Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2973 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:2973 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libX11 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libX11 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libX11 packages contain the core X11 protocol client library.

Security Fix(es):

  • libX11: out-of-bounds memory access in _XkbReadKeySyms() (CVE-2023-43785)
  • libX11: stack exhaustion from infinite recursion in PutSubImage() (CVE-2023-43786)
  • libX11: integer overflow in XCreateImage() leading to a heap overflow (CVE-2023-43787)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2242252 - CVE-2023-43785 libX11: out-of-bounds memory access in _XkbReadKeySyms()
  • BZ - 2242253 - CVE-2023-43786 libX11: stack exhaustion from infinite recursion in PutSubImage()
  • BZ - 2242254 - CVE-2023-43787 libX11: integer overflow in XCreateImage() leading to a heap overflow
  • RHEL-23452 - [el8] Deadlock in _XReply when recursing through _XSeqSyncFunction

CVEs

  • CVE-2023-43785
  • CVE-2023-43786
  • CVE-2023-43787

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libX11-1.6.8-8.el8.src.rpm SHA-256: fa82eaf1e527147ecc43ac69ecac88061220bea24211524ae94f99487f1ca38f
x86_64
libX11-1.6.8-8.el8.i686.rpm SHA-256: e7c62a2e284e4392e8eb047dbc213b09d5c301107e09bf640370300765cb0ff0
libX11-1.6.8-8.el8.x86_64.rpm SHA-256: d22dcf7ac22cdc7f9b7befa46923be0eed5c39e93500282f27f8fb3cb1e79d8e
libX11-common-1.6.8-8.el8.noarch.rpm SHA-256: 8dcbb753e50cce1212a95e2d121ec787d1fd897b893877891faaf4e2b0d65ade
libX11-debuginfo-1.6.8-8.el8.i686.rpm SHA-256: 25dc9274a41735a8ce3979edcf4a074ef7abaeb7343ab9d6c3a32ded1f738c0a
libX11-debuginfo-1.6.8-8.el8.x86_64.rpm SHA-256: fe2ca3a8d4b8f2ea6234f5999f7d57ae5c926991268c0662d1f61bbbd21a3844
libX11-debugsource-1.6.8-8.el8.i686.rpm SHA-256: 14e7a8a22a3d8bc5919cee5e02cf6910ed66631157c1d45098b304a795d43a56
libX11-debugsource-1.6.8-8.el8.x86_64.rpm SHA-256: 48eacda63600b811ea1b925e5538521fa3c69c6945853d27800e9812c86008b5
libX11-devel-1.6.8-8.el8.i686.rpm SHA-256: 227e0a25c97d75f1bf16f1cab7ded03ae4328698c430938d72a057f94bbdab6c
libX11-devel-1.6.8-8.el8.x86_64.rpm SHA-256: ba716f2874d82af7b1d19181ed39b09ef1892117085606dd797dc40040a30a1f
libX11-xcb-1.6.8-8.el8.i686.rpm SHA-256: 051ccd5fdd5918731ccdfa40173494c09453e8d9544fce752fb25371c144dfae
libX11-xcb-1.6.8-8.el8.x86_64.rpm SHA-256: dba1178b097bc5bde5adc36ee4411f7a527d144b15d79bcc7171ea4fa709dcab
libX11-xcb-debuginfo-1.6.8-8.el8.i686.rpm SHA-256: e31fa04476e69a7bbbdeb6a7977a8870ccb3c73f200dacaeae5e54d66e4075cc
libX11-xcb-debuginfo-1.6.8-8.el8.x86_64.rpm SHA-256: 9da43c8dce990a025b46becded7dd796c3fe3d7cfd8cb4eb98a8d795b930a88d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libX11-1.6.8-8.el8.src.rpm SHA-256: fa82eaf1e527147ecc43ac69ecac88061220bea24211524ae94f99487f1ca38f
s390x
libX11-1.6.8-8.el8.s390x.rpm SHA-256: dee19572c87cf09b340052d0f8aeec56ba26584ae2e639090b50aecfa39626b1
libX11-common-1.6.8-8.el8.noarch.rpm SHA-256: 8dcbb753e50cce1212a95e2d121ec787d1fd897b893877891faaf4e2b0d65ade
libX11-debuginfo-1.6.8-8.el8.s390x.rpm SHA-256: 36513e9e36dc564ad370f4e7d3ecb50e7bebffa366b393bda4ecc41d17ffa0a2
libX11-debugsource-1.6.8-8.el8.s390x.rpm SHA-256: 952d38f39f60e8f5581d9168e1ed15a43e6140e92cb07e400929774ea1d6ecf7
libX11-devel-1.6.8-8.el8.s390x.rpm SHA-256: ff93c9fa1aa5b22c4b88a97aceba77c10cfbcc2f215221781bc2fc1b55a3d754
libX11-xcb-1.6.8-8.el8.s390x.rpm SHA-256: 6227d6b2f5d626018534e22c572cbbdf33e056c651130b754e71db598861fe0e
libX11-xcb-debuginfo-1.6.8-8.el8.s390x.rpm SHA-256: a26ddf08cea53f0126ec954e3e546598d75778dced24becb0838dd3e3a420806

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libX11-1.6.8-8.el8.src.rpm SHA-256: fa82eaf1e527147ecc43ac69ecac88061220bea24211524ae94f99487f1ca38f
ppc64le
libX11-1.6.8-8.el8.ppc64le.rpm SHA-256: 0f797c9faa4fdd8a1b154914ae1bced8af86ffd27de642a9e4ade64595e3a7b4
libX11-common-1.6.8-8.el8.noarch.rpm SHA-256: 8dcbb753e50cce1212a95e2d121ec787d1fd897b893877891faaf4e2b0d65ade
libX11-debuginfo-1.6.8-8.el8.ppc64le.rpm SHA-256: d92ee0ffe2408ad1868b56f3aa934d7902caffdabd19d2927ba8c179fe68400f
libX11-debugsource-1.6.8-8.el8.ppc64le.rpm SHA-256: 9d2f56703691215b933378f9e2e4d90ce21cd29d03bd631858a8687a7c1ab149
libX11-devel-1.6.8-8.el8.ppc64le.rpm SHA-256: e8d0cb138dea853aafe84e2782af44b0bdae656b0106c4fec150f624ed510391
libX11-xcb-1.6.8-8.el8.ppc64le.rpm SHA-256: 2b798a534e19d342c8db1953911e475b24065b7f0ef4e558015513aedb9e4c38
libX11-xcb-debuginfo-1.6.8-8.el8.ppc64le.rpm SHA-256: eb48d2909b3e8a2885cdd56e4c34a0648e76ccb7aa95b9420d4fb1668787c296

Red Hat Enterprise Linux for ARM 64 8

SRPM
libX11-1.6.8-8.el8.src.rpm SHA-256: fa82eaf1e527147ecc43ac69ecac88061220bea24211524ae94f99487f1ca38f
aarch64
libX11-1.6.8-8.el8.aarch64.rpm SHA-256: 4caaccbcf5f9366cea4fe81b4866966e565b5353c8adccd25c6dc018b6adabe0
libX11-common-1.6.8-8.el8.noarch.rpm SHA-256: 8dcbb753e50cce1212a95e2d121ec787d1fd897b893877891faaf4e2b0d65ade
libX11-debuginfo-1.6.8-8.el8.aarch64.rpm SHA-256: 140bc290e918b0afdb33ce9300bd855b55a69c7a543e1b5181a36441bf31e53e
libX11-debugsource-1.6.8-8.el8.aarch64.rpm SHA-256: 2907dde1cc703796a04c976a456d98a619260ccee251c11a18680f281132d0e2
libX11-devel-1.6.8-8.el8.aarch64.rpm SHA-256: 7877363524ec36da2eaed202a51f2cfb9850296a9e748649cf0781a7a9f3fefc
libX11-xcb-1.6.8-8.el8.aarch64.rpm SHA-256: 8afac2d003d8f08254d11baddc335c3d218f655cc94407a93b9f7c9cddce48b8
libX11-xcb-debuginfo-1.6.8-8.el8.aarch64.rpm SHA-256: 4915638d11e7a9414c3a0cabcdf99bd2f830e14d8f76bb2da7ca913c44317684

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility