access.redhat.com Open in urlscan Pro
23.213.161.200  Public Scan

URL: https://access.redhat.com/errata/RHSA-2024:9122
Submission: On November 19 via api from BE — Scanned from DE

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support


 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support
 * Products
   
   
   TOP PRODUCTS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Products
   
   
   DOWNLOADS AND CONTAINERS
   
    * Downloads
    * Packages
    * Containers
   
   
   TOP RESOURCES
   
    * Documentation
    * Product Life Cycles
    * Product Compliance
    * Errata

 * Knowledge
   
   
   RED HAT KNOWLEDGE CENTER
   
    * Knowledgebase Solutions
    * Knowledgebase Articles
    * Customer Portal Labs
    * Errata
   
   
   TOP PRODUCT DOCS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Product Docs
   
   
   TRAINING AND CERTIFICATION
   
    * About
    * Course Index
    * Certification Index
    * Skill Assessment

 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
    * Security Updates
    * Security Advisories
    * Red Hat CVE Database
    * Errata
   
   
   REFERENCES
   
    * Security Bulletins
    * Security Measurement
    * Severity Ratings
    * Security Data
   
   
   TOP RESOURCES
   
    * Security Labs
    * Backporting Policies
    * Security Blog

 * Support
   
   
   RED HAT SUPPORT
   
    * Support Cases
    * Troubleshoot
    * Get Support
    * Contact Red Hat Support
   
   
   RED HAT COMMUNITY SUPPORT
   
    * Customer Portal Community
    * Community Discussions
    * Red Hat Accelerator Program
      
   
   
   TOP RESOURCES
   
    * Product Life Cycles
    * Customer Portal Labs
    * Red Hat JBoss Supported Configurations
    * Red Hat Insights

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * Français
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat OpenStack Platform
 * Red Hat OpenShift
 * Red Hat OpenShift AI
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat OpenShift Dev Spaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat build of Keycloak
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Quarkus

Integration and Automation
 * Red Hat Application Foundations
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management

All Products
All Red Hat
Back to menu


QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S
PARTNER SITE.

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Get training, subscriptions, certifications, and more for partners to build,
   sell, and support customer solutions.


PRODUCTS & TOOLS


 * ANSIBLE.COM
   
   Learn about and try our IT automation product.


 * RED HAT ECOSYSTEM CATALOG
   
   Find hardware, software, and cloud providers―and download container
   images―certified to perform with Red Hat technologies.


TRY, BUY, & SELL


 * RED HAT HYBRID CLOUD CONSOLE
   
   Access technical how-tos, tutorials, and learning paths focused on Red Hat’s
   hybrid cloud managed services.


 * RED HAT STORE
   
   Buy select Red Hat products and services online.


 * RED HAT MARKETPLACE
   
   Try, buy, sell, and manage certified enterprise software for container-based
   environments.


EVENTS


 * RED HAT SUMMIT AND ANSIBLEFEST
   
   Register for and learn about our annual open source IT industry event.



Red Hat Product Errata RHSA-2024:9122 - Security Advisory
Issued: 2024-11-12 Updated: 2024-11-12


RHSA-2024:9122 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Moderate: xorg-x11-server security update


TYPE/SEVERITY

Security Advisory: Moderate


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.


Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

X.Org is an open-source implementation of the X Window System. It provides the
basic low-level functionality that full-fledged graphical user interfaces are
designed upon.


Security Fix(es):


 * xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents
   (CVE-2024-31080)
 * xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice
   (CVE-2024-31081)
 * xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


Additional Changes:


For detailed information on changes in this release, see the Red Hat Enterprise
Linux 9.5 Release Notes linked from the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux for x86_64 9 x86_64
 * Red Hat Enterprise Linux for IBM z Systems 9 s390x
 * Red Hat Enterprise Linux for Power, little endian 9 ppc64le
 * Red Hat Enterprise Linux for ARM 64 9 aarch64
 * Red Hat CodeReady Linux Builder for x86_64 9 x86_64
 * Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
 * Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
 * Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x


FIXES

 * BZ - 2271997 - CVE-2024-31080 xorg-x11-server: Heap buffer overread/data
   leakage in ProcXIGetSelectedEvents
 * BZ - 2271998 - CVE-2024-31081 xorg-x11-server: Heap buffer overread/data
   leakage in ProcXIPassiveGrabDevice
 * BZ - 2272000 - CVE-2024-31083 xorg-x11-server: Use-after-free in
   ProcRenderAddGlyphs


CVES

 * CVE-2024-31080
 * CVE-2024-31081
 * CVE-2024-31083


REFERENCES

 * https://access.redhat.com/security/updates/classification/#moderate
 * https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX FOR X86_64 9

SRPM xorg-x11-server-1.20.11-26.el9.src.rpm SHA-256:
5949968949610cefaa0d518a60be1b71f32c0a0cbc9143cfc4a1072bc4f0effa x86_64
xorg-x11-server-Xdmx-1.20.11-26.el9.x86_64.rpm SHA-256:
d042eb2648ae45918f5350db549cbeee335ab71664c104b22358d02de961cfb6
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
b5290e847056a8c06d02c0b34be1fe317ca82845f522e368b4b7c929c1867fa4
xorg-x11-server-Xephyr-1.20.11-26.el9.x86_64.rpm SHA-256:
d4e49081eb9afe75ab8eabad49f76c798c6df0d30e6d15f367dc7d0adaae4f77
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
fc580534c4630d92ab464cddad6b5a8a213ec5ff24627b405edef21eeec472d1
xorg-x11-server-Xnest-1.20.11-26.el9.x86_64.rpm SHA-256:
ad71c754a9fb2e79188aeb30404f7d9a5d53fea63c43ca6eb998bb8088387de1
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
1c563337847f096490e4151097029b65eb938c5455f8cdedf46df3e63ac45792
xorg-x11-server-Xorg-1.20.11-26.el9.x86_64.rpm SHA-256:
265c11d2b028540a9f81541d09f5016c6a6f829e3c9acac5ed30c1074e1cf464
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
55e7dd11081be11901af330ce0fb28dd48f610d9fc39b4ae82a613441cef5fcb
xorg-x11-server-Xvfb-1.20.11-26.el9.x86_64.rpm SHA-256:
0fbb97152f56bf420aeb7c9c347182f96ece8d683ad6857269c5f2a823c552dd
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
72a50369ac049312ead89b5e827d9f90baba493160fc317470df1ce10d49f9bf
xorg-x11-server-common-1.20.11-26.el9.x86_64.rpm SHA-256:
99109da48a9b144c733d67f3ad47d7593226ec0a4823df2b77ced7cc2ecc73cb
xorg-x11-server-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
70b9ccbc350fb0de9aba286c830feaf0c95401a87b6c55c8f322969437cc3979
xorg-x11-server-debugsource-1.20.11-26.el9.x86_64.rpm SHA-256:
89c961c7055f617bb9997d842a60e8e2c21acfa6aeb68b9f0e515e416ce9b9ed


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS 9

SRPM xorg-x11-server-1.20.11-26.el9.src.rpm SHA-256:
5949968949610cefaa0d518a60be1b71f32c0a0cbc9143cfc4a1072bc4f0effa s390x
xorg-x11-server-Xdmx-1.20.11-26.el9.s390x.rpm SHA-256:
4bb31cbfcf6fee3d3a4388706b35c9a3fbd6b68a4f43ea2f4b5784339dd3cc3c
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
ba9a53b1f74851c1eb2742bd307a1032eb29a129b6b6537a9a587fb2d4a62426
xorg-x11-server-Xephyr-1.20.11-26.el9.s390x.rpm SHA-256:
276d4f1fc22f3ffb849d6de49112a79343f2d87137867470a8861e7ccfa10dc1
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
b750f1d7fd32dbd2d43cceb3dc5c0e13d115fa31be8669d644922f30afa59c33
xorg-x11-server-Xnest-1.20.11-26.el9.s390x.rpm SHA-256:
7fa40d43cd9b5197d19885fef51fb7d57e5ad4bf90ce178dbcbf8938e09595c1
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
46612fd45095da38424dacc21a7b3be679b1177ffff4e8a1fe8b6b6321d92394
xorg-x11-server-Xorg-1.20.11-26.el9.s390x.rpm SHA-256:
fae9679f0220af094087f90baf4a34385dd926edde06b2519c941ffd1f232a49
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
13be08e9730c78f22963b83fd04834464049f4b9e0cd43e6416d91c836051a44
xorg-x11-server-Xvfb-1.20.11-26.el9.s390x.rpm SHA-256:
cf076bcf8000af90998c9b8d1e4f79d4d2912d428148903ac801aae0eaa57e6c
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
42264d5bd74ea04ec844ec36f62547a21d08e0a35c628149f0b7db86fb3fa404
xorg-x11-server-common-1.20.11-26.el9.s390x.rpm SHA-256:
d9a22b1afec811070d0df80199762281e68bcf5d1a38f06eebcd8f88f652fe68
xorg-x11-server-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
bd931accbe1d2620eda2f3f61a82754184b907738fe728d405a8474e6c854dd4
xorg-x11-server-debugsource-1.20.11-26.el9.s390x.rpm SHA-256:
8ee2a822942d94de4c255f8c3f4e465846a3cf6dd822fee8ad0d7a4cb53bbe72


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN 9

SRPM xorg-x11-server-1.20.11-26.el9.src.rpm SHA-256:
5949968949610cefaa0d518a60be1b71f32c0a0cbc9143cfc4a1072bc4f0effa ppc64le
xorg-x11-server-Xdmx-1.20.11-26.el9.ppc64le.rpm SHA-256:
af9f50352b12ab0c0fe5040a801d516821f672704e4ce54321edacdaaebfa120
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
fe7c249579a835312cb23adca7438e6361b990d8716d73e7d8ee88fb66c52f86
xorg-x11-server-Xephyr-1.20.11-26.el9.ppc64le.rpm SHA-256:
d4caa9f709b6c71797b5097a13630150b9d03164382ad1e221850baca1e0a605
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
cf2d938f2e2be38aa114caa01694f5730689660a2b1d0ab9a1f64916ffe40293
xorg-x11-server-Xnest-1.20.11-26.el9.ppc64le.rpm SHA-256:
c2e5da0fa1d0775834c8292088727c00672678e6f59e78678095d43984766793
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
41d330aae1d741dc38d1fba8251c368e928ca39f9a7165f52abe5c6745c0aefc
xorg-x11-server-Xorg-1.20.11-26.el9.ppc64le.rpm SHA-256:
eea5ec2e34cdaec22cf647a3e6d77bf315dbee5beffdf8660ddbcae4eca7155c
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
b950d1b1c6281a6a8d72676172020be72ec538b1d1698e3929cb23f9dccc4024
xorg-x11-server-Xvfb-1.20.11-26.el9.ppc64le.rpm SHA-256:
6796038b4fb3ed191178e1327034b54ab900296ca4c6fb2709ea4bba511cc8a1
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
1b781f89a025974aa4f8ac766c6850b40500c6157dfff223b190bb9d3b2b862e
xorg-x11-server-common-1.20.11-26.el9.ppc64le.rpm SHA-256:
43f5cbc8a122b3a382c77b197a48dc4f2d71f408f758419d4920632f54fec6ec
xorg-x11-server-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
d927a9971f96379f9284528a72132135d6ad4349574014190819f2e7f26e6fea
xorg-x11-server-debugsource-1.20.11-26.el9.ppc64le.rpm SHA-256:
43396e32c3c14a0c180e024171d66ad8444201d8351c1368dd67b00ab43a0e1e


RED HAT ENTERPRISE LINUX FOR ARM 64 9

SRPM xorg-x11-server-1.20.11-26.el9.src.rpm SHA-256:
5949968949610cefaa0d518a60be1b71f32c0a0cbc9143cfc4a1072bc4f0effa aarch64
xorg-x11-server-Xdmx-1.20.11-26.el9.aarch64.rpm SHA-256:
80b83cf2fbb24cea4931ca0002848d9bcbba2cdb37a88a397972f2e8f6950488
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
cada8e4ca933865fd8f3f9da8c04f0d2d716d706de5f91d60c124b8732d97508
xorg-x11-server-Xephyr-1.20.11-26.el9.aarch64.rpm SHA-256:
5810cf764a7c94801a2c5fad8e976f60c2bce43f88415e1e314486e30256012f
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
7d6ca7699b8b629a6ece97fcf97e22c8dd70e5c877ede5b4fae234467a04fb3e
xorg-x11-server-Xnest-1.20.11-26.el9.aarch64.rpm SHA-256:
6c4133486186d314e388de32044aa45a5059a8ea79ae60791637337fe45fb84a
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
bd69dada6ff81d2e42f433361c543d5843a1a7092bef179af46ca94c293e3106
xorg-x11-server-Xorg-1.20.11-26.el9.aarch64.rpm SHA-256:
7e90c5faeaeed0ce955891b39ceaae41155e8c352e88e486a9435473abaf6c9d
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
daaadcb13d59f6338585d12abfad63c2ba4649d059f1c01cf67c912e6b81c231
xorg-x11-server-Xvfb-1.20.11-26.el9.aarch64.rpm SHA-256:
7368bf682c9ea6f25f3c30be9b7be71ba11668e06cf9772b98274c34af161916
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
1c17c4983449d2fa48cea456f26b87e4c11295b36d5149b77d63de128a704621
xorg-x11-server-common-1.20.11-26.el9.aarch64.rpm SHA-256:
8fbf8a1f7037a3141dfbe6f509cd83bcfdb749902e64cb58baf34dac8ca7799b
xorg-x11-server-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
1ed849f21110d0c9fde2be8259327cb2eb2f2e974907ed06bf02f2ad967f4dc0
xorg-x11-server-debugsource-1.20.11-26.el9.aarch64.rpm SHA-256:
ca8e2c36b794393c17d3fd1ee7debc5ea5025faf3dd2250e632620d0a9897760


RED HAT CODEREADY LINUX BUILDER FOR X86_64 9

SRPM x86_64 xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.i686.rpm SHA-256:
114429e71c7cb3d9b687218b42dfbefc1ea3d6237849ea008395b983cd7afa79
xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
b5290e847056a8c06d02c0b34be1fe317ca82845f522e368b4b7c929c1867fa4
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.i686.rpm SHA-256:
369514144e9aa8ba254c20d74fb4070b74e8caac49f39e927f03ed013145c0ac
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
fc580534c4630d92ab464cddad6b5a8a213ec5ff24627b405edef21eeec472d1
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.i686.rpm SHA-256:
1d3eb6d88cd483aa033a28680a1765afb191bbf64353cb6d998d38311d2f3b05
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
1c563337847f096490e4151097029b65eb938c5455f8cdedf46df3e63ac45792
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.i686.rpm SHA-256:
5692b1a2711d357b183dbfd8d62d34ae6d9ac28601750942970fb56bd5f9fd67
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
55e7dd11081be11901af330ce0fb28dd48f610d9fc39b4ae82a613441cef5fcb
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.i686.rpm SHA-256:
f0499f8e07082353382bb4262a6f9aa131966f4b3d338d75fcca542832a4b997
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
72a50369ac049312ead89b5e827d9f90baba493160fc317470df1ce10d49f9bf
xorg-x11-server-debuginfo-1.20.11-26.el9.i686.rpm SHA-256:
677038f1a348b1b02b1b7904dee16e5ecf40ce11dc73fe051cacf6c851235811
xorg-x11-server-debuginfo-1.20.11-26.el9.x86_64.rpm SHA-256:
70b9ccbc350fb0de9aba286c830feaf0c95401a87b6c55c8f322969437cc3979
xorg-x11-server-debugsource-1.20.11-26.el9.i686.rpm SHA-256:
12ba1cbaa94c731ef62fe6b764bcefdf21cb56954c5fc97aa615dfe5fcf89d14
xorg-x11-server-debugsource-1.20.11-26.el9.x86_64.rpm SHA-256:
89c961c7055f617bb9997d842a60e8e2c21acfa6aeb68b9f0e515e416ce9b9ed
xorg-x11-server-devel-1.20.11-26.el9.i686.rpm SHA-256:
18651078e59cbf6ca69b89421590e5ffdcab4779ff2792e2068b967b3410e92a
xorg-x11-server-devel-1.20.11-26.el9.x86_64.rpm SHA-256:
51cb436e645c294a2a71de0679986d6df8bdaed823e55e03ca0ebadae42164c8
xorg-x11-server-source-1.20.11-26.el9.noarch.rpm SHA-256:
1d06f9d02af160ea343de1fc933705eb2d6b76908ee4ba43183834bfe5969d4a


RED HAT CODEREADY LINUX BUILDER FOR POWER, LITTLE ENDIAN 9

SRPM ppc64le xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
fe7c249579a835312cb23adca7438e6361b990d8716d73e7d8ee88fb66c52f86
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
cf2d938f2e2be38aa114caa01694f5730689660a2b1d0ab9a1f64916ffe40293
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
41d330aae1d741dc38d1fba8251c368e928ca39f9a7165f52abe5c6745c0aefc
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
b950d1b1c6281a6a8d72676172020be72ec538b1d1698e3929cb23f9dccc4024
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
1b781f89a025974aa4f8ac766c6850b40500c6157dfff223b190bb9d3b2b862e
xorg-x11-server-debuginfo-1.20.11-26.el9.ppc64le.rpm SHA-256:
d927a9971f96379f9284528a72132135d6ad4349574014190819f2e7f26e6fea
xorg-x11-server-debugsource-1.20.11-26.el9.ppc64le.rpm SHA-256:
43396e32c3c14a0c180e024171d66ad8444201d8351c1368dd67b00ab43a0e1e
xorg-x11-server-devel-1.20.11-26.el9.ppc64le.rpm SHA-256:
817bdb8e48ce345765d06fe92e998b8bdc73a2497171b2d15fa1fbba0d3e23e2
xorg-x11-server-source-1.20.11-26.el9.noarch.rpm SHA-256:
1d06f9d02af160ea343de1fc933705eb2d6b76908ee4ba43183834bfe5969d4a


RED HAT CODEREADY LINUX BUILDER FOR ARM 64 9

SRPM aarch64 xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
cada8e4ca933865fd8f3f9da8c04f0d2d716d706de5f91d60c124b8732d97508
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
7d6ca7699b8b629a6ece97fcf97e22c8dd70e5c877ede5b4fae234467a04fb3e
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
bd69dada6ff81d2e42f433361c543d5843a1a7092bef179af46ca94c293e3106
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
daaadcb13d59f6338585d12abfad63c2ba4649d059f1c01cf67c912e6b81c231
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
1c17c4983449d2fa48cea456f26b87e4c11295b36d5149b77d63de128a704621
xorg-x11-server-debuginfo-1.20.11-26.el9.aarch64.rpm SHA-256:
1ed849f21110d0c9fde2be8259327cb2eb2f2e974907ed06bf02f2ad967f4dc0
xorg-x11-server-debugsource-1.20.11-26.el9.aarch64.rpm SHA-256:
ca8e2c36b794393c17d3fd1ee7debc5ea5025faf3dd2250e632620d0a9897760
xorg-x11-server-devel-1.20.11-26.el9.aarch64.rpm SHA-256:
3b0c0f3d7c53c2b19788f1d0af5c33cc08107fc0afaa95a7e8db56bf95d87af4
xorg-x11-server-source-1.20.11-26.el9.noarch.rpm SHA-256:
1d06f9d02af160ea343de1fc933705eb2d6b76908ee4ba43183834bfe5969d4a


RED HAT CODEREADY LINUX BUILDER FOR IBM Z SYSTEMS 9

SRPM s390x xorg-x11-server-Xdmx-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
ba9a53b1f74851c1eb2742bd307a1032eb29a129b6b6537a9a587fb2d4a62426
xorg-x11-server-Xephyr-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
b750f1d7fd32dbd2d43cceb3dc5c0e13d115fa31be8669d644922f30afa59c33
xorg-x11-server-Xnest-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
46612fd45095da38424dacc21a7b3be679b1177ffff4e8a1fe8b6b6321d92394
xorg-x11-server-Xorg-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
13be08e9730c78f22963b83fd04834464049f4b9e0cd43e6416d91c836051a44
xorg-x11-server-Xvfb-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
42264d5bd74ea04ec844ec36f62547a21d08e0a35c628149f0b7db86fb3fa404
xorg-x11-server-debuginfo-1.20.11-26.el9.s390x.rpm SHA-256:
bd931accbe1d2620eda2f3f61a82754184b907738fe728d405a8474e6c854dd4
xorg-x11-server-debugsource-1.20.11-26.el9.s390x.rpm SHA-256:
8ee2a822942d94de4c255f8c3f4e465846a3cf6dd822fee8ad0d7a4cb53bbe72
xorg-x11-server-devel-1.20.11-26.el9.s390x.rpm SHA-256:
7369cfdbce9091c86668a47742019cd01e06787eed1d2aabc8a06c6bb1d42ce0
xorg-x11-server-source-1.20.11-26.el9.noarch.rpm SHA-256:
1d06f9d02af160ea343de1fc933705eb2d6b76908ee4ba43183834bfe5969d4a

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.

X (formerly Twitter)


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com




RED HAT LEGAL AND PRIVACY LINKS

 * About Red Hat
 * Jobs
 * Events
 * Locations
 * Contact Red Hat
 * Red Hat Blog
 * Diversity, equity, and inclusion
 * Cool Stuff Store
 * Red Hat Summit

© 2024 Red Hat, Inc.


RED HAT LEGAL AND PRIVACY LINKS

 * Privacy statement
 * Terms of use
 * All policies and guidelines
 * Digital accessibility
   
   
 * Cookie-präferenzen