RHBA-2024:6974: Low: SUSE Liberty Linux bugfix update for libX11

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Wed Sep 25 15:05:37 UTC 2024


# bugfix update for libX11

Announcement ID: RHBA-2024:6974
Rating: Low


Affected Products:

  * SUSE Liberty Linux 8


An update that solves various issues can now be installed.

## Description:

This bugfix update provides a functional equivalent of RHBA-2024:6974.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHBA-2024:6974.


## Package List:

  * SUSE Liberty Linux 8:
    * libX11 1.6.8-9.el8_10
    * libX11-common 1.6.8-9.el8_10
    * libX11-devel 1.6.8-9.el8_10
    * libX11-xcb 1.6.8-9.el8_10



More information about the suse-liberty-linux-updates mailing list