Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1088 - Security Advisory
Issued:
2024-03-05
Updated:
2024-03-05

RHSA-2024:1088 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libX11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libX11 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libX11 packages contain the core X11 protocol client library.

Security Fix(es):

  • libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow (CVE-2023-3138)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2213748 - CVE-2023-3138 libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow

CVEs

  • CVE-2023-3138

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
x86_64
libX11-1.7.0-8.el9_2.i686.rpm SHA-256: e7eafad55e2070ba301856bebe4355d9e6cf9e8b8c80adf61404815794756500
libX11-1.7.0-8.el9_2.x86_64.rpm SHA-256: 229d419667936298ba22e318141ef5bea11e35e7b656b87347fd5c7cd2d42fbc
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.i686.rpm SHA-256: c7a3c58a411ddaa5fb34b0a90f125e41ce730e5d232785235d7b25d339c8c2bb
libX11-debuginfo-1.7.0-8.el9_2.x86_64.rpm SHA-256: 8495e45d2e5fddd99b31ac32a42518ede4170e3f3d4a46bf10b42667b6ad798c
libX11-debugsource-1.7.0-8.el9_2.i686.rpm SHA-256: dfdd4192dc4e6b39d32ebe42a4500cb841482cc64324d7448346b74cb9895cbc
libX11-debugsource-1.7.0-8.el9_2.x86_64.rpm SHA-256: aac334d1e3675a270bae905275b5f0e5abf411c116b696c12243230b54a5bc10
libX11-devel-1.7.0-8.el9_2.i686.rpm SHA-256: 79ec28c9cd5befc1605e79897eb5aa865bf10d75c1ed0a9817787ba81409fe28
libX11-devel-1.7.0-8.el9_2.x86_64.rpm SHA-256: 19c572b3c52cf0c5507ee12242a89ce3e53a33a82e71c55eac867751c4a8a474
libX11-xcb-1.7.0-8.el9_2.i686.rpm SHA-256: 49cbe0344d51c4e0dadbe4d5651e3f45b67c4ac6f37f65adaecbdd084464fee8
libX11-xcb-1.7.0-8.el9_2.x86_64.rpm SHA-256: 0b00b8682613cf24a474e129dbff3603bc1213531a0b993fdc7c04dc644aa255
libX11-xcb-debuginfo-1.7.0-8.el9_2.i686.rpm SHA-256: 3b45327ce44cb7dd55681e6682e82e8e83060f8d9f62b5c6861c21b26f26526f
libX11-xcb-debuginfo-1.7.0-8.el9_2.x86_64.rpm SHA-256: e6bc5f000b0bd1b7ae5cb64131838e691575b4373972b83ae42c8c5d247a2b32

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
x86_64
libX11-1.7.0-8.el9_2.i686.rpm SHA-256: e7eafad55e2070ba301856bebe4355d9e6cf9e8b8c80adf61404815794756500
libX11-1.7.0-8.el9_2.x86_64.rpm SHA-256: 229d419667936298ba22e318141ef5bea11e35e7b656b87347fd5c7cd2d42fbc
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.i686.rpm SHA-256: c7a3c58a411ddaa5fb34b0a90f125e41ce730e5d232785235d7b25d339c8c2bb
libX11-debuginfo-1.7.0-8.el9_2.x86_64.rpm SHA-256: 8495e45d2e5fddd99b31ac32a42518ede4170e3f3d4a46bf10b42667b6ad798c
libX11-debugsource-1.7.0-8.el9_2.i686.rpm SHA-256: dfdd4192dc4e6b39d32ebe42a4500cb841482cc64324d7448346b74cb9895cbc
libX11-debugsource-1.7.0-8.el9_2.x86_64.rpm SHA-256: aac334d1e3675a270bae905275b5f0e5abf411c116b696c12243230b54a5bc10
libX11-devel-1.7.0-8.el9_2.i686.rpm SHA-256: 79ec28c9cd5befc1605e79897eb5aa865bf10d75c1ed0a9817787ba81409fe28
libX11-devel-1.7.0-8.el9_2.x86_64.rpm SHA-256: 19c572b3c52cf0c5507ee12242a89ce3e53a33a82e71c55eac867751c4a8a474
libX11-xcb-1.7.0-8.el9_2.i686.rpm SHA-256: 49cbe0344d51c4e0dadbe4d5651e3f45b67c4ac6f37f65adaecbdd084464fee8
libX11-xcb-1.7.0-8.el9_2.x86_64.rpm SHA-256: 0b00b8682613cf24a474e129dbff3603bc1213531a0b993fdc7c04dc644aa255
libX11-xcb-debuginfo-1.7.0-8.el9_2.i686.rpm SHA-256: 3b45327ce44cb7dd55681e6682e82e8e83060f8d9f62b5c6861c21b26f26526f
libX11-xcb-debuginfo-1.7.0-8.el9_2.x86_64.rpm SHA-256: e6bc5f000b0bd1b7ae5cb64131838e691575b4373972b83ae42c8c5d247a2b32

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
s390x
libX11-1.7.0-8.el9_2.s390x.rpm SHA-256: 9bcfcb22d93a5c3fce124698ebf7de09d058f048a47ff697eb75bdd98432abbc
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.s390x.rpm SHA-256: 68a35c65b1bb086c869d60e414f7ea596b8663d29b7e7069f104339fbeaa6350
libX11-debugsource-1.7.0-8.el9_2.s390x.rpm SHA-256: 818fbcc6622430853a2e3dedd78ccb3cc4a63ea586788379c5d05add5fa01b8f
libX11-devel-1.7.0-8.el9_2.s390x.rpm SHA-256: df60a5e9756fbe5e255b60c7d81729921795ac1061bf35dba5a5f0b9f0d3ec23
libX11-xcb-1.7.0-8.el9_2.s390x.rpm SHA-256: e0dc85a7527f57bc0fcbb82021bfa51c7db691398e752d2c15d96b7a9738d3be
libX11-xcb-debuginfo-1.7.0-8.el9_2.s390x.rpm SHA-256: be8863c24a3797235626f6eaf30956bbfe94d0b5ec2ec0d6554fa5715c90cc39

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
ppc64le
libX11-1.7.0-8.el9_2.ppc64le.rpm SHA-256: 97692a23ba213fec6c15da233edeb32736194b8fb7c213cad7f79c72c408f3db
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.ppc64le.rpm SHA-256: bf2fda5373fae7072b59dcbd5e6555525f26700986a5fe115b54fac854fb4cf0
libX11-debugsource-1.7.0-8.el9_2.ppc64le.rpm SHA-256: 16f65d0de266a2a1b6767056836c45cd9f567294d7e9e6d35f353f4ac13a7a5f
libX11-devel-1.7.0-8.el9_2.ppc64le.rpm SHA-256: ea41ba1c370d46e0ec1eeb522229ed6276e5a5b7a54b7f720adbf10a27b58f0f
libX11-xcb-1.7.0-8.el9_2.ppc64le.rpm SHA-256: e8f21494f39b0798d49199ba1f17ca4ea688699997c539e56a2820f8b98384e5
libX11-xcb-debuginfo-1.7.0-8.el9_2.ppc64le.rpm SHA-256: 1d6ad469b23eace1d2ce66658399725972e966c692287f819073a7573f537512

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
aarch64
libX11-1.7.0-8.el9_2.aarch64.rpm SHA-256: 3502c3c0bdfc590f42211e7b48454eae7fd012a372f9bc9f0f466d2a08ddbcd6
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.aarch64.rpm SHA-256: 1d7ff1ab4b0c636e83e983cb303d7167e87642ddc0640cdb0fa2bc275bc34225
libX11-debugsource-1.7.0-8.el9_2.aarch64.rpm SHA-256: 644c7095141c692fc3c9070f496df677cbfd8cf5966ba4ff72733d67a26ec3cc
libX11-devel-1.7.0-8.el9_2.aarch64.rpm SHA-256: 8417254fef7a1dbb21039c3130cd162c24da01082132abb2fbfa9e4e00390220
libX11-xcb-1.7.0-8.el9_2.aarch64.rpm SHA-256: 168be7a8dadd25217c2173254eab02d2be48aafa69d950c1d440cdc346732de0
libX11-xcb-debuginfo-1.7.0-8.el9_2.aarch64.rpm SHA-256: 0563ba22e3affcc8781c53a08d1a10f96b00fe12c08492a4c39af665d2d4a022

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
ppc64le
libX11-1.7.0-8.el9_2.ppc64le.rpm SHA-256: 97692a23ba213fec6c15da233edeb32736194b8fb7c213cad7f79c72c408f3db
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.ppc64le.rpm SHA-256: bf2fda5373fae7072b59dcbd5e6555525f26700986a5fe115b54fac854fb4cf0
libX11-debugsource-1.7.0-8.el9_2.ppc64le.rpm SHA-256: 16f65d0de266a2a1b6767056836c45cd9f567294d7e9e6d35f353f4ac13a7a5f
libX11-devel-1.7.0-8.el9_2.ppc64le.rpm SHA-256: ea41ba1c370d46e0ec1eeb522229ed6276e5a5b7a54b7f720adbf10a27b58f0f
libX11-xcb-1.7.0-8.el9_2.ppc64le.rpm SHA-256: e8f21494f39b0798d49199ba1f17ca4ea688699997c539e56a2820f8b98384e5
libX11-xcb-debuginfo-1.7.0-8.el9_2.ppc64le.rpm SHA-256: 1d6ad469b23eace1d2ce66658399725972e966c692287f819073a7573f537512

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
x86_64
libX11-1.7.0-8.el9_2.i686.rpm SHA-256: e7eafad55e2070ba301856bebe4355d9e6cf9e8b8c80adf61404815794756500
libX11-1.7.0-8.el9_2.x86_64.rpm SHA-256: 229d419667936298ba22e318141ef5bea11e35e7b656b87347fd5c7cd2d42fbc
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.i686.rpm SHA-256: c7a3c58a411ddaa5fb34b0a90f125e41ce730e5d232785235d7b25d339c8c2bb
libX11-debuginfo-1.7.0-8.el9_2.x86_64.rpm SHA-256: 8495e45d2e5fddd99b31ac32a42518ede4170e3f3d4a46bf10b42667b6ad798c
libX11-debugsource-1.7.0-8.el9_2.i686.rpm SHA-256: dfdd4192dc4e6b39d32ebe42a4500cb841482cc64324d7448346b74cb9895cbc
libX11-debugsource-1.7.0-8.el9_2.x86_64.rpm SHA-256: aac334d1e3675a270bae905275b5f0e5abf411c116b696c12243230b54a5bc10
libX11-devel-1.7.0-8.el9_2.i686.rpm SHA-256: 79ec28c9cd5befc1605e79897eb5aa865bf10d75c1ed0a9817787ba81409fe28
libX11-devel-1.7.0-8.el9_2.x86_64.rpm SHA-256: 19c572b3c52cf0c5507ee12242a89ce3e53a33a82e71c55eac867751c4a8a474
libX11-xcb-1.7.0-8.el9_2.i686.rpm SHA-256: 49cbe0344d51c4e0dadbe4d5651e3f45b67c4ac6f37f65adaecbdd084464fee8
libX11-xcb-1.7.0-8.el9_2.x86_64.rpm SHA-256: 0b00b8682613cf24a474e129dbff3603bc1213531a0b993fdc7c04dc644aa255
libX11-xcb-debuginfo-1.7.0-8.el9_2.i686.rpm SHA-256: 3b45327ce44cb7dd55681e6682e82e8e83060f8d9f62b5c6861c21b26f26526f
libX11-xcb-debuginfo-1.7.0-8.el9_2.x86_64.rpm SHA-256: e6bc5f000b0bd1b7ae5cb64131838e691575b4373972b83ae42c8c5d247a2b32

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
aarch64
libX11-1.7.0-8.el9_2.aarch64.rpm SHA-256: 3502c3c0bdfc590f42211e7b48454eae7fd012a372f9bc9f0f466d2a08ddbcd6
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.aarch64.rpm SHA-256: 1d7ff1ab4b0c636e83e983cb303d7167e87642ddc0640cdb0fa2bc275bc34225
libX11-debugsource-1.7.0-8.el9_2.aarch64.rpm SHA-256: 644c7095141c692fc3c9070f496df677cbfd8cf5966ba4ff72733d67a26ec3cc
libX11-devel-1.7.0-8.el9_2.aarch64.rpm SHA-256: 8417254fef7a1dbb21039c3130cd162c24da01082132abb2fbfa9e4e00390220
libX11-xcb-1.7.0-8.el9_2.aarch64.rpm SHA-256: 168be7a8dadd25217c2173254eab02d2be48aafa69d950c1d440cdc346732de0
libX11-xcb-debuginfo-1.7.0-8.el9_2.aarch64.rpm SHA-256: 0563ba22e3affcc8781c53a08d1a10f96b00fe12c08492a4c39af665d2d4a022

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libX11-1.7.0-8.el9_2.src.rpm SHA-256: d6e6b1b626f690e8b41d45bf4b639d8bfa2bc1be651c6190653e126944ed65a6
s390x
libX11-1.7.0-8.el9_2.s390x.rpm SHA-256: 9bcfcb22d93a5c3fce124698ebf7de09d058f048a47ff697eb75bdd98432abbc
libX11-common-1.7.0-8.el9_2.noarch.rpm SHA-256: 5a1068b3a1272f9d78a3e172963d7e94b562afa08412984d03c2c8f43a6f2b3c
libX11-debuginfo-1.7.0-8.el9_2.s390x.rpm SHA-256: 68a35c65b1bb086c869d60e414f7ea596b8663d29b7e7069f104339fbeaa6350
libX11-debugsource-1.7.0-8.el9_2.s390x.rpm SHA-256: 818fbcc6622430853a2e3dedd78ccb3cc4a63ea586788379c5d05add5fa01b8f
libX11-devel-1.7.0-8.el9_2.s390x.rpm SHA-256: df60a5e9756fbe5e255b60c7d81729921795ac1061bf35dba5a5f0b9f0d3ec23
libX11-xcb-1.7.0-8.el9_2.s390x.rpm SHA-256: e0dc85a7527f57bc0fcbb82021bfa51c7db691398e752d2c15d96b7a9738d3be
libX11-xcb-debuginfo-1.7.0-8.el9_2.s390x.rpm SHA-256: be8863c24a3797235626f6eaf30956bbfe94d0b5ec2ec0d6554fa5715c90cc39

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility