0cbda57ce954fda4d8bea12585cc6320ce5cb951b838e6db5c4a22bacea
xorg-x11-server-devel-1.20.11-26.el8_10.ppc64le.rpm SHA-256: 9a60dfb2bfbc05b4f9f37888570f292eaeb72cb023aee9e382d8bb374746adbb
xorg-x11-server-source-1.20.11-26.el8_10.noarch.rpm SHA-256: 13a90e4576bb70b761845a778e4dfa4464a78f566b22b15b254e8042a224c044

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 16fa7f0b6c9643bd1294e0ad1ba155b78a324a09b419a8010421047b35c13bcf
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 6637323880a6503568fbccd351ec44cd4a39d039244d54b6d5db947581612978
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: c37e50bef89073c1f0c6c2cca27a8c88155405cd9e824d3b5ad255eb4db886ea
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: ec14ef1f584dc6fe6dfec77fd1464f1cd76f9be17dbd3603737c1b58e684d48d
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 823577e7978a8962ff55b4d85cfdddeb23fc3b7616f6d14caee40ae3619c5249
xorg-x11-server-debuginfo-1.20.11-26.el8_10.aarch64.rpm SHA-256: 11da11a5912b6d3934f4799a190af828153bd018a1b33d6d80d344e75e640c49
xorg-x11-server-debugsource-1.20.11-26.el8_10.aarch64.rpm SHA-256: dc61c2f5dc47bc153fd01b5e615a568ab389ac94b04a42d88f2266c28006c78e
xorg-x11-server-devel-1.20.11-26.el8_10.aarch64.rpm SHA-256: de79012e88199caf09819f6961af1a980f8b50712155213e9f50fb0c6552eaa2
xorg-x11-server-source-1.20.11-26.el8_10.noarch.rpm SHA-256: 13a90e4576bb70b761845a778e4dfa4464a78f566b22b15b254e8042a224c044

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: 35c9e45231ae461974842fb86a1a10b45bc755deede1359f40ae2b89ed15529f
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: c92c1cb52a0d42da2e8879947058f018ec8ca6adc3a82f41605b339060b1d141
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: 0260899879cfaf77f06f45c054e631bcb45e8a74502f622114641de8614c7301
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: c00ed68976650487ddc0377fe2fa62f7c835d46ea63777c41b5fe6ee099e4821
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: 62e24a9a376edadf2c47e7dee0779c722149bc628c9094538d0df04f714364b1
xorg-x11-server-debuginfo-1.20.11-26.el8_10.s390x.rpm SHA-256: df9b2bfff40fc110e5b39c204719782d2ec49377d00282f1dea6e1dc5ce118ec
xorg-x11-server-debugsource-1.20.11-26.el8_10.s390x.rpm SHA-256: fbd2eb39815431552b809bd5a724ea743fa8c2533f96550e06e8117043267e33
xorg-x11-server-devel-1.20.11-26.el8_10.s390x.rpm SHA-256: 30b0de00384387025cbb95367f5e10e980315f226cdf15b7b0263b797bdd8ea9
xorg-x11-server-source-1.20.11-26.el8_10.noarch.rpm SHA-256: 13a90e4576bb70b761845a778e4dfa4464a78f566b22b15b254e8042a224c044

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility