Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4946 - Security Advisory
Issued:
2020-11-05
Updated:
2020-11-05

RHSA-2020:4946 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libX11 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libX11 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libX11 packages contain the core X11 protocol client library.

Security Fix(es):

  • libX11: integer overflow leads to double free in locale handling (CVE-2020-14363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1872473 - CVE-2020-14363 libX11: integer overflow leads to double free in locale handling

CVEs

  • CVE-2020-14363

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
x86_64
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-1.6.4-4.el6_10.x86_64.rpm SHA-256: 2d7b821923491c97adc75d7d6f792e59eaa7b67c008521a640861a03e38b6806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm SHA-256: 9c779bdcfbddd95757715c47265273e8ff5a96b697bd5917a78ba062bc09e0fe
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553
libX11-devel-1.6.4-4.el6_10.x86_64.rpm SHA-256: 1a09eb9ee48d5726f9020dd365c85146e37e02d92ec29ab5be194ccee17ba3b9
i386
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
x86_64
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-1.6.4-4.el6_10.x86_64.rpm SHA-256: 2d7b821923491c97adc75d7d6f792e59eaa7b67c008521a640861a03e38b6806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm SHA-256: 9c779bdcfbddd95757715c47265273e8ff5a96b697bd5917a78ba062bc09e0fe
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553
libX11-devel-1.6.4-4.el6_10.x86_64.rpm SHA-256: 1a09eb9ee48d5726f9020dd365c85146e37e02d92ec29ab5be194ccee17ba3b9
i386
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553

Red Hat Enterprise Linux Workstation 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
x86_64
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-1.6.4-4.el6_10.x86_64.rpm SHA-256: 2d7b821923491c97adc75d7d6f792e59eaa7b67c008521a640861a03e38b6806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm SHA-256: 9c779bdcfbddd95757715c47265273e8ff5a96b697bd5917a78ba062bc09e0fe
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553
libX11-devel-1.6.4-4.el6_10.x86_64.rpm SHA-256: 1a09eb9ee48d5726f9020dd365c85146e37e02d92ec29ab5be194ccee17ba3b9
i386
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553

Red Hat Enterprise Linux Desktop 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
x86_64
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-1.6.4-4.el6_10.x86_64.rpm SHA-256: 2d7b821923491c97adc75d7d6f792e59eaa7b67c008521a640861a03e38b6806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm SHA-256: 9c779bdcfbddd95757715c47265273e8ff5a96b697bd5917a78ba062bc09e0fe
libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm SHA-256: 9c779bdcfbddd95757715c47265273e8ff5a96b697bd5917a78ba062bc09e0fe
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553
libX11-devel-1.6.4-4.el6_10.x86_64.rpm SHA-256: 1a09eb9ee48d5726f9020dd365c85146e37e02d92ec29ab5be194ccee17ba3b9
i386
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
s390x
libX11-1.6.4-4.el6_10.s390.rpm SHA-256: 9d50104597ec1846ec8b379715fbc045a453abb4ef40e2c6360dd2082d267db6
libX11-1.6.4-4.el6_10.s390x.rpm SHA-256: 051e26efc5d8eae42f2103db22014e5e7e8ccd734499428cfa0f52247f91d68d
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.s390.rpm SHA-256: 4e08d39e5f59bfa5c91f57350d4d4f23d6717fa48298aea4cdd6819287ffec07
libX11-debuginfo-1.6.4-4.el6_10.s390x.rpm SHA-256: 6b93ef2b05833b9d667621b5622b0eac2b3874df051bbef6a91b31197a553837
libX11-devel-1.6.4-4.el6_10.s390.rpm SHA-256: 0899484f9d8fab9c0f5576dd2f988a844dd0c5944add92c42edb3d09553aeb93
libX11-devel-1.6.4-4.el6_10.s390x.rpm SHA-256: 05ec8b2418dfe94bde6665d31f827f66d8dfb8a70bc84374b76427d9481d3bd0

Red Hat Enterprise Linux for Power, big endian 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
ppc64
libX11-1.6.4-4.el6_10.ppc.rpm SHA-256: 03f8eacb8300590ea86e1bc9d6c4a8a600a8f31364b927621675fecd852641bc
libX11-1.6.4-4.el6_10.ppc64.rpm SHA-256: 5c195f78cce0f0509a59fbb4714548272af08e630b9a96bb55da838e2132922a
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.ppc.rpm SHA-256: bbe5ecdcb706899cf785b5319db4a7b2a86e22d40c649d0dce2db1ee871058c3
libX11-debuginfo-1.6.4-4.el6_10.ppc64.rpm SHA-256: 46b03dccef28937df039871e7623262dbd847d25985307806766430899c711c3
libX11-devel-1.6.4-4.el6_10.ppc.rpm SHA-256: 1214a39dcba70dfe4e91508fbf1408471cb68b59ae718d7433cc3c0af9b491e2
libX11-devel-1.6.4-4.el6_10.ppc64.rpm SHA-256: 812d22638682419d7c0e47d58edbea1719d7fc554f4850dd1dd7543c1b97871e

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
x86_64
libX11-1.6.4-4.el6_10.i686.rpm SHA-256: 57931d8c4637ad34d79244a1844b7c82e50b2235a0ee18242776d169bb08a806
libX11-1.6.4-4.el6_10.x86_64.rpm SHA-256: 2d7b821923491c97adc75d7d6f792e59eaa7b67c008521a640861a03e38b6806
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.i686.rpm SHA-256: 73cfba34232628bbb0f27a6c63696d36f166e2f018bd7704db7e16b708bf404a
libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm SHA-256: 9c779bdcfbddd95757715c47265273e8ff5a96b697bd5917a78ba062bc09e0fe
libX11-debuginfo-1.6.4-4.el6_10.x86_64.rpm SHA-256: 9c779bdcfbddd95757715c47265273e8ff5a96b697bd5917a78ba062bc09e0fe
libX11-devel-1.6.4-4.el6_10.i686.rpm SHA-256: 4ae710383238a91b200d0ddb5b90a7d124a5078e51160322cbd0eab062983553
libX11-devel-1.6.4-4.el6_10.x86_64.rpm SHA-256: 1a09eb9ee48d5726f9020dd365c85146e37e02d92ec29ab5be194ccee17ba3b9

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
libX11-1.6.4-4.el6_10.src.rpm SHA-256: 4578fbaa326d9d71b743b71c5c902a5ab4cdbb43ffa1abb840c7a5699ddc04b4
s390x
libX11-1.6.4-4.el6_10.s390.rpm SHA-256: 9d50104597ec1846ec8b379715fbc045a453abb4ef40e2c6360dd2082d267db6
libX11-1.6.4-4.el6_10.s390x.rpm SHA-256: 051e26efc5d8eae42f2103db22014e5e7e8ccd734499428cfa0f52247f91d68d
libX11-common-1.6.4-4.el6_10.noarch.rpm SHA-256: 5a10a600a8fa9f252dbb4da10cf787f6ab64acaf1ea322dc43858a2a7f8e56f5
libX11-debuginfo-1.6.4-4.el6_10.s390.rpm SHA-256: 4e08d39e5f59bfa5c91f57350d4d4f23d6717fa48298aea4cdd6819287ffec07
libX11-debuginfo-1.6.4-4.el6_10.s390x.rpm SHA-256: 6b93ef2b05833b9d667621b5622b0eac2b3874df051bbef6a91b31197a553837
libX11-devel-1.6.4-4.el6_10.s390.rpm SHA-256: 0899484f9d8fab9c0f5576dd2f988a844dd0c5944add92c42edb3d09553aeb93
libX11-devel-1.6.4-4.el6_10.s390x.rpm SHA-256: 05ec8b2418dfe94bde6665d31f827f66d8dfb8a70bc84374b76427d9481d3bd0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter