Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4326 - Security Advisory
Issued:
2021-11-09
Updated:
2021-11-09

RHSA-2021:4326 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libX11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libX11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libX11 packages contain the core X11 protocol client library.

Security Fix(es):

  • libX11: missing request length checks (CVE-2021-31535)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 1961822 - CVE-2021-31535 libX11: missing request length checks

CVEs

  • CVE-2021-31535

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
x86_64
libX11-1.6.8-5.el8.i686.rpm SHA-256: 7e6a96bfa9e47db767302bb248a5832d3ed1ff5575e7a97a5b144cc0f52933f7
libX11-1.6.8-5.el8.x86_64.rpm SHA-256: 2d3abde6a8de3e2b73933735daf067a57d627c43d90e65b7bb98cba4967bd2c5
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 14862a86145560200360376adf08ddb1eed32e27ed0dbeaef6307fc3e221b3de
libX11-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: d12695d7ccf0734e93ac72b5d20e7bd2927cfb26353b199d692a498073d6d68a
libX11-debugsource-1.6.8-5.el8.i686.rpm SHA-256: 8776c621dadf4e2fb18146ded068516ed6986c8e31872c0118343f583a574f60
libX11-debugsource-1.6.8-5.el8.x86_64.rpm SHA-256: 8d3e6ad21153f63bd9f969df9253777e11e3a9bc4c85742b4f623dc8dda5a988
libX11-devel-1.6.8-5.el8.i686.rpm SHA-256: fb2c2d90e942e1809ee1e8daf2f6f40f38e0d4d581fc7bb2f1a1839346f5562e
libX11-devel-1.6.8-5.el8.x86_64.rpm SHA-256: 06ac3e4df231418f33531adac205eb9a673a8ba818ece8437fcb8b952d50c058
libX11-xcb-1.6.8-5.el8.i686.rpm SHA-256: 4f1d3ed72b7ddab7df6cb726aa5c1eab32b14c954e4f8e6fbdf8dc9e42f1a7ea
libX11-xcb-1.6.8-5.el8.x86_64.rpm SHA-256: c4893787af16ac98c1555212b92dc8454850b1edaabce93947e97138e02962e3
libX11-xcb-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 8af01ba393474cb8745743ece8d5f48dbeef012d92568a6589796dea8654f853
libX11-xcb-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: dff5578c304581eb4df161d26c309fef8666f4db19eeb160e2f4f74b74aef59a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
x86_64
libX11-1.6.8-5.el8.i686.rpm SHA-256: 7e6a96bfa9e47db767302bb248a5832d3ed1ff5575e7a97a5b144cc0f52933f7
libX11-1.6.8-5.el8.x86_64.rpm SHA-256: 2d3abde6a8de3e2b73933735daf067a57d627c43d90e65b7bb98cba4967bd2c5
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 14862a86145560200360376adf08ddb1eed32e27ed0dbeaef6307fc3e221b3de
libX11-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: d12695d7ccf0734e93ac72b5d20e7bd2927cfb26353b199d692a498073d6d68a
libX11-debugsource-1.6.8-5.el8.i686.rpm SHA-256: 8776c621dadf4e2fb18146ded068516ed6986c8e31872c0118343f583a574f60
libX11-debugsource-1.6.8-5.el8.x86_64.rpm SHA-256: 8d3e6ad21153f63bd9f969df9253777e11e3a9bc4c85742b4f623dc8dda5a988
libX11-devel-1.6.8-5.el8.i686.rpm SHA-256: fb2c2d90e942e1809ee1e8daf2f6f40f38e0d4d581fc7bb2f1a1839346f5562e
libX11-devel-1.6.8-5.el8.x86_64.rpm SHA-256: 06ac3e4df231418f33531adac205eb9a673a8ba818ece8437fcb8b952d50c058
libX11-xcb-1.6.8-5.el8.i686.rpm SHA-256: 4f1d3ed72b7ddab7df6cb726aa5c1eab32b14c954e4f8e6fbdf8dc9e42f1a7ea
libX11-xcb-1.6.8-5.el8.x86_64.rpm SHA-256: c4893787af16ac98c1555212b92dc8454850b1edaabce93947e97138e02962e3
libX11-xcb-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 8af01ba393474cb8745743ece8d5f48dbeef012d92568a6589796dea8654f853
libX11-xcb-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: dff5578c304581eb4df161d26c309fef8666f4db19eeb160e2f4f74b74aef59a

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
x86_64
libX11-1.6.8-5.el8.i686.rpm SHA-256: 7e6a96bfa9e47db767302bb248a5832d3ed1ff5575e7a97a5b144cc0f52933f7
libX11-1.6.8-5.el8.x86_64.rpm SHA-256: 2d3abde6a8de3e2b73933735daf067a57d627c43d90e65b7bb98cba4967bd2c5
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 14862a86145560200360376adf08ddb1eed32e27ed0dbeaef6307fc3e221b3de
libX11-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: d12695d7ccf0734e93ac72b5d20e7bd2927cfb26353b199d692a498073d6d68a
libX11-debugsource-1.6.8-5.el8.i686.rpm SHA-256: 8776c621dadf4e2fb18146ded068516ed6986c8e31872c0118343f583a574f60
libX11-debugsource-1.6.8-5.el8.x86_64.rpm SHA-256: 8d3e6ad21153f63bd9f969df9253777e11e3a9bc4c85742b4f623dc8dda5a988
libX11-devel-1.6.8-5.el8.i686.rpm SHA-256: fb2c2d90e942e1809ee1e8daf2f6f40f38e0d4d581fc7bb2f1a1839346f5562e
libX11-devel-1.6.8-5.el8.x86_64.rpm SHA-256: 06ac3e4df231418f33531adac205eb9a673a8ba818ece8437fcb8b952d50c058
libX11-xcb-1.6.8-5.el8.i686.rpm SHA-256: 4f1d3ed72b7ddab7df6cb726aa5c1eab32b14c954e4f8e6fbdf8dc9e42f1a7ea
libX11-xcb-1.6.8-5.el8.x86_64.rpm SHA-256: c4893787af16ac98c1555212b92dc8454850b1edaabce93947e97138e02962e3
libX11-xcb-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 8af01ba393474cb8745743ece8d5f48dbeef012d92568a6589796dea8654f853
libX11-xcb-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: dff5578c304581eb4df161d26c309fef8666f4db19eeb160e2f4f74b74aef59a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
s390x
libX11-1.6.8-5.el8.s390x.rpm SHA-256: 86b5e1712b7206c8a2992904e30a09ac97b3749954de0aec322f5e965b33a94e
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.s390x.rpm SHA-256: e6f1ac2ebcdd1e069b0272cb5e24a14f13f11baaea3ca67f76b88c803336592e
libX11-debugsource-1.6.8-5.el8.s390x.rpm SHA-256: 7510590c1de2153cbcbdd076fe6fb57dfe404f50b280dfa1c8f6056dea9af69e
libX11-devel-1.6.8-5.el8.s390x.rpm SHA-256: b0c69ad66d4ec2f97c54057df2401a8c7a7c8915e0a23cec861a44619ea48bdb
libX11-xcb-1.6.8-5.el8.s390x.rpm SHA-256: b22dd5d1728580aa2eb92c169d3220dd58a176a6aea8f8fce6f14329aa98fd8f
libX11-xcb-debuginfo-1.6.8-5.el8.s390x.rpm SHA-256: 79a5205013a6e0f51a40b6b556161c2f0453026dff363e6082c9fa617a6bc19b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
s390x
libX11-1.6.8-5.el8.s390x.rpm SHA-256: 86b5e1712b7206c8a2992904e30a09ac97b3749954de0aec322f5e965b33a94e
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.s390x.rpm SHA-256: e6f1ac2ebcdd1e069b0272cb5e24a14f13f11baaea3ca67f76b88c803336592e
libX11-debugsource-1.6.8-5.el8.s390x.rpm SHA-256: 7510590c1de2153cbcbdd076fe6fb57dfe404f50b280dfa1c8f6056dea9af69e
libX11-devel-1.6.8-5.el8.s390x.rpm SHA-256: b0c69ad66d4ec2f97c54057df2401a8c7a7c8915e0a23cec861a44619ea48bdb
libX11-xcb-1.6.8-5.el8.s390x.rpm SHA-256: b22dd5d1728580aa2eb92c169d3220dd58a176a6aea8f8fce6f14329aa98fd8f
libX11-xcb-debuginfo-1.6.8-5.el8.s390x.rpm SHA-256: 79a5205013a6e0f51a40b6b556161c2f0453026dff363e6082c9fa617a6bc19b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
ppc64le
libX11-1.6.8-5.el8.ppc64le.rpm SHA-256: f18b74c32ad5aef67688bdc31947c39a04ff9b43889040a61fbcd1c1e9199ede
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.ppc64le.rpm SHA-256: a1d88d5ebeb428d1a52261d9f38423d3ee92730ffe9ed146b99a3365ba6d565c
libX11-debugsource-1.6.8-5.el8.ppc64le.rpm SHA-256: b0b8033cf59ded8de2f1fbddbe709cce9f37171390d29229bf6927513c6d8a0f
libX11-devel-1.6.8-5.el8.ppc64le.rpm SHA-256: 9ee1f6fece50fb7de0c9b70309111a2a451ac78b0c6e81f2f56d426989736f1d
libX11-xcb-1.6.8-5.el8.ppc64le.rpm SHA-256: b643bd41a687540d60b6b0d1a8c267a40d13fcce9f3f80f683906056f1df443c
libX11-xcb-debuginfo-1.6.8-5.el8.ppc64le.rpm SHA-256: 089a8a0ded96b753e2743b99e9396957258c54ace4062b280eadfc296062d13f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
ppc64le
libX11-1.6.8-5.el8.ppc64le.rpm SHA-256: f18b74c32ad5aef67688bdc31947c39a04ff9b43889040a61fbcd1c1e9199ede
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.ppc64le.rpm SHA-256: a1d88d5ebeb428d1a52261d9f38423d3ee92730ffe9ed146b99a3365ba6d565c
libX11-debugsource-1.6.8-5.el8.ppc64le.rpm SHA-256: b0b8033cf59ded8de2f1fbddbe709cce9f37171390d29229bf6927513c6d8a0f
libX11-devel-1.6.8-5.el8.ppc64le.rpm SHA-256: 9ee1f6fece50fb7de0c9b70309111a2a451ac78b0c6e81f2f56d426989736f1d
libX11-xcb-1.6.8-5.el8.ppc64le.rpm SHA-256: b643bd41a687540d60b6b0d1a8c267a40d13fcce9f3f80f683906056f1df443c
libX11-xcb-debuginfo-1.6.8-5.el8.ppc64le.rpm SHA-256: 089a8a0ded96b753e2743b99e9396957258c54ace4062b280eadfc296062d13f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
x86_64
libX11-1.6.8-5.el8.i686.rpm SHA-256: 7e6a96bfa9e47db767302bb248a5832d3ed1ff5575e7a97a5b144cc0f52933f7
libX11-1.6.8-5.el8.x86_64.rpm SHA-256: 2d3abde6a8de3e2b73933735daf067a57d627c43d90e65b7bb98cba4967bd2c5
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 14862a86145560200360376adf08ddb1eed32e27ed0dbeaef6307fc3e221b3de
libX11-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: d12695d7ccf0734e93ac72b5d20e7bd2927cfb26353b199d692a498073d6d68a
libX11-debugsource-1.6.8-5.el8.i686.rpm SHA-256: 8776c621dadf4e2fb18146ded068516ed6986c8e31872c0118343f583a574f60
libX11-debugsource-1.6.8-5.el8.x86_64.rpm SHA-256: 8d3e6ad21153f63bd9f969df9253777e11e3a9bc4c85742b4f623dc8dda5a988
libX11-devel-1.6.8-5.el8.i686.rpm SHA-256: fb2c2d90e942e1809ee1e8daf2f6f40f38e0d4d581fc7bb2f1a1839346f5562e
libX11-devel-1.6.8-5.el8.x86_64.rpm SHA-256: 06ac3e4df231418f33531adac205eb9a673a8ba818ece8437fcb8b952d50c058
libX11-xcb-1.6.8-5.el8.i686.rpm SHA-256: 4f1d3ed72b7ddab7df6cb726aa5c1eab32b14c954e4f8e6fbdf8dc9e42f1a7ea
libX11-xcb-1.6.8-5.el8.x86_64.rpm SHA-256: c4893787af16ac98c1555212b92dc8454850b1edaabce93947e97138e02962e3
libX11-xcb-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 8af01ba393474cb8745743ece8d5f48dbeef012d92568a6589796dea8654f853
libX11-xcb-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: dff5578c304581eb4df161d26c309fef8666f4db19eeb160e2f4f74b74aef59a

Red Hat Enterprise Linux for ARM 64 8

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
aarch64
libX11-1.6.8-5.el8.aarch64.rpm SHA-256: 137a8ee6c1f8500fa0de50d6bf894e9aaeb04dd2fb4d6e347e2b4f7db89a948a
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.aarch64.rpm SHA-256: b987b20ed27a11e34b4c891f39968c35552ab612317c803ce9581850ce211662
libX11-debugsource-1.6.8-5.el8.aarch64.rpm SHA-256: 733b85ac64b5c23d6df6204e71d9ba6d6af0a3c2ba4dc652f66deb8766904b6a
libX11-devel-1.6.8-5.el8.aarch64.rpm SHA-256: 8feac324cecc03ab4e16ab63c058fef0b55a6b8742e48d2e444049936c11a1e7
libX11-xcb-1.6.8-5.el8.aarch64.rpm SHA-256: 16cfa53ccf36228a5ad7ef802055474724331d02c13a9d46866bee0dc41edb1e
libX11-xcb-debuginfo-1.6.8-5.el8.aarch64.rpm SHA-256: c15dc7a6d14bf9dc8bf4fab085c2eba7bedaf77ee6224d91ad0ab20c91579838

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
aarch64
libX11-1.6.8-5.el8.aarch64.rpm SHA-256: 137a8ee6c1f8500fa0de50d6bf894e9aaeb04dd2fb4d6e347e2b4f7db89a948a
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.aarch64.rpm SHA-256: b987b20ed27a11e34b4c891f39968c35552ab612317c803ce9581850ce211662
libX11-debugsource-1.6.8-5.el8.aarch64.rpm SHA-256: 733b85ac64b5c23d6df6204e71d9ba6d6af0a3c2ba4dc652f66deb8766904b6a
libX11-devel-1.6.8-5.el8.aarch64.rpm SHA-256: 8feac324cecc03ab4e16ab63c058fef0b55a6b8742e48d2e444049936c11a1e7
libX11-xcb-1.6.8-5.el8.aarch64.rpm SHA-256: 16cfa53ccf36228a5ad7ef802055474724331d02c13a9d46866bee0dc41edb1e
libX11-xcb-debuginfo-1.6.8-5.el8.aarch64.rpm SHA-256: c15dc7a6d14bf9dc8bf4fab085c2eba7bedaf77ee6224d91ad0ab20c91579838

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
ppc64le
libX11-1.6.8-5.el8.ppc64le.rpm SHA-256: f18b74c32ad5aef67688bdc31947c39a04ff9b43889040a61fbcd1c1e9199ede
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.ppc64le.rpm SHA-256: a1d88d5ebeb428d1a52261d9f38423d3ee92730ffe9ed146b99a3365ba6d565c
libX11-debugsource-1.6.8-5.el8.ppc64le.rpm SHA-256: b0b8033cf59ded8de2f1fbddbe709cce9f37171390d29229bf6927513c6d8a0f
libX11-devel-1.6.8-5.el8.ppc64le.rpm SHA-256: 9ee1f6fece50fb7de0c9b70309111a2a451ac78b0c6e81f2f56d426989736f1d
libX11-xcb-1.6.8-5.el8.ppc64le.rpm SHA-256: b643bd41a687540d60b6b0d1a8c267a40d13fcce9f3f80f683906056f1df443c
libX11-xcb-debuginfo-1.6.8-5.el8.ppc64le.rpm SHA-256: 089a8a0ded96b753e2743b99e9396957258c54ace4062b280eadfc296062d13f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libX11-1.6.8-5.el8.src.rpm SHA-256: e1b58e56db065d5f5dc16d7c898862679fa9d13c4f7559e5e0634d54e7c373da
x86_64
libX11-1.6.8-5.el8.i686.rpm SHA-256: 7e6a96bfa9e47db767302bb248a5832d3ed1ff5575e7a97a5b144cc0f52933f7
libX11-1.6.8-5.el8.x86_64.rpm SHA-256: 2d3abde6a8de3e2b73933735daf067a57d627c43d90e65b7bb98cba4967bd2c5
libX11-common-1.6.8-5.el8.noarch.rpm SHA-256: 15c69b314caf9b28ce6b50ab5d179448f8101b53839e01a34da0b3892d333af7
libX11-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 14862a86145560200360376adf08ddb1eed32e27ed0dbeaef6307fc3e221b3de
libX11-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: d12695d7ccf0734e93ac72b5d20e7bd2927cfb26353b199d692a498073d6d68a
libX11-debugsource-1.6.8-5.el8.i686.rpm SHA-256: 8776c621dadf4e2fb18146ded068516ed6986c8e31872c0118343f583a574f60
libX11-debugsource-1.6.8-5.el8.x86_64.rpm SHA-256: 8d3e6ad21153f63bd9f969df9253777e11e3a9bc4c85742b4f623dc8dda5a988
libX11-devel-1.6.8-5.el8.i686.rpm SHA-256: fb2c2d90e942e1809ee1e8daf2f6f40f38e0d4d581fc7bb2f1a1839346f5562e
libX11-devel-1.6.8-5.el8.x86_64.rpm SHA-256: 06ac3e4df231418f33531adac205eb9a673a8ba818ece8437fcb8b952d50c058
libX11-xcb-1.6.8-5.el8.i686.rpm SHA-256: 4f1d3ed72b7ddab7df6cb726aa5c1eab32b14c954e4f8e6fbdf8dc9e42f1a7ea
libX11-xcb-1.6.8-5.el8.x86_64.rpm SHA-256: c4893787af16ac98c1555212b92dc8454850b1edaabce93947e97138e02962e3
libX11-xcb-debuginfo-1.6.8-5.el8.i686.rpm SHA-256: 8af01ba393474cb8745743ece8d5f48dbeef012d92568a6589796dea8654f853
libX11-xcb-debuginfo-1.6.8-5.el8.x86_64.rpm SHA-256: dff5578c304581eb4df161d26c309fef8666f4db19eeb160e2f4f74b74aef59a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter