ID CVE-2013-1994
Summary Multiple integer overflows in X.org libchromeXvMC and libchromeXvMCPro in openChrome 0.3.2 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) uniDRIOpenConnection and (2) uniDRIGetClientDriverName functions.
References
Vulnerable Configurations
  • cpe:2.3:a:x:libchromexvmcpro:-:*:*:*:*:*:*:*
    cpe:2.3:a:x:libchromexvmcpro:-:*:*:*:*:*:*:*
  • cpe:2.3:a:openchrome:openchrome:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:openchrome:openchrome:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libchromexvmc:-:*:*:*:*:*:*:*
    cpe:2.3:a:x:libchromexvmc:-:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-02-2023 - 04:42)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 1134860
title [Hyperv] [RHEL6.6] Failed to load fbdev on Hyper-V
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment xcb-util is earlier than 0:0.3.6-5.el6
          oval oval:com.redhat.rhba:tst:20141376001
        • comment xcb-util is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376002
      • AND
        • comment xcb-util-devel is earlier than 0:0.3.6-5.el6
          oval oval:com.redhat.rhba:tst:20141376003
        • comment xcb-util-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376004
      • AND
        • comment xorg-x11-drv-acecad is earlier than 0:1.5.0-7.el6
          oval oval:com.redhat.rhba:tst:20141376005
        • comment xorg-x11-drv-acecad is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376006
      • AND
        • comment xorg-x11-drv-aiptek is earlier than 0:1.4.1-5.el6
          oval oval:com.redhat.rhba:tst:20141376007
        • comment xorg-x11-drv-aiptek is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376008
      • AND
        • comment xorg-x11-drv-ast is earlier than 0:0.98.0-1.el6
          oval oval:com.redhat.rhba:tst:20141376009
        • comment xorg-x11-drv-ast is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376010
      • AND
        • comment xorg-x11-drv-elographics is earlier than 0:1.4.1-3.el6
          oval oval:com.redhat.rhba:tst:20141376011
        • comment xorg-x11-drv-elographics is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376012
      • AND
        • comment xorg-x11-drv-dummy is earlier than 0:0.3.6-15.el6
          oval oval:com.redhat.rhba:tst:20141376013
        • comment xorg-x11-drv-dummy is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376014
      • AND
        • comment xorg-x11-drv-fpit is earlier than 0:1.4.0-6.el6
          oval oval:com.redhat.rhba:tst:20141376015
        • comment xorg-x11-drv-fpit is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376016
      • AND
        • comment xorg-x11-drv-hyperpen is earlier than 0:1.4.1-5.el6
          oval oval:com.redhat.rhba:tst:20141376017
        • comment xorg-x11-drv-hyperpen is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376018
      • AND
        • comment xorg-x11-drv-geode is earlier than 0:2.11.15-1.el6
          oval oval:com.redhat.rhba:tst:20141376019
        • comment xorg-x11-drv-geode is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376020
      • AND
        • comment xorg-x11-drv-keyboard is earlier than 0:1.8.0-1.el6
          oval oval:com.redhat.rhba:tst:20141376021
        • comment xorg-x11-drv-keyboard is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376022
      • AND
        • comment xorg-x11-drv-mouse is earlier than 0:1.9.0-1.el6
          oval oval:com.redhat.rhba:tst:20141376023
        • comment xorg-x11-drv-mouse is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376024
      • AND
        • comment xorg-x11-drv-mouse-devel is earlier than 0:1.9.0-1.el6
          oval oval:com.redhat.rhba:tst:20141376025
        • comment xorg-x11-drv-mouse-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376026
      • AND
        • comment xorg-x11-drv-mutouch is earlier than 0:1.3.0-5.el6
          oval oval:com.redhat.rhba:tst:20141376027
        • comment xorg-x11-drv-mutouch is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376028
      • AND
        • comment xorg-x11-drv-neomagic is earlier than 0:1.2.7-7.el6
          oval oval:com.redhat.rhba:tst:20141376029
        • comment xorg-x11-drv-neomagic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376030
      • AND
        • comment xorg-x11-drv-nouveau is earlier than 1:1.0.10-1.el6
          oval oval:com.redhat.rhba:tst:20141376031
        • comment xorg-x11-drv-nouveau is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376032
      • AND
        • comment xorg-x11-drv-penmount is earlier than 0:1.5.0-5.el6
          oval oval:com.redhat.rhba:tst:20141376033
        • comment xorg-x11-drv-penmount is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376034
      • AND
        • comment xorg-x11-drv-nv is earlier than 0:2.1.20-5.el6
          oval oval:com.redhat.rhba:tst:20141376035
        • comment xorg-x11-drv-nv is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376036
      • AND
        • comment xorg-x11-drv-openchrome is earlier than 0:0.3.3-6.el6
          oval oval:com.redhat.rhba:tst:20141376037
        • comment xorg-x11-drv-openchrome is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376038
      • AND
        • comment xorg-x11-drv-openchrome-devel is earlier than 0:0.3.3-6.el6
          oval oval:com.redhat.rhba:tst:20141376039
        • comment xorg-x11-drv-openchrome-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376040
      • AND
        • comment xorg-x11-drv-void is earlier than 0:1.4.0-23.el6
          oval oval:com.redhat.rhba:tst:20141376041
        • comment xorg-x11-drv-void is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376042
      • AND
        • comment libpciaccess is earlier than 0:0.13.3-0.1.el6
          oval oval:com.redhat.rhba:tst:20141376043
        • comment libpciaccess is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376044
      • AND
        • comment libpciaccess-devel is earlier than 0:0.13.3-0.1.el6
          oval oval:com.redhat.rhba:tst:20141376045
        • comment libpciaccess-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376046
      • AND
        • comment libwacom is earlier than 0:0.8-1.el6
          oval oval:com.redhat.rhba:tst:20141376047
        • comment libwacom is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376048
      • AND
        • comment libwacom-data is earlier than 0:0.8-1.el6
          oval oval:com.redhat.rhba:tst:20141376049
        • comment libwacom-data is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376050
      • AND
        • comment libwacom-devel is earlier than 0:0.8-1.el6
          oval oval:com.redhat.rhba:tst:20141376051
        • comment libwacom-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376052
      • AND
        • comment xorg-x11-drv-apm is earlier than 0:1.2.5-10.el6
          oval oval:com.redhat.rhba:tst:20141376053
        • comment xorg-x11-drv-apm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376054
      • AND
        • comment xorg-x11-drv-cirrus is earlier than 0:1.5.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376055
        • comment xorg-x11-drv-cirrus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376056
      • AND
        • comment xorg-x11-drv-i128 is earlier than 0:1.3.6-10.el6
          oval oval:com.redhat.rhba:tst:20141376057
        • comment xorg-x11-drv-i128 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376058
      • AND
        • comment xorg-x11-drv-mach64 is earlier than 0:6.9.4-8.el6
          oval oval:com.redhat.rhba:tst:20141376059
        • comment xorg-x11-drv-mach64 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376060
      • AND
        • comment xorg-x11-drv-rendition is earlier than 0:4.2.5-10.el6
          oval oval:com.redhat.rhba:tst:20141376061
        • comment xorg-x11-drv-rendition is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376062
      • AND
        • comment xorg-x11-drv-sis is earlier than 0:0.10.7-10.el6
          oval oval:com.redhat.rhba:tst:20141376063
        • comment xorg-x11-drv-sis is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376064
      • AND
        • comment xorg-x11-drv-savage is earlier than 0:2.3.7-2.el6
          oval oval:com.redhat.rhba:tst:20141376065
        • comment xorg-x11-drv-savage is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376066
      • AND
        • comment xorg-x11-drv-sisusb is earlier than 0:0.9.6-10.el6
          oval oval:com.redhat.rhba:tst:20141376067
        • comment xorg-x11-drv-sisusb is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376068
      • AND
        • comment xorg-x11-drv-trident is earlier than 0:1.3.6-10.el6
          oval oval:com.redhat.rhba:tst:20141376069
        • comment xorg-x11-drv-trident is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376070
      • AND
        • comment xorg-x11-drv-s3virge is earlier than 0:1.10.6-10.el6
          oval oval:com.redhat.rhba:tst:20141376071
        • comment xorg-x11-drv-s3virge is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376072
      • AND
        • comment xorg-x11-drv-voodoo is earlier than 0:1.2.5-10.el6
          oval oval:com.redhat.rhba:tst:20141376073
        • comment xorg-x11-drv-voodoo is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376074
      • AND
        • comment xorg-x11-drv-siliconmotion is earlier than 0:1.7.7-9.el6
          oval oval:com.redhat.rhba:tst:20141376075
        • comment xorg-x11-drv-siliconmotion is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376076
      • AND
        • comment xorg-x11-drv-vesa is earlier than 0:2.3.2-15.el6
          oval oval:com.redhat.rhba:tst:20141376077
        • comment xorg-x11-drv-vesa is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376078
      • AND
        • comment mesa-private-llvm is earlier than 0:3.4-3.el6
          oval oval:com.redhat.rhba:tst:20141376079
        • comment mesa-private-llvm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376080
      • AND
        • comment mesa-private-llvm-devel is earlier than 0:3.4-3.el6
          oval oval:com.redhat.rhba:tst:20141376081
        • comment mesa-private-llvm-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376082
      • AND
        • comment xorg-x11-drv-v4l is earlier than 0:0.2.0-36.el6
          oval oval:com.redhat.rhba:tst:20141376083
        • comment xorg-x11-drv-v4l is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376084
      • AND
        • comment pixman is earlier than 0:0.32.4-4.el6
          oval oval:com.redhat.rhba:tst:20141376085
        • comment pixman is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376086
      • AND
        • comment pixman-devel is earlier than 0:0.32.4-4.el6
          oval oval:com.redhat.rhba:tst:20141376087
        • comment pixman-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376088
      • AND
        • comment xorg-x11-drv-modesetting is earlier than 0:0.8.0-14.el6
          oval oval:com.redhat.rhba:tst:20141376089
        • comment xorg-x11-drv-modesetting is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376090
      • AND
        • comment xorg-x11-drv-ati is earlier than 0:7.3.99-2.el6
          oval oval:com.redhat.rhba:tst:20141376091
        • comment xorg-x11-drv-ati is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376092
      • AND
        • comment xorg-x11-drv-ati-firmware is earlier than 0:7.3.99-2.el6
          oval oval:com.redhat.rhba:tst:20141376093
        • comment xorg-x11-drv-ati-firmware is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376094
      • AND
        • comment xorg-x11-drv-synaptics is earlier than 0:1.7.6-1.el6
          oval oval:com.redhat.rhba:tst:20141376095
        • comment xorg-x11-drv-synaptics is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376096
      • AND
        • comment xorg-x11-drv-synaptics-devel is earlier than 0:1.7.6-1.el6
          oval oval:com.redhat.rhba:tst:20141376097
        • comment xorg-x11-drv-synaptics-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376098
      • AND
        • comment xcb-util-image is earlier than 0:0.3.9-4.el6
          oval oval:com.redhat.rhba:tst:20141376099
        • comment xcb-util-image is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376100
      • AND
        • comment xcb-util-image-devel is earlier than 0:0.3.9-4.el6
          oval oval:com.redhat.rhba:tst:20141376101
        • comment xcb-util-image-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376102
      • AND
        • comment xcb-util-keysyms is earlier than 0:0.3.9-5.el6
          oval oval:com.redhat.rhba:tst:20141376103
        • comment xcb-util-keysyms is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376104
      • AND
        • comment xcb-util-keysyms-devel is earlier than 0:0.3.9-5.el6
          oval oval:com.redhat.rhba:tst:20141376105
        • comment xcb-util-keysyms-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376106
      • AND
        • comment xcb-util-wm is earlier than 0:0.3.9-5.el6
          oval oval:com.redhat.rhba:tst:20141376107
        • comment xcb-util-wm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376108
      • AND
        • comment xcb-util-wm-devel is earlier than 0:0.3.9-5.el6
          oval oval:com.redhat.rhba:tst:20141376109
        • comment xcb-util-wm-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376110
      • AND
        • comment xorg-x11-glamor is earlier than 0:0.6.0-5.20140506gitf78901e.el6
          oval oval:com.redhat.rhba:tst:20141376111
        • comment xorg-x11-glamor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376112
      • AND
        • comment xorg-x11-glamor-devel is earlier than 0:0.6.0-5.20140506gitf78901e.el6
          oval oval:com.redhat.rhba:tst:20141376113
        • comment xorg-x11-glamor-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376114
      • AND
        • comment libdrm is earlier than 0:2.4.52-4.el6
          oval oval:com.redhat.rhba:tst:20141376115
        • comment libdrm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376116
      • AND
        • comment libdrm-devel is earlier than 0:2.4.52-4.el6
          oval oval:com.redhat.rhba:tst:20141376117
        • comment libdrm-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376118
      • AND
        • comment xorg-x11-drv-wacom is earlier than 0:0.23.0-4.el6
          oval oval:com.redhat.rhba:tst:20141376119
        • comment xorg-x11-drv-wacom is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376120
      • AND
        • comment xorg-x11-drv-wacom-devel is earlier than 0:0.23.0-4.el6
          oval oval:com.redhat.rhba:tst:20141376121
        • comment xorg-x11-drv-wacom-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376122
      • AND
        • comment glx-utils is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376123
        • comment glx-utils is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376124
      • AND
        • comment mesa-demos is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376125
        • comment mesa-demos is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376126
      • AND
        • comment mesa-dri-drivers is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376127
        • comment mesa-dri-drivers is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376128
      • AND
        • comment mesa-dri-filesystem is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376129
        • comment mesa-dri-filesystem is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376130
      • AND
        • comment mesa-libEGL is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376131
        • comment mesa-libEGL is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376132
      • AND
        • comment mesa-libEGL-devel is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376133
        • comment mesa-libEGL-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376134
      • AND
        • comment mesa-libGL is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376135
        • comment mesa-libGL is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376136
      • AND
        • comment mesa-libGL-devel is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376137
        • comment mesa-libGL-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376138
      • AND
        • comment mesa-libGLU is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376139
        • comment mesa-libGLU is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376140
      • AND
        • comment mesa-libGLU-devel is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376141
        • comment mesa-libGLU-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376142
      • AND
        • comment mesa-libOSMesa is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376143
        • comment mesa-libOSMesa is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376144
      • AND
        • comment mesa-libOSMesa-devel is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376145
        • comment mesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376146
      • AND
        • comment mesa-libgbm is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376147
        • comment mesa-libgbm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376148
      • AND
        • comment mesa-libgbm-devel is earlier than 0:10.1.2-2.el6
          oval oval:com.redhat.rhba:tst:20141376149
        • comment mesa-libgbm-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376150
      • AND
        • comment xorg-x11-apps is earlier than 0:7.7-6.el6
          oval oval:com.redhat.rhba:tst:20141376151
        • comment xorg-x11-apps is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376152
      • AND
        • comment xorg-x11-server-utils is earlier than 0:7.7-2.el6
          oval oval:com.redhat.rhba:tst:20141376153
        • comment xorg-x11-server-utils is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376154
      • AND
        • comment xorg-x11-drv-r128 is earlier than 0:6.9.1-8.el6
          oval oval:com.redhat.rhba:tst:20141376155
        • comment xorg-x11-drv-r128 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376156
      • AND
        • comment xorg-x11-drv-tdfx is earlier than 0:1.4.5-10.el6
          oval oval:com.redhat.rhba:tst:20141376157
        • comment xorg-x11-drv-tdfx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376158
      • AND
        • comment xorg-x11-drv-vmmouse is earlier than 0:13.0.0-2.el6
          oval oval:com.redhat.rhba:tst:20141376159
        • comment xorg-x11-drv-vmmouse is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376160
      • AND
        • comment xorg-x11-drv-i740 is earlier than 0:1.3.4-11.el6
          oval oval:com.redhat.rhba:tst:20141376161
        • comment xorg-x11-drv-i740 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376162
      • AND
        • comment xorg-x11-drv-fbdev is earlier than 0:0.4.3-16.el6
          oval oval:com.redhat.rhba:tst:20141376163
        • comment xorg-x11-drv-fbdev is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376164
      • AND
        • comment xorg-x11-drv-glint is earlier than 0:1.2.8-10.el6
          oval oval:com.redhat.rhba:tst:20141376165
        • comment xorg-x11-drv-glint is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376166
      • AND
        • comment xorg-x11-drv-evdev is earlier than 0:2.8.2-4.el6
          oval oval:com.redhat.rhba:tst:20141376167
        • comment xorg-x11-drv-evdev is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376168
      • AND
        • comment xorg-x11-drv-evdev-devel is earlier than 0:2.8.2-4.el6
          oval oval:com.redhat.rhba:tst:20141376169
        • comment xorg-x11-drv-evdev-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376170
      • AND
        • comment xorg-x11-drv-vmware is earlier than 0:13.0.1-9.el6
          oval oval:com.redhat.rhba:tst:20141376171
        • comment xorg-x11-drv-vmware is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376172
      • AND
        • comment xorg-x11-drv-mga is earlier than 0:1.6.3-5.el6
          oval oval:com.redhat.rhba:tst:20141376173
        • comment xorg-x11-drv-mga is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376174
      • AND
        • comment intel-gpu-tools is earlier than 0:2.99.911-6.el6
          oval oval:com.redhat.rhba:tst:20141376175
        • comment intel-gpu-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376176
      • AND
        • comment xorg-x11-drv-intel is earlier than 0:2.99.911-6.el6
          oval oval:com.redhat.rhba:tst:20141376177
        • comment xorg-x11-drv-intel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376178
      • AND
        • comment xorg-x11-drv-intel-devel is earlier than 0:2.99.911-6.el6
          oval oval:com.redhat.rhba:tst:20141376179
        • comment xorg-x11-drv-intel-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376180
      • AND
        • comment xorg-x11-server-Xdmx is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376181
        • comment xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376182
      • AND
        • comment xorg-x11-server-Xephyr is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376183
        • comment xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376184
      • AND
        • comment xorg-x11-server-Xnest is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376185
        • comment xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376186
      • AND
        • comment xorg-x11-server-Xorg is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376187
        • comment xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376188
      • AND
        • comment xorg-x11-server-Xvfb is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376189
        • comment xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376190
      • AND
        • comment xorg-x11-server-common is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376191
        • comment xorg-x11-server-common is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376192
      • AND
        • comment xorg-x11-server-devel is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376193
        • comment xorg-x11-server-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376194
      • AND
        • comment xorg-x11-server-source is earlier than 0:1.15.0-22.el6
          oval oval:com.redhat.rhba:tst:20141376195
        • comment xorg-x11-server-source is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376196
      • AND
        • comment xorg-x11-drv-xgi is earlier than 0:1.6.0-20.20121114git.el6
          oval oval:com.redhat.rhba:tst:20141376197
        • comment xorg-x11-drv-xgi is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376198
      • AND
        • comment xorg-x11-drv-qxl is earlier than 0:0.1.1-15.el6
          oval oval:com.redhat.rhba:tst:20141376199
        • comment xorg-x11-drv-qxl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20141376200
rhsa
id RHBA-2014:1376
released 2014-10-13
severity Moderate
title RHBA-2014:1376: xcb-util, xorg-x11-drivers, and mesa bug fix and enhancement update (Moderate)
rpms
  • glx-utils-0:10.1.2-2.el6
  • intel-gpu-tools-0:2.99.911-6.el6
  • libdrm-0:2.4.52-4.el6
  • libdrm-debuginfo-0:2.4.52-4.el6
  • libdrm-devel-0:2.4.52-4.el6
  • libpciaccess-0:0.13.3-0.1.el6
  • libpciaccess-debuginfo-0:0.13.3-0.1.el6
  • libpciaccess-devel-0:0.13.3-0.1.el6
  • libwacom-0:0.8-1.el6
  • libwacom-data-0:0.8-1.el6
  • libwacom-debuginfo-0:0.8-1.el6
  • libwacom-devel-0:0.8-1.el6
  • mesa-debuginfo-0:10.1.2-2.el6
  • mesa-demos-0:10.1.2-2.el6
  • mesa-dri-drivers-0:10.1.2-2.el6
  • mesa-dri-filesystem-0:10.1.2-2.el6
  • mesa-libEGL-0:10.1.2-2.el6
  • mesa-libEGL-devel-0:10.1.2-2.el6
  • mesa-libGL-0:10.1.2-2.el6
  • mesa-libGL-devel-0:10.1.2-2.el6
  • mesa-libGLU-0:10.1.2-2.el6
  • mesa-libGLU-devel-0:10.1.2-2.el6
  • mesa-libOSMesa-0:10.1.2-2.el6
  • mesa-libOSMesa-devel-0:10.1.2-2.el6
  • mesa-libgbm-0:10.1.2-2.el6
  • mesa-libgbm-devel-0:10.1.2-2.el6
  • mesa-private-llvm-0:3.4-3.el6
  • mesa-private-llvm-debuginfo-0:3.4-3.el6
  • mesa-private-llvm-devel-0:3.4-3.el6
  • pixman-0:0.32.4-4.el6
  • pixman-debuginfo-0:0.32.4-4.el6
  • pixman-devel-0:0.32.4-4.el6
  • xcb-util-0:0.3.6-5.el6
  • xcb-util-debuginfo-0:0.3.6-5.el6
  • xcb-util-devel-0:0.3.6-5.el6
  • xcb-util-image-0:0.3.9-4.el6
  • xcb-util-image-debuginfo-0:0.3.9-4.el6
  • xcb-util-image-devel-0:0.3.9-4.el6
  • xcb-util-keysyms-0:0.3.9-5.el6
  • xcb-util-keysyms-debuginfo-0:0.3.9-5.el6
  • xcb-util-keysyms-devel-0:0.3.9-5.el6
  • xcb-util-wm-0:0.3.9-5.el6
  • xcb-util-wm-debuginfo-0:0.3.9-5.el6
  • xcb-util-wm-devel-0:0.3.9-5.el6
  • xorg-x11-apps-0:7.7-6.el6
  • xorg-x11-apps-debuginfo-0:7.7-6.el6
  • xorg-x11-drv-acecad-0:1.5.0-7.el6
  • xorg-x11-drv-acecad-debuginfo-0:1.5.0-7.el6
  • xorg-x11-drv-aiptek-0:1.4.1-5.el6
  • xorg-x11-drv-aiptek-debuginfo-0:1.4.1-5.el6
  • xorg-x11-drv-apm-0:1.2.5-10.el6
  • xorg-x11-drv-apm-debuginfo-0:1.2.5-10.el6
  • xorg-x11-drv-ast-0:0.98.0-1.el6
  • xorg-x11-drv-ast-debuginfo-0:0.98.0-1.el6
  • xorg-x11-drv-ati-0:7.3.99-2.el6
  • xorg-x11-drv-ati-debuginfo-0:7.3.99-2.el6
  • xorg-x11-drv-ati-firmware-0:7.3.99-2.el6
  • xorg-x11-drv-cirrus-0:1.5.2-2.el6
  • xorg-x11-drv-cirrus-debuginfo-0:1.5.2-2.el6
  • xorg-x11-drv-dummy-0:0.3.6-15.el6
  • xorg-x11-drv-dummy-debuginfo-0:0.3.6-15.el6
  • xorg-x11-drv-elographics-0:1.4.1-3.el6
  • xorg-x11-drv-elographics-debuginfo-0:1.4.1-3.el6
  • xorg-x11-drv-evdev-0:2.8.2-4.el6
  • xorg-x11-drv-evdev-debuginfo-0:2.8.2-4.el6
  • xorg-x11-drv-evdev-devel-0:2.8.2-4.el6
  • xorg-x11-drv-fbdev-0:0.4.3-16.el6
  • xorg-x11-drv-fbdev-debuginfo-0:0.4.3-16.el6
  • xorg-x11-drv-fpit-0:1.4.0-6.el6
  • xorg-x11-drv-fpit-debuginfo-0:1.4.0-6.el6
  • xorg-x11-drv-geode-0:2.11.15-1.el6
  • xorg-x11-drv-geode-debuginfo-0:2.11.15-1.el6
  • xorg-x11-drv-glint-0:1.2.8-10.el6
  • xorg-x11-drv-glint-debuginfo-0:1.2.8-10.el6
  • xorg-x11-drv-hyperpen-0:1.4.1-5.el6
  • xorg-x11-drv-hyperpen-debuginfo-0:1.4.1-5.el6
  • xorg-x11-drv-i128-0:1.3.6-10.el6
  • xorg-x11-drv-i128-debuginfo-0:1.3.6-10.el6
  • xorg-x11-drv-i740-0:1.3.4-11.el6
  • xorg-x11-drv-i740-debuginfo-0:1.3.4-11.el6
  • xorg-x11-drv-intel-0:2.99.911-6.el6
  • xorg-x11-drv-intel-debuginfo-0:2.99.911-6.el6
  • xorg-x11-drv-intel-devel-0:2.99.911-6.el6
  • xorg-x11-drv-keyboard-0:1.8.0-1.el6
  • xorg-x11-drv-keyboard-debuginfo-0:1.8.0-1.el6
  • xorg-x11-drv-mach64-0:6.9.4-8.el6
  • xorg-x11-drv-mach64-debuginfo-0:6.9.4-8.el6
  • xorg-x11-drv-mga-0:1.6.3-5.el6
  • xorg-x11-drv-mga-debuginfo-0:1.6.3-5.el6
  • xorg-x11-drv-modesetting-0:0.8.0-14.el6
  • xorg-x11-drv-modesetting-debuginfo-0:0.8.0-14.el6
  • xorg-x11-drv-mouse-0:1.9.0-1.el6
  • xorg-x11-drv-mouse-debuginfo-0:1.9.0-1.el6
  • xorg-x11-drv-mouse-devel-0:1.9.0-1.el6
  • xorg-x11-drv-mutouch-0:1.3.0-5.el6
  • xorg-x11-drv-mutouch-debuginfo-0:1.3.0-5.el6
  • xorg-x11-drv-neomagic-0:1.2.7-7.el6
  • xorg-x11-drv-neomagic-debuginfo-0:1.2.7-7.el6
  • xorg-x11-drv-nouveau-1:1.0.10-1.el6
  • xorg-x11-drv-nouveau-debuginfo-1:1.0.10-1.el6
  • xorg-x11-drv-nv-0:2.1.20-5.el6
  • xorg-x11-drv-nv-debuginfo-0:2.1.20-5.el6
  • xorg-x11-drv-openchrome-0:0.3.3-6.el6
  • xorg-x11-drv-openchrome-debuginfo-0:0.3.3-6.el6
  • xorg-x11-drv-openchrome-devel-0:0.3.3-6.el6
  • xorg-x11-drv-penmount-0:1.5.0-5.el6
  • xorg-x11-drv-penmount-debuginfo-0:1.5.0-5.el6
  • xorg-x11-drv-qxl-0:0.1.1-15.el6
  • xorg-x11-drv-qxl-debuginfo-0:0.1.1-15.el6
  • xorg-x11-drv-r128-0:6.9.1-8.el6
  • xorg-x11-drv-r128-debuginfo-0:6.9.1-8.el6
  • xorg-x11-drv-rendition-0:4.2.5-10.el6
  • xorg-x11-drv-rendition-debuginfo-0:4.2.5-10.el6
  • xorg-x11-drv-s3virge-0:1.10.6-10.el6
  • xorg-x11-drv-s3virge-debuginfo-0:1.10.6-10.el6
  • xorg-x11-drv-savage-0:2.3.7-2.el6
  • xorg-x11-drv-savage-debuginfo-0:2.3.7-2.el6
  • xorg-x11-drv-siliconmotion-0:1.7.7-9.el6
  • xorg-x11-drv-siliconmotion-debuginfo-0:1.7.7-9.el6
  • xorg-x11-drv-sis-0:0.10.7-10.el6
  • xorg-x11-drv-sis-debuginfo-0:0.10.7-10.el6
  • xorg-x11-drv-sisusb-0:0.9.6-10.el6
  • xorg-x11-drv-sisusb-debuginfo-0:0.9.6-10.el6
  • xorg-x11-drv-synaptics-0:1.7.6-1.el6
  • xorg-x11-drv-synaptics-debuginfo-0:1.7.6-1.el6
  • xorg-x11-drv-synaptics-devel-0:1.7.6-1.el6
  • xorg-x11-drv-tdfx-0:1.4.5-10.el6
  • xorg-x11-drv-tdfx-debuginfo-0:1.4.5-10.el6
  • xorg-x11-drv-trident-0:1.3.6-10.el6
  • xorg-x11-drv-trident-debuginfo-0:1.3.6-10.el6
  • xorg-x11-drv-v4l-0:0.2.0-36.el6
  • xorg-x11-drv-v4l-debuginfo-0:0.2.0-36.el6
  • xorg-x11-drv-vesa-0:2.3.2-15.el6
  • xorg-x11-drv-vesa-debuginfo-0:2.3.2-15.el6
  • xorg-x11-drv-vmmouse-0:13.0.0-2.el6
  • xorg-x11-drv-vmmouse-debuginfo-0:13.0.0-2.el6
  • xorg-x11-drv-vmware-0:13.0.1-9.el6
  • xorg-x11-drv-vmware-debuginfo-0:13.0.1-9.el6
  • xorg-x11-drv-void-0:1.4.0-23.el6
  • xorg-x11-drv-void-debuginfo-0:1.4.0-23.el6
  • xorg-x11-drv-voodoo-0:1.2.5-10.el6
  • xorg-x11-drv-voodoo-debuginfo-0:1.2.5-10.el6
  • xorg-x11-drv-wacom-0:0.23.0-4.el6
  • xorg-x11-drv-wacom-debuginfo-0:0.23.0-4.el6
  • xorg-x11-drv-wacom-devel-0:0.23.0-4.el6
  • xorg-x11-drv-xgi-0:1.6.0-20.20121114git.el6
  • xorg-x11-drv-xgi-debuginfo-0:1.6.0-20.20121114git.el6
  • xorg-x11-glamor-0:0.6.0-5.20140506gitf78901e.el6
  • xorg-x11-glamor-debuginfo-0:0.6.0-5.20140506gitf78901e.el6
  • xorg-x11-glamor-devel-0:0.6.0-5.20140506gitf78901e.el6
  • xorg-x11-server-Xdmx-0:1.15.0-22.el6
  • xorg-x11-server-Xephyr-0:1.15.0-22.el6
  • xorg-x11-server-Xnest-0:1.15.0-22.el6
  • xorg-x11-server-Xorg-0:1.15.0-22.el6
  • xorg-x11-server-Xvfb-0:1.15.0-22.el6
  • xorg-x11-server-common-0:1.15.0-22.el6
  • xorg-x11-server-debuginfo-0:1.15.0-22.el6
  • xorg-x11-server-devel-0:1.15.0-22.el6
  • xorg-x11-server-source-0:1.15.0-22.el6
  • xorg-x11-server-utils-0:7.7-2.el6
  • xorg-x11-server-utils-debuginfo-0:7.7-2.el6
refmap via4
confirm http://www.x.org/wiki/Development/Security/Advisory-2013-05-23
debian DSA-2679
mlist [oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries
ubuntu USN-1871-1
Last major update 13-02-2023 - 04:42
Published 15-06-2013 - 19:55
Last modified 13-02-2023 - 04:42
Back to Top