Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7029 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7029 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libX11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libX11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libX11 packages contain the core X11 protocol client library.

Security Fix(es):

  • libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow (CVE-2023-3138)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2213748 - CVE-2023-3138 libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow

CVEs

  • CVE-2023-3138

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libX11-1.6.8-6.el8.src.rpm SHA-256: b73d57a12d32e8da5ba75df0aa6595c7c59f8736add70e7cce7c81751b9b66f4
x86_64
libX11-1.6.8-6.el8.i686.rpm SHA-256: e60e6cdef167d77d2bf769024998f3fac065c35e8888e789704d4c5001844ed0
libX11-1.6.8-6.el8.x86_64.rpm SHA-256: b06c58775422f3c365e2114c716078563257d46e3ba46ea1c0917e01c8b603eb
libX11-common-1.6.8-6.el8.noarch.rpm SHA-256: 759ee9e5073d628fb601d2e528552f2a91c517c11c1f51a8ff349b0b23129ff6
libX11-debuginfo-1.6.8-6.el8.i686.rpm SHA-256: ec6a8cd8e8d1a2f718fc262d1fb6803a62f42e35f5339d3b44fb79da108a137c
libX11-debuginfo-1.6.8-6.el8.x86_64.rpm SHA-256: 8e6fb5a20c954b26f62b5bf93b881d75ccc54caf17a7b7e9d61d7bec9b7ab3c3
libX11-debugsource-1.6.8-6.el8.i686.rpm SHA-256: 3d020b5772b816e8fb840e8404039989dcc60e9c85dd084fcf776e886759ff29
libX11-debugsource-1.6.8-6.el8.x86_64.rpm SHA-256: ea88bfe1718839dfffa4911ce40f5ac39627b3992f5a4db4d4988da7d7153037
libX11-devel-1.6.8-6.el8.i686.rpm SHA-256: d0d724397f9c1480fdc9ef1d7ccec8511ccc88194401e7b0b8563e132cb7aa02
libX11-devel-1.6.8-6.el8.x86_64.rpm SHA-256: 70e316b3c58e47341c3cfafee966b3aa9be794366fd5698f1b1faae9a2b3bee7
libX11-xcb-1.6.8-6.el8.i686.rpm SHA-256: bd763f73c77c005c392c56be1a17fd4cbf92154fc9befd6f2caf9e8cb27f35c8
libX11-xcb-1.6.8-6.el8.x86_64.rpm SHA-256: 8304db7ac9841f04610c70260c5c97ec99e8fa069737894565060ab49fc7e45f
libX11-xcb-debuginfo-1.6.8-6.el8.i686.rpm SHA-256: 2f6ff4d2c4b216b7d691c8fa7b99ef37266b585dfd4f3fcc59a591054f72b885
libX11-xcb-debuginfo-1.6.8-6.el8.x86_64.rpm SHA-256: e3c9db6a8d28ed7a37b75fa7ecd61b1859b41257a88eff0e2bead44ee28359bd

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libX11-1.6.8-6.el8.src.rpm SHA-256: b73d57a12d32e8da5ba75df0aa6595c7c59f8736add70e7cce7c81751b9b66f4
s390x
libX11-1.6.8-6.el8.s390x.rpm SHA-256: 176b33e593ff841c7b99b465c10e7dabc537b2a0679f45875ef4a5e02a348eb4
libX11-common-1.6.8-6.el8.noarch.rpm SHA-256: 759ee9e5073d628fb601d2e528552f2a91c517c11c1f51a8ff349b0b23129ff6
libX11-debuginfo-1.6.8-6.el8.s390x.rpm SHA-256: 6d3e1704dfde0dab757be3ec8e085e3183bd56eb89295aafa5d9aa794a17719b
libX11-debugsource-1.6.8-6.el8.s390x.rpm SHA-256: 79445b7decdda4fc17aa1b2bc5f17a404ab5f98451b0cf84a66353d128a98a2f
libX11-devel-1.6.8-6.el8.s390x.rpm SHA-256: 15d04fefb3cee3f00f1b14d3ee130bf0df6a086d9d6a4a94257cd730518a4953
libX11-xcb-1.6.8-6.el8.s390x.rpm SHA-256: cf53b80a6fcc2a1ab8b4bab8c685db87344de0a9b6df425a5b015ac911ceb9eb
libX11-xcb-debuginfo-1.6.8-6.el8.s390x.rpm SHA-256: a3a60ec62613f8efc78d51c2443b0a445c0ddeb45108b0ec57f64b65f6862418

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libX11-1.6.8-6.el8.src.rpm SHA-256: b73d57a12d32e8da5ba75df0aa6595c7c59f8736add70e7cce7c81751b9b66f4
ppc64le
libX11-1.6.8-6.el8.ppc64le.rpm SHA-256: 209971d5297c33f79fed8ae8052f3ceeb442169e1aa40039e0edba3c9c204599
libX11-common-1.6.8-6.el8.noarch.rpm SHA-256: 759ee9e5073d628fb601d2e528552f2a91c517c11c1f51a8ff349b0b23129ff6
libX11-debuginfo-1.6.8-6.el8.ppc64le.rpm SHA-256: ee2b3d85b3fd8647d00a3b420cb819cf3fd9a1d584bb11bfe0a6cbcbb80d7f9e
libX11-debugsource-1.6.8-6.el8.ppc64le.rpm SHA-256: 04aa29e1ecccd87cda5448488877541dbce265dbed9323c746f040db62e72592
libX11-devel-1.6.8-6.el8.ppc64le.rpm SHA-256: e2f07c6b5a87ca96a7f325c2f6a20c059088e0f69c76c79181b2cfd57397b362
libX11-xcb-1.6.8-6.el8.ppc64le.rpm SHA-256: 5147ca0141c82dabc0e4dda07d08b710104dc457175d693b780424f78a967f19
libX11-xcb-debuginfo-1.6.8-6.el8.ppc64le.rpm SHA-256: 9c2d8bc8c19bbb36fd16e25ca4335f777e1649f6e0d6a9d570fc6db1c6655fee

Red Hat Enterprise Linux for ARM 64 8

SRPM
libX11-1.6.8-6.el8.src.rpm SHA-256: b73d57a12d32e8da5ba75df0aa6595c7c59f8736add70e7cce7c81751b9b66f4
aarch64
libX11-1.6.8-6.el8.aarch64.rpm SHA-256: f445612c6e5cf115f8d54c2af484a4b4903689b918091e5e70f7afeaa7ec75a1
libX11-common-1.6.8-6.el8.noarch.rpm SHA-256: 759ee9e5073d628fb601d2e528552f2a91c517c11c1f51a8ff349b0b23129ff6
libX11-debuginfo-1.6.8-6.el8.aarch64.rpm SHA-256: e198c804833ca6d278fa3af6eb8a80fe06619d6d4dc52f1089c50b306b0eb36a
libX11-debugsource-1.6.8-6.el8.aarch64.rpm SHA-256: 1674c565c3c9667f3527b162fd3b80b1e5bfadd62c685c8ae33234cc441bc7dc
libX11-devel-1.6.8-6.el8.aarch64.rpm SHA-256: 4a8f1cd6ffa54da40fcd6502a86e186d30b4eb3746b6e90fba5cd2b859fb03f8
libX11-xcb-1.6.8-6.el8.aarch64.rpm SHA-256: 9d1191c56f742dd9ca219dbcf83a53d8dd93ddca892188ac9ff06d18bf9a2bf0
libX11-xcb-debuginfo-1.6.8-6.el8.aarch64.rpm SHA-256: 7538b6a06d20519c8ee777282bdd3cb225e0528442abec66331e3928dda4ba23

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility