Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1417 - Security Advisory
Issued:
2024-03-19
Updated:
2024-03-19

RHSA-2024:1417 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libX11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libX11 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libX11 packages contain the core X11 protocol client library.

Security Fix(es):

  • libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow (CVE-2023-3138)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2213748 - CVE-2023-3138 libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow

CVEs

  • CVE-2023-3138

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
x86_64
libX11-1.6.8-6.el8_8.i686.rpm SHA-256: f9946e3bbbe8c8c4bb675d756a035a3b2556e746c43e77946c81a5a42159a64f
libX11-1.6.8-6.el8_8.x86_64.rpm SHA-256: 6e6a18fb5a0af108364a099705e351d9bf9957ebd6928411d9fb4a8107bca2e2
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 15a18be608dcdcbb790e9d7fa8cdd5b60d2b6f5b6c2e5108df1b91273ca54d15
libX11-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 5c85b3ababa370bdceaf27fb2cc6b22149a4426717ac1416829f0133ad0c7338
libX11-debugsource-1.6.8-6.el8_8.i686.rpm SHA-256: 62dda0b57b6a8d302664ed306804c6bd83d851de5650861d3a4a9db167bffd62
libX11-debugsource-1.6.8-6.el8_8.x86_64.rpm SHA-256: fd96f2815ab62bd25d4360473612bab2f8dec77a7113878564ba44903313ed16
libX11-devel-1.6.8-6.el8_8.i686.rpm SHA-256: 4d251b6a9b16faf4e1d61211e6feef35ca26f80fbbf2bf586c361cccd00c4d9c
libX11-devel-1.6.8-6.el8_8.x86_64.rpm SHA-256: abfcf3924bd9189b74ba53a72afd0126720473e362ffb50e0f9ff6270d575118
libX11-xcb-1.6.8-6.el8_8.i686.rpm SHA-256: a2b840aa122dd710fb7c0e9b70b49b3ca615af9989888a4ee2f13446f59cc8b8
libX11-xcb-1.6.8-6.el8_8.x86_64.rpm SHA-256: 0436f817675a18db32ca56f3ad614d13ce73b953bce273d191fd0dd45b39db5b
libX11-xcb-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 37000b461f9a6368e70f1f7fb1e4a37f58b79970db5a8a56b7644c72cc559fd3
libX11-xcb-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 3e3574083141e09fefd5f69229c45be7e25d0c47e1f7c78a39bddb550e32e593

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
x86_64
libX11-1.6.8-6.el8_8.i686.rpm SHA-256: f9946e3bbbe8c8c4bb675d756a035a3b2556e746c43e77946c81a5a42159a64f
libX11-1.6.8-6.el8_8.x86_64.rpm SHA-256: 6e6a18fb5a0af108364a099705e351d9bf9957ebd6928411d9fb4a8107bca2e2
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 15a18be608dcdcbb790e9d7fa8cdd5b60d2b6f5b6c2e5108df1b91273ca54d15
libX11-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 5c85b3ababa370bdceaf27fb2cc6b22149a4426717ac1416829f0133ad0c7338
libX11-debugsource-1.6.8-6.el8_8.i686.rpm SHA-256: 62dda0b57b6a8d302664ed306804c6bd83d851de5650861d3a4a9db167bffd62
libX11-debugsource-1.6.8-6.el8_8.x86_64.rpm SHA-256: fd96f2815ab62bd25d4360473612bab2f8dec77a7113878564ba44903313ed16
libX11-devel-1.6.8-6.el8_8.i686.rpm SHA-256: 4d251b6a9b16faf4e1d61211e6feef35ca26f80fbbf2bf586c361cccd00c4d9c
libX11-devel-1.6.8-6.el8_8.x86_64.rpm SHA-256: abfcf3924bd9189b74ba53a72afd0126720473e362ffb50e0f9ff6270d575118
libX11-xcb-1.6.8-6.el8_8.i686.rpm SHA-256: a2b840aa122dd710fb7c0e9b70b49b3ca615af9989888a4ee2f13446f59cc8b8
libX11-xcb-1.6.8-6.el8_8.x86_64.rpm SHA-256: 0436f817675a18db32ca56f3ad614d13ce73b953bce273d191fd0dd45b39db5b
libX11-xcb-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 37000b461f9a6368e70f1f7fb1e4a37f58b79970db5a8a56b7644c72cc559fd3
libX11-xcb-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 3e3574083141e09fefd5f69229c45be7e25d0c47e1f7c78a39bddb550e32e593

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
s390x
libX11-1.6.8-6.el8_8.s390x.rpm SHA-256: d6b39ad8c95073176904d1d2756d1cf6c5d8602dabb9f8c2f3cd9396eb8f32b3
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.s390x.rpm SHA-256: 08786b61bd2c73a106d536729336e63acec4ab697b65385ee6e11c71a4825cc7
libX11-debugsource-1.6.8-6.el8_8.s390x.rpm SHA-256: eeb831cbb2f413215a8c0fce06a460da7d67f0b4e7d0fcbd7ba64a835a8b8625
libX11-devel-1.6.8-6.el8_8.s390x.rpm SHA-256: 8966dbf2d2e35f44732430192608e6367fb5ce006a9d9403233df466ae425790
libX11-xcb-1.6.8-6.el8_8.s390x.rpm SHA-256: 1dc7217448769970fd1ecf11489f13a813ee22766c11a227b1c2fbdc9535c807
libX11-xcb-debuginfo-1.6.8-6.el8_8.s390x.rpm SHA-256: 3935db4bb3bea48d070f47f6ecb945cc2f728ea412d2847d3ce845dc6124c449

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
ppc64le
libX11-1.6.8-6.el8_8.ppc64le.rpm SHA-256: c7e8bea0f2d046f5323c602b68738775929019cb9bfa69b9a9d79d243e8f7c6b
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.ppc64le.rpm SHA-256: 847884d124bac2a28a6604eccd4c4111747cb75ad2a722f9ffd903e16d1e9e90
libX11-debugsource-1.6.8-6.el8_8.ppc64le.rpm SHA-256: 13a626134287b6e69a871fda62ea88d5f8d92431d45a21251c3f1729c9890a21
libX11-devel-1.6.8-6.el8_8.ppc64le.rpm SHA-256: ec804d17c852e61b0d7ee4c540b24bbe0855fe515c18911ac30b56d0c6afe645
libX11-xcb-1.6.8-6.el8_8.ppc64le.rpm SHA-256: a68203e2ff0c5e0930855d2e93084569c6e8e13de9f8146ae38c8ccc18bea551
libX11-xcb-debuginfo-1.6.8-6.el8_8.ppc64le.rpm SHA-256: 37d4f386c290493de6f090ba5f6c208eb37c81e2ca6dba7aa9c8972bcc4807de

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
x86_64
libX11-1.6.8-6.el8_8.i686.rpm SHA-256: f9946e3bbbe8c8c4bb675d756a035a3b2556e746c43e77946c81a5a42159a64f
libX11-1.6.8-6.el8_8.x86_64.rpm SHA-256: 6e6a18fb5a0af108364a099705e351d9bf9957ebd6928411d9fb4a8107bca2e2
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 15a18be608dcdcbb790e9d7fa8cdd5b60d2b6f5b6c2e5108df1b91273ca54d15
libX11-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 5c85b3ababa370bdceaf27fb2cc6b22149a4426717ac1416829f0133ad0c7338
libX11-debugsource-1.6.8-6.el8_8.i686.rpm SHA-256: 62dda0b57b6a8d302664ed306804c6bd83d851de5650861d3a4a9db167bffd62
libX11-debugsource-1.6.8-6.el8_8.x86_64.rpm SHA-256: fd96f2815ab62bd25d4360473612bab2f8dec77a7113878564ba44903313ed16
libX11-devel-1.6.8-6.el8_8.i686.rpm SHA-256: 4d251b6a9b16faf4e1d61211e6feef35ca26f80fbbf2bf586c361cccd00c4d9c
libX11-devel-1.6.8-6.el8_8.x86_64.rpm SHA-256: abfcf3924bd9189b74ba53a72afd0126720473e362ffb50e0f9ff6270d575118
libX11-xcb-1.6.8-6.el8_8.i686.rpm SHA-256: a2b840aa122dd710fb7c0e9b70b49b3ca615af9989888a4ee2f13446f59cc8b8
libX11-xcb-1.6.8-6.el8_8.x86_64.rpm SHA-256: 0436f817675a18db32ca56f3ad614d13ce73b953bce273d191fd0dd45b39db5b
libX11-xcb-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 37000b461f9a6368e70f1f7fb1e4a37f58b79970db5a8a56b7644c72cc559fd3
libX11-xcb-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 3e3574083141e09fefd5f69229c45be7e25d0c47e1f7c78a39bddb550e32e593

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
aarch64
libX11-1.6.8-6.el8_8.aarch64.rpm SHA-256: 96c21bab7222ec8886a27f27cf7e44a7cb98ed6e7990a4fec577d8c446026e2c
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.aarch64.rpm SHA-256: a565cd534b129e63f9f02d466a34b46077f66ab20a92ff9255b1b70ff88d8956
libX11-debugsource-1.6.8-6.el8_8.aarch64.rpm SHA-256: bf40445e3d2872237b2c9fc963d02360cdca87bcd5962b5ada6fd97170c458b2
libX11-devel-1.6.8-6.el8_8.aarch64.rpm SHA-256: b91ef43c70a21cec6ad63417758ae79f357e51a8c0c94d00658d7056bcd8ac01
libX11-xcb-1.6.8-6.el8_8.aarch64.rpm SHA-256: 1d6633bdf1c2d93a0b47640c087b99af1c43965abf26dc445ba95b03ccd00f8c
libX11-xcb-debuginfo-1.6.8-6.el8_8.aarch64.rpm SHA-256: c04ff5475c29a079cee0621a491b7fc13097554f02e34f04407479adff512108

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
ppc64le
libX11-1.6.8-6.el8_8.ppc64le.rpm SHA-256: c7e8bea0f2d046f5323c602b68738775929019cb9bfa69b9a9d79d243e8f7c6b
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.ppc64le.rpm SHA-256: 847884d124bac2a28a6604eccd4c4111747cb75ad2a722f9ffd903e16d1e9e90
libX11-debugsource-1.6.8-6.el8_8.ppc64le.rpm SHA-256: 13a626134287b6e69a871fda62ea88d5f8d92431d45a21251c3f1729c9890a21
libX11-devel-1.6.8-6.el8_8.ppc64le.rpm SHA-256: ec804d17c852e61b0d7ee4c540b24bbe0855fe515c18911ac30b56d0c6afe645
libX11-xcb-1.6.8-6.el8_8.ppc64le.rpm SHA-256: a68203e2ff0c5e0930855d2e93084569c6e8e13de9f8146ae38c8ccc18bea551
libX11-xcb-debuginfo-1.6.8-6.el8_8.ppc64le.rpm SHA-256: 37d4f386c290493de6f090ba5f6c208eb37c81e2ca6dba7aa9c8972bcc4807de

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libX11-1.6.8-6.el8_8.src.rpm SHA-256: 2195b9733ecba1d9703d4d6b29b05b2bcf7cdb719580eefcc190c83094ba1e8a
x86_64
libX11-1.6.8-6.el8_8.i686.rpm SHA-256: f9946e3bbbe8c8c4bb675d756a035a3b2556e746c43e77946c81a5a42159a64f
libX11-1.6.8-6.el8_8.x86_64.rpm SHA-256: 6e6a18fb5a0af108364a099705e351d9bf9957ebd6928411d9fb4a8107bca2e2
libX11-common-1.6.8-6.el8_8.noarch.rpm SHA-256: afbcda7972b88f9ef6bfb7e3f66efbddcdf3c8a792929eb2109b103621c9319e
libX11-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 15a18be608dcdcbb790e9d7fa8cdd5b60d2b6f5b6c2e5108df1b91273ca54d15
libX11-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 5c85b3ababa370bdceaf27fb2cc6b22149a4426717ac1416829f0133ad0c7338
libX11-debugsource-1.6.8-6.el8_8.i686.rpm SHA-256: 62dda0b57b6a8d302664ed306804c6bd83d851de5650861d3a4a9db167bffd62
libX11-debugsource-1.6.8-6.el8_8.x86_64.rpm SHA-256: fd96f2815ab62bd25d4360473612bab2f8dec77a7113878564ba44903313ed16
libX11-devel-1.6.8-6.el8_8.i686.rpm SHA-256: 4d251b6a9b16faf4e1d61211e6feef35ca26f80fbbf2bf586c361cccd00c4d9c
libX11-devel-1.6.8-6.el8_8.x86_64.rpm SHA-256: abfcf3924bd9189b74ba53a72afd0126720473e362ffb50e0f9ff6270d575118
libX11-xcb-1.6.8-6.el8_8.i686.rpm SHA-256: a2b840aa122dd710fb7c0e9b70b49b3ca615af9989888a4ee2f13446f59cc8b8
libX11-xcb-1.6.8-6.el8_8.x86_64.rpm SHA-256: 0436f817675a18db32ca56f3ad614d13ce73b953bce273d191fd0dd45b39db5b
libX11-xcb-debuginfo-1.6.8-6.el8_8.i686.rpm SHA-256: 37000b461f9a6368e70f1f7fb1e4a37f58b79970db5a8a56b7644c72cc559fd3
libX11-xcb-debuginfo-1.6.8-6.el8_8.x86_64.rpm SHA-256: 3e3574083141e09fefd5f69229c45be7e25d0c47e1f7c78a39bddb550e32e593

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility