Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2013-1940
Vulnerability from cvelistv5
Published
2013-05-13 23:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.282Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "USN-1803-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "FEDORA-2013-5883", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "openSUSE-SU-2013:0878", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "name": "DSA-2661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "FEDORA-2013-5928", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-06-21T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "USN-1803-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "FEDORA-2013-5883", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "openSUSE-SU-2013:0878", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "name": "DSA-2661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "FEDORA-2013-5928", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1940", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.freedesktop.org/show_bug.cgi?id=63353", "refsource": "CONFIRM", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "USN-1803-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "FEDORA-2013-5883", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "openSUSE-SU-2013:0878", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "name": "DSA-2661", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "FEDORA-2013-5928", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1940", "datePublished": "2013-05-13T23:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-1940\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-05-13T23:55:01.963\",\"lastModified\":\"2024-11-21T01:50:42.980\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.\"},{\"lang\":\"es\",\"value\":\"X.Org X server anterior a v1.13.4 y v1.4.x anterior a v1.14.1 no restringe adecuadamente el acceso a los eventos de entrada cuando se a\u00f1ade un nuevo dispositivo de conexi\u00f3n en caliente, lo cual puede permitir a atacantes cercanos obtener informaci\u00f3n sensible, como se ha demostrado mediante la lectura de contrase\u00f1as de un tty.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x:x.org-xserver:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.13.3\",\"matchCriteriaId\":\"A95D4CC9-2687-4894-8EC9-774DFA67D3B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:x:x.org-xserver:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C76D7788-89D4-4A53-B41D-87B18120958A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF49D26F-142E-468B-87C1-BABEA445255C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4174F4F-149E-41A6-BBCC-D01114C05F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*\",\"matchCriteriaId\":\"F5D324C4-97C7-49D3-A809-9EAD4B690C69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2076871-2E80-4605-A470-A41C1A8EC7EE\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2661\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/04/18/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1803-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugs.freedesktop.org/show_bug.cgi?id=63353\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2661\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/04/18/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1803-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.freedesktop.org/show_bug.cgi?id=63353\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorImpact\":\"Per http://www.ubuntu.com/usn/USN-1803-1/\\r\\n\\\"A security issue affects these releases of Ubuntu and its derivatives:\\r\\n\\r\\n Ubuntu 12.10\\r\\n Ubuntu 12.04 LTS\\r\\n Ubuntu 11.10\\r\\n Ubuntu 10.04 LTS\\\"\"}}" } }
rhsa-2013_1620
Vulnerability from csaf_redhat
Published
2013-11-20 16:39
Modified
2024-11-22 06:53
Summary
Red Hat Security Advisory: xorg-x11-server security and bug fix update
Notes
Topic
Updated xorg-x11-server packages that fix one security issue and several
bugs are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
X.Org is an open source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.
A flaw was found in the way the X.org X11 server registered new hot plugged
devices. If a local user switched to a different session and plugged in a
new device, input from that device could become available in the previous
session, possibly leading to information disclosure. (CVE-2013-1940)
This issue was found by David Airlie and Peter Hutterer of Red Hat.
This update also fixes the following bugs:
* A previous upstream patch modified the Xephyr X server to be resizeable,
however, it did not enable the resize functionality by default. As a
consequence, X sandboxes were not resizeable on Red Hat Enterprise Linux
6.4 and later. This update enables the resize functionality by default so
that X sandboxes can now be resized as expected. (BZ#915202)
* In Red Hat Enterprise Linux 6, the X Security extension (XC-SECURITY)
has been disabled and replaced by X Access Control Extension (XACE).
However, XACE does not yet include functionality that was previously
available in XC-SECURITY. With this update, XC-SECURITY is enabled in the
xorg-x11-server spec file on Red Hat Enterprise Linux 6. (BZ#957298)
* Upstream code changes to extension initialization accidentally disabled
the GLX extension in Xvfb (the X virtual frame buffer), rendering headless
3D applications not functional. An upstream patch to this problem has been
backported so the GLX extension is enabled again, and applications relying
on this extension work as expected. (BZ#969538)
All xorg-x11-server users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated xorg-x11-server packages that fix one security issue and several\nbugs are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low \nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores, \nwhich give detailed severity ratings, are available for each \nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "X.Org is an open source implementation of the X Window System. It provides\nthe basic low-level functionality that full-fledged graphical user\ninterfaces are designed upon.\n\nA flaw was found in the way the X.org X11 server registered new hot plugged\ndevices. If a local user switched to a different session and plugged in a\nnew device, input from that device could become available in the previous\nsession, possibly leading to information disclosure. (CVE-2013-1940)\n\nThis issue was found by David Airlie and Peter Hutterer of Red Hat.\n\nThis update also fixes the following bugs:\n\n* A previous upstream patch modified the Xephyr X server to be resizeable,\nhowever, it did not enable the resize functionality by default. As a\nconsequence, X sandboxes were not resizeable on Red Hat Enterprise Linux\n6.4 and later. This update enables the resize functionality by default so\nthat X sandboxes can now be resized as expected. (BZ#915202)\n\n* In Red Hat Enterprise Linux 6, the X Security extension (XC-SECURITY)\nhas been disabled and replaced by X Access Control Extension (XACE).\nHowever, XACE does not yet include functionality that was previously\navailable in XC-SECURITY. With this update, XC-SECURITY is enabled in the\nxorg-x11-server spec file on Red Hat Enterprise Linux 6. (BZ#957298)\n\n* Upstream code changes to extension initialization accidentally disabled\nthe GLX extension in Xvfb (the X virtual frame buffer), rendering headless\n3D applications not functional. An upstream patch to this problem has been\nbackported so the GLX extension is enabled again, and applications relying\non this extension work as expected. (BZ#969538)\n\nAll xorg-x11-server users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1620", "url": "https://access.redhat.com/errata/RHSA-2013:1620" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "795858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=795858" }, { "category": "external", "summary": "915202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=915202" }, { "category": "external", "summary": "950438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=950438" }, { "category": "external", "summary": "1016854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1016854" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1620.json" } ], "title": "Red Hat Security Advisory: xorg-x11-server security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:53:28+00:00", "generator": { "date": "2024-11-22T06:53:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:1620", "initial_release_date": "2013-11-20T16:39:00+00:00", "revision_history": [ { "date": "2013-11-20T16:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-20T16:54:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:53:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.13.0-23.el6?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.13.0-23.el6?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.13.0-23.el6?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.13.0-23.el6?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.13.0-23.el6?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.13.0-23.el6?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.13.0-23.el6?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "product": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "product_id": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.13.0-23.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.13.0-23.el6?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.13.0-23.el6?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.13.0-23.el6?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.13.0-23.el6?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.13.0-23.el6?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.13.0-23.el6?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.13.0-23.el6?arch=i686" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "product": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "product_id": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.13.0-23.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "product": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "product_id": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.13.0-23.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-0:1.13.0-23.el6.src", "product": { "name": "xorg-x11-server-0:1.13.0-23.el6.src", "product_id": "xorg-x11-server-0:1.13.0-23.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server@1.13.0-23.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.13.0-23.el6?arch=ppc64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.13.0-23.el6?arch=ppc64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.13.0-23.el6?arch=ppc64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.13.0-23.el6?arch=ppc64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.13.0-23.el6?arch=ppc64" } } }, { "category": "product_version", "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.13.0-23.el6?arch=ppc64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.13.0-23.el6?arch=ppc64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "product": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "product_id": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.13.0-23.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "product": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "product_id": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.13.0-23.el6?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "product": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "product_id": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.13.0-23.el6?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "product": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "product_id": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.13.0-23.el6?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "product": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "product_id": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.13.0-23.el6?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "product": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "product_id": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.13.0-23.el6?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "product": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "product_id": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.13.0-23.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "product": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "product_id": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.13.0-23.el6?arch=ppc" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "product": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "product_id": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.13.0-23.el6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.13.0-23.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-0:1.13.0-23.el6.src" }, "product_reference": "xorg-x11-server-0:1.13.0-23.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch" }, "product_reference": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.13.0-23.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-0:1.13.0-23.el6.src" }, "product_reference": "xorg-x11-server-0:1.13.0-23.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-common-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-common-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-common-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-common-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:xorg-x11-server-source-0:1.13.0-23.el6.noarch" }, "product_reference": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.13.0-23.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-0:1.13.0-23.el6.src" }, "product_reference": "xorg-x11-server-0:1.13.0-23.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch" }, "product_reference": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.13.0-23.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-0:1.13.0-23.el6.src" }, "product_reference": "xorg-x11-server-0:1.13.0-23.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch" }, "product_reference": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.13.0-23.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-0:1.13.0-23.el6.src" }, "product_reference": "xorg-x11-server-0:1.13.0-23.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-common-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-common-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-common-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-common-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:xorg-x11-server-source-0:1.13.0-23.el6.noarch" }, "product_reference": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.13.0-23.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-0:1.13.0-23.el6.src" }, "product_reference": "xorg-x11-server-0:1.13.0-23.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch" }, "product_reference": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.13.0-23.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-0:1.13.0-23.el6.src" }, "product_reference": "xorg-x11-server-0:1.13.0-23.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.i686" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64" }, "product_reference": "xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-source-0:1.13.0-23.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:xorg-x11-server-source-0:1.13.0-23.el6.noarch" }, "product_reference": "xorg-x11-server-source-0:1.13.0-23.el6.noarch", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "David Airlie" ] }, { "names": [ "Peter Hutterer" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-1940", "discovery_date": "2013-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "950438" } ], "notes": [ { "category": "description", "text": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Client:xorg-x11-server-0:1.13.0-23.el6.src", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6ComputeNode-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Server-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Server:xorg-x11-server-0:1.13.0-23.el6.src", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Workstation-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Workstation:xorg-x11-server-0:1.13.0-23.el6.src", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-source-0:1.13.0-23.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1940" }, { "category": "external", "summary": "RHBZ#950438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=950438" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1940", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1940" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1940", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1940" } ], "release_date": "2013-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-11-20T16:39:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Client-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Client:xorg-x11-server-0:1.13.0-23.el6.src", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6ComputeNode-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Server-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Server:xorg-x11-server-0:1.13.0-23.el6.src", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Workstation-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Workstation:xorg-x11-server-0:1.13.0-23.el6.src", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-source-0:1.13.0-23.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1620" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Client-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Client-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Client-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Client:xorg-x11-server-0:1.13.0-23.el6.src", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Client:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Client:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Client:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6ComputeNode-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6ComputeNode-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6ComputeNode-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6ComputeNode-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Server-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Server-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Server-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Server-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Server:xorg-x11-server-0:1.13.0-23.el6.src", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Server:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Server:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Server:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Workstation-optional:xorg-x11-server-0:1.13.0-23.el6.src", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Workstation-optional:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Workstation-optional:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Workstation-optional:xorg-x11-server-source-0:1.13.0-23.el6.noarch", "6Workstation:xorg-x11-server-0:1.13.0-23.el6.src", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xdmx-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xephyr-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xnest-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xorg-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-Xvfb-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-common-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.s390x", "6Workstation:xorg-x11-server-debuginfo-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.i686", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.ppc64", "6Workstation:xorg-x11-server-devel-0:1.13.0-23.el6.x86_64", "6Workstation:xorg-x11-server-source-0:1.13.0-23.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled" } ] }
ghsa-hmm5-mg2w-wrfw
Vulnerability from github
Published
2022-05-17 05:08
Modified
2022-05-17 05:08
Details
X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.
{ "affected": [], "aliases": [ "CVE-2013-1940" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-05-13T23:55:00Z", "severity": "LOW" }, "details": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.", "id": "GHSA-hmm5-mg2w-wrfw", "modified": "2022-05-17T05:08:27Z", "published": "2022-05-17T05:08:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1940" }, { "type": "WEB", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2661" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1803-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2013-1940
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-1940", "description": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.", "id": "GSD-2013-1940", "references": [ "https://www.suse.com/security/cve/CVE-2013-1940.html", "https://www.debian.org/security/2013/dsa-2661", "https://access.redhat.com/errata/RHSA-2013:1620", "https://alas.aws.amazon.com/cve/html/CVE-2013-1940.html", "https://linux.oracle.com/cve/CVE-2013-1940.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-1940" ], "details": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.", "id": "GSD-2013-1940", "modified": "2023-12-13T01:22:20.764180Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1940", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.freedesktop.org/show_bug.cgi?id=63353", "refsource": "CONFIRM", "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "USN-1803-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "FEDORA-2013-5883", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "openSUSE-SU-2013:0878", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" }, { "name": "DSA-2661", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "FEDORA-2013-5928", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:x:x.org-xserver:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:x:x.org-xserver:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.13.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1940" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "X.Org X server before 1.13.4 and 1.4.x before 1.14.1 does not properly restrict access to input events when adding a new hot-plug device, which might allow physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "USN-1803-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1803-1" }, { "name": "https://bugs.freedesktop.org/show_bug.cgi?id=63353", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.freedesktop.org/show_bug.cgi?id=63353" }, { "name": "DSA-2661", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2013/dsa-2661" }, { "name": "FEDORA-2013-5928", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102391.html" }, { "name": "FEDORA-2013-5883", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104089.html" }, { "name": "[oss-security] 20130418 Xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2013/04/18/3" }, { "name": "openSUSE-SU-2013:0878", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00015.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2013-06-21T03:17Z", "publishedDate": "2013-05-13T23:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.