ID CVE-2015-9262
Summary _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:x:libxcursor:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:x:libxcursor:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 16-04-2019 - 19:08)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1631880
    title Xorg defaults to clone mode if the monitor cable/connector can't handle the preferred mode
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment xcb-proto is earlier than 0:1.13-1.el7
            oval oval:com.redhat.rhsa:tst:20183059001
          • comment xcb-proto is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436072
        • AND
          • comment xorg-x11-proto-devel is earlier than 0:2018.4-1.el7
            oval oval:com.redhat.rhsa:tst:20183059003
          • comment xorg-x11-proto-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436068
        • AND
          • comment libXres is earlier than 0:1.2.0-1.el7
            oval oval:com.redhat.rhsa:tst:20183059005
          • comment libXres is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436030
        • AND
          • comment libXres-devel is earlier than 0:1.2.0-1.el7
            oval oval:com.redhat.rhsa:tst:20183059007
          • comment libXres-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436032
        • AND
          • comment libXcursor is earlier than 0:1.1.15-1.el7
            oval oval:com.redhat.rhsa:tst:20183059009
          • comment libXcursor is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436002
        • AND
          • comment libXcursor-devel is earlier than 0:1.1.15-1.el7
            oval oval:com.redhat.rhsa:tst:20183059011
          • comment libXcursor-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436004
        • AND
          • comment libXfont is earlier than 0:1.5.4-1.el7
            oval oval:com.redhat.rhsa:tst:20183059013
          • comment libXfont is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111154002
        • AND
          • comment libXfont-devel is earlier than 0:1.5.4-1.el7
            oval oval:com.redhat.rhsa:tst:20183059015
          • comment libXfont-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111154004
        • AND
          • comment libXfont2 is earlier than 0:2.0.3-1.el7
            oval oval:com.redhat.rhsa:tst:20183059017
          • comment libXfont2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865004
        • AND
          • comment libXfont2-devel is earlier than 0:2.0.3-1.el7
            oval oval:com.redhat.rhsa:tst:20183059019
          • comment libXfont2-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865006
        • AND
          • comment freeglut is earlier than 0:3.0.0-8.el7
            oval oval:com.redhat.rhsa:tst:20183059021
          • comment freeglut is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059022
        • AND
          • comment freeglut-devel is earlier than 0:3.0.0-8.el7
            oval oval:com.redhat.rhsa:tst:20183059023
          • comment freeglut-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059024
        • AND
          • comment vulkan is earlier than 0:1.1.73.0-1.el7
            oval oval:com.redhat.rhsa:tst:20183059025
          • comment vulkan is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865120
        • AND
          • comment vulkan-devel is earlier than 0:1.1.73.0-1.el7
            oval oval:com.redhat.rhsa:tst:20183059027
          • comment vulkan-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865122
        • AND
          • comment vulkan-filesystem is earlier than 0:1.1.73.0-1.el7
            oval oval:com.redhat.rhsa:tst:20183059029
          • comment vulkan-filesystem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865124
        • AND
          • comment libxcb is earlier than 0:1.13-1.el7
            oval oval:com.redhat.rhsa:tst:20183059031
          • comment libxcb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436078
        • AND
          • comment libxcb-devel is earlier than 0:1.13-1.el7
            oval oval:com.redhat.rhsa:tst:20183059033
          • comment libxcb-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436080
        • AND
          • comment libxcb-doc is earlier than 0:1.13-1.el7
            oval oval:com.redhat.rhsa:tst:20183059035
          • comment libxcb-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436082
        • AND
          • comment xorg-x11-font-utils is earlier than 1:7.5-21.el7
            oval oval:com.redhat.rhsa:tst:20183059037
          • comment xorg-x11-font-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059038
        • AND
          • comment libwacom is earlier than 0:0.30-1.el7
            oval oval:com.redhat.rhsa:tst:20183059039
          • comment libwacom is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376048
        • AND
          • comment libwacom-data is earlier than 0:0.30-1.el7
            oval oval:com.redhat.rhsa:tst:20183059041
          • comment libwacom-data is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376050
        • AND
          • comment libwacom-devel is earlier than 0:0.30-1.el7
            oval oval:com.redhat.rhsa:tst:20183059043
          • comment libwacom-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376052
        • AND
          • comment libinput is earlier than 0:1.10.7-2.el7
            oval oval:com.redhat.rhsa:tst:20183059045
          • comment libinput is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865116
        • AND
          • comment libinput-devel is earlier than 0:1.10.7-2.el7
            oval oval:com.redhat.rhsa:tst:20183059047
          • comment libinput-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865118
        • AND
          • comment egl-utils is earlier than 0:8.3.0-10.el7
            oval oval:com.redhat.rhsa:tst:20183059049
          • comment egl-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059050
        • AND
          • comment glx-utils is earlier than 0:8.3.0-10.el7
            oval oval:com.redhat.rhsa:tst:20183059051
          • comment glx-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376124
        • AND
          • comment mesa-demos is earlier than 0:8.3.0-10.el7
            oval oval:com.redhat.rhsa:tst:20183059053
          • comment mesa-demos is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376126
        • AND
          • comment xorg-x11-utils is earlier than 0:7.5-23.el7
            oval oval:com.redhat.rhsa:tst:20183059055
          • comment xorg-x11-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20130502002
        • AND
          • comment libepoxy is earlier than 0:1.5.2-1.el7
            oval oval:com.redhat.rhsa:tst:20183059057
          • comment libepoxy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865022
        • AND
          • comment libepoxy-devel is earlier than 0:1.5.2-1.el7
            oval oval:com.redhat.rhsa:tst:20183059059
          • comment libepoxy-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865024
        • AND
          • comment xorg-x11-drv-evdev is earlier than 0:2.10.6-1.el7
            oval oval:com.redhat.rhsa:tst:20183059061
          • comment xorg-x11-drv-evdev is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376168
        • AND
          • comment xorg-x11-drv-evdev-devel is earlier than 0:2.10.6-1.el7
            oval oval:com.redhat.rhsa:tst:20183059063
          • comment xorg-x11-drv-evdev-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376170
        • AND
          • comment xorg-x11-drv-wacom is earlier than 0:0.36.1-1.el7
            oval oval:com.redhat.rhsa:tst:20183059065
          • comment xorg-x11-drv-wacom is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376120
        • AND
          • comment xorg-x11-drv-wacom-devel is earlier than 0:0.36.1-1.el7
            oval oval:com.redhat.rhsa:tst:20183059067
          • comment xorg-x11-drv-wacom-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376122
        • AND
          • comment xorg-x11-drv-vmmouse is earlier than 0:13.1.0-1.el7.1
            oval oval:com.redhat.rhsa:tst:20183059069
          • comment xorg-x11-drv-vmmouse is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376160
        • AND
          • comment xorg-x11-drv-dummy is earlier than 0:0.3.7-1.el7.1
            oval oval:com.redhat.rhsa:tst:20183059071
          • comment xorg-x11-drv-dummy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376014
        • AND
          • comment xorg-x11-drv-nouveau is earlier than 1:1.0.15-1.el7
            oval oval:com.redhat.rhsa:tst:20183059073
          • comment xorg-x11-drv-nouveau is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376032
        • AND
          • comment xorg-x11-drv-vmware is earlier than 0:13.2.1-1.el7.1
            oval oval:com.redhat.rhsa:tst:20183059075
          • comment xorg-x11-drv-vmware is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376172
        • AND
          • comment xorg-x11-drv-void is earlier than 0:1.4.1-2.el7.1
            oval oval:com.redhat.rhsa:tst:20183059077
          • comment xorg-x11-drv-void is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376042
        • AND
          • comment xorg-x11-drv-vesa is earlier than 0:2.4.0-1.el7
            oval oval:com.redhat.rhsa:tst:20183059079
          • comment xorg-x11-drv-vesa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376078
        • AND
          • comment xorg-x11-drv-openchrome is earlier than 0:0.5.0-3.el7.1
            oval oval:com.redhat.rhsa:tst:20183059081
          • comment xorg-x11-drv-openchrome is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376038
        • AND
          • comment xorg-x11-drv-openchrome-devel is earlier than 0:0.5.0-3.el7.1
            oval oval:com.redhat.rhsa:tst:20183059083
          • comment xorg-x11-drv-openchrome-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376040
        • AND
          • comment xorg-x11-drv-fbdev is earlier than 0:0.5.0-1.el7
            oval oval:com.redhat.rhsa:tst:20183059085
          • comment xorg-x11-drv-fbdev is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376164
        • AND
          • comment intel-gpu-tools is earlier than 0:2.99.917-28.20180530.el7
            oval oval:com.redhat.rhsa:tst:20183059087
          • comment intel-gpu-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376176
        • AND
          • comment xorg-x11-drv-intel is earlier than 0:2.99.917-28.20180530.el7
            oval oval:com.redhat.rhsa:tst:20183059089
          • comment xorg-x11-drv-intel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376178
        • AND
          • comment xorg-x11-drv-intel-devel is earlier than 0:2.99.917-28.20180530.el7
            oval oval:com.redhat.rhsa:tst:20183059091
          • comment xorg-x11-drv-intel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376180
        • AND
          • comment xorg-x11-drv-ati is earlier than 0:18.0.1-1.el7
            oval oval:com.redhat.rhsa:tst:20183059093
          • comment xorg-x11-drv-ati is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376092
        • AND
          • comment xkeyboard-config is earlier than 0:2.24-1.el7
            oval oval:com.redhat.rhsa:tst:20183059095
          • comment xkeyboard-config is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436074
        • AND
          • comment xkeyboard-config-devel is earlier than 0:2.24-1.el7
            oval oval:com.redhat.rhsa:tst:20183059097
          • comment xkeyboard-config-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436076
        • AND
          • comment xorg-x11-drv-qxl is earlier than 0:0.1.5-4.el7.1
            oval oval:com.redhat.rhsa:tst:20183059099
          • comment xorg-x11-drv-qxl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376200
        • AND
          • comment xorg-x11-server-Xspice is earlier than 0:0.1.5-4.el7.1
            oval oval:com.redhat.rhsa:tst:20183059101
          • comment xorg-x11-server-Xspice is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059102
        • AND
          • comment xorg-x11-xkb-extras is earlier than 0:7.7-14.el7
            oval oval:com.redhat.rhsa:tst:20183059103
          • comment xorg-x11-xkb-extras is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059104
        • AND
          • comment xorg-x11-xkb-utils is earlier than 0:7.7-14.el7
            oval oval:com.redhat.rhsa:tst:20183059105
          • comment xorg-x11-xkb-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059106
        • AND
          • comment xorg-x11-xkb-utils-devel is earlier than 0:7.7-14.el7
            oval oval:com.redhat.rhsa:tst:20183059107
          • comment xorg-x11-xkb-utils-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059108
        • AND
          • comment xorg-x11-drv-synaptics is earlier than 0:1.9.0-2.el7
            oval oval:com.redhat.rhsa:tst:20183059109
          • comment xorg-x11-drv-synaptics is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376096
        • AND
          • comment xorg-x11-drv-synaptics-devel is earlier than 0:1.9.0-2.el7
            oval oval:com.redhat.rhsa:tst:20183059111
          • comment xorg-x11-drv-synaptics-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376098
        • AND
          • comment xorg-x11-drv-mouse is earlier than 0:1.9.2-2.el7
            oval oval:com.redhat.rhsa:tst:20183059113
          • comment xorg-x11-drv-mouse is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376024
        • AND
          • comment xorg-x11-drv-mouse-devel is earlier than 0:1.9.2-2.el7
            oval oval:com.redhat.rhsa:tst:20183059115
          • comment xorg-x11-drv-mouse-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376026
        • AND
          • comment libX11 is earlier than 0:1.6.5-2.el7
            oval oval:com.redhat.rhsa:tst:20183059117
          • comment libX11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436062
        • AND
          • comment libX11-common is earlier than 0:1.6.5-2.el7
            oval oval:com.redhat.rhsa:tst:20183059119
          • comment libX11-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436064
        • AND
          • comment libX11-devel is earlier than 0:1.6.5-2.el7
            oval oval:com.redhat.rhsa:tst:20183059121
          • comment libX11-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141436066
        • AND
          • comment xorg-x11-drv-libinput is earlier than 0:0.27.1-2.el7
            oval oval:com.redhat.rhsa:tst:20183059123
          • comment xorg-x11-drv-libinput is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059124
        • AND
          • comment xorg-x11-drv-libinput-devel is earlier than 0:0.27.1-2.el7
            oval oval:com.redhat.rhsa:tst:20183059125
          • comment xorg-x11-drv-libinput-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059126
        • AND
          • comment xorg-x11-drv-v4l is earlier than 0:0.2.0-49.el7
            oval oval:com.redhat.rhsa:tst:20183059127
          • comment xorg-x11-drv-v4l is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376084
        • AND
          • comment libglvnd is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            oval oval:com.redhat.rhsa:tst:20183059129
          • comment libglvnd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059130
        • AND
          • comment libglvnd-core-devel is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            oval oval:com.redhat.rhsa:tst:20183059131
          • comment libglvnd-core-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059132
        • AND
          • comment libglvnd-devel is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            oval oval:com.redhat.rhsa:tst:20183059133
          • comment libglvnd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059134
        • AND
          • comment libglvnd-egl is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            oval oval:com.redhat.rhsa:tst:20183059135
          • comment libglvnd-egl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059136
        • AND
          • comment libglvnd-gles is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            oval oval:com.redhat.rhsa:tst:20183059137
          • comment libglvnd-gles is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059138
        • AND
          • comment libglvnd-glx is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            oval oval:com.redhat.rhsa:tst:20183059139
          • comment libglvnd-glx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059140
        • AND
          • comment libglvnd-opengl is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            oval oval:com.redhat.rhsa:tst:20183059141
          • comment libglvnd-opengl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059142
        • AND
          • comment mesa-dri-drivers is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059143
          • comment mesa-dri-drivers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376128
        • AND
          • comment mesa-filesystem is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059145
          • comment mesa-filesystem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865146
        • AND
          • comment mesa-libEGL is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059147
          • comment mesa-libEGL is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376132
        • AND
          • comment mesa-libEGL-devel is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059149
          • comment mesa-libEGL-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376134
        • AND
          • comment mesa-libGL is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059151
          • comment mesa-libGL is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376136
        • AND
          • comment mesa-libGL-devel is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059153
          • comment mesa-libGL-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376138
        • AND
          • comment mesa-libGLES is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059155
          • comment mesa-libGLES is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865156
        • AND
          • comment mesa-libGLES-devel is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059157
          • comment mesa-libGLES-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865158
        • AND
          • comment mesa-libOSMesa is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059159
          • comment mesa-libOSMesa is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376144
        • AND
          • comment mesa-libOSMesa-devel is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059161
          • comment mesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376146
        • AND
          • comment mesa-libgbm is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059163
          • comment mesa-libgbm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376148
        • AND
          • comment mesa-libgbm-devel is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059165
          • comment mesa-libgbm-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376150
        • AND
          • comment mesa-libglapi is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059167
          • comment mesa-libglapi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865168
        • AND
          • comment mesa-libwayland-egl is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059169
          • comment mesa-libwayland-egl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059170
        • AND
          • comment mesa-libwayland-egl-devel is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059171
          • comment mesa-libwayland-egl-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059172
        • AND
          • comment mesa-libxatracker is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059173
          • comment mesa-libxatracker is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865170
        • AND
          • comment mesa-libxatracker-devel is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059175
          • comment mesa-libxatracker-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865172
        • AND
          • comment mesa-vdpau-drivers is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059177
          • comment mesa-vdpau-drivers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059178
        • AND
          • comment mesa-vulkan-drivers is earlier than 0:18.0.5-3.el7
            oval oval:com.redhat.rhsa:tst:20183059179
          • comment mesa-vulkan-drivers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865174
        • AND
          • comment tigervnc is earlier than 0:1.8.0-13.el7
            oval oval:com.redhat.rhsa:tst:20183059181
          • comment tigervnc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110871002
        • AND
          • comment tigervnc-icons is earlier than 0:1.8.0-13.el7
            oval oval:com.redhat.rhsa:tst:20183059183
          • comment tigervnc-icons is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20152233004
        • AND
          • comment tigervnc-license is earlier than 0:1.8.0-13.el7
            oval oval:com.redhat.rhsa:tst:20183059185
          • comment tigervnc-license is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20152233006
        • AND
          • comment tigervnc-server is earlier than 0:1.8.0-13.el7
            oval oval:com.redhat.rhsa:tst:20183059187
          • comment tigervnc-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110871004
        • AND
          • comment tigervnc-server-applet is earlier than 0:1.8.0-13.el7
            oval oval:com.redhat.rhsa:tst:20183059189
          • comment tigervnc-server-applet is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110871006
        • AND
          • comment tigervnc-server-minimal is earlier than 0:1.8.0-13.el7
            oval oval:com.redhat.rhsa:tst:20183059191
          • comment tigervnc-server-minimal is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20152233012
        • AND
          • comment tigervnc-server-module is earlier than 0:1.8.0-13.el7
            oval oval:com.redhat.rhsa:tst:20183059193
          • comment tigervnc-server-module is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110871008
        • AND
          • comment drm-utils is earlier than 0:2.4.91-3.el7
            oval oval:com.redhat.rhsa:tst:20183059195
          • comment drm-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20171865016
        • AND
          • comment libdrm is earlier than 0:2.4.91-3.el7
            oval oval:com.redhat.rhsa:tst:20183059197
          • comment libdrm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376116
        • AND
          • comment libdrm-devel is earlier than 0:2.4.91-3.el7
            oval oval:com.redhat.rhsa:tst:20183059199
          • comment libdrm-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376118
        • AND
          • comment xorg-x11-server-Xdmx is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059201
          • comment xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376182
        • AND
          • comment xorg-x11-server-Xephyr is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059203
          • comment xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376184
        • AND
          • comment xorg-x11-server-Xnest is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059205
          • comment xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376186
        • AND
          • comment xorg-x11-server-Xorg is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059207
          • comment xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376188
        • AND
          • comment xorg-x11-server-Xvfb is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059209
          • comment xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376190
        • AND
          • comment xorg-x11-server-Xwayland is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059211
          • comment xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183059212
        • AND
          • comment xorg-x11-server-common is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059213
          • comment xorg-x11-server-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376192
        • AND
          • comment xorg-x11-server-devel is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059215
          • comment xorg-x11-server-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376194
        • AND
          • comment xorg-x11-server-source is earlier than 0:1.20.1-3.el7
            oval oval:com.redhat.rhsa:tst:20183059217
          • comment xorg-x11-server-source is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20141376196
    rhsa
    id RHSA-2018:3059
    released 2018-10-30
    severity Low
    title RHSA-2018:3059: X.org X11 security, bug fix, and enhancement update (Low)
  • rhsa
    id RHSA-2018:3505
rpms
  • drm-utils-0:2.4.91-3.el7
  • egl-utils-0:8.3.0-10.el7
  • freeglut-0:3.0.0-8.el7
  • freeglut-debuginfo-0:3.0.0-8.el7
  • freeglut-devel-0:3.0.0-8.el7
  • glx-utils-0:8.3.0-10.el7
  • intel-gpu-tools-0:2.99.917-28.20180530.el7
  • libX11-0:1.6.5-2.el7
  • libX11-common-0:1.6.5-2.el7
  • libX11-debuginfo-0:1.6.5-2.el7
  • libX11-devel-0:1.6.5-2.el7
  • libXcursor-0:1.1.15-1.el7
  • libXcursor-debuginfo-0:1.1.15-1.el7
  • libXcursor-devel-0:1.1.15-1.el7
  • libXfont-0:1.5.4-1.el7
  • libXfont-debuginfo-0:1.5.4-1.el7
  • libXfont-devel-0:1.5.4-1.el7
  • libXfont2-0:2.0.3-1.el7
  • libXfont2-debuginfo-0:2.0.3-1.el7
  • libXfont2-devel-0:2.0.3-1.el7
  • libXres-0:1.2.0-1.el7
  • libXres-debuginfo-0:1.2.0-1.el7
  • libXres-devel-0:1.2.0-1.el7
  • libdrm-0:2.4.91-3.el7
  • libdrm-debuginfo-0:2.4.91-3.el7
  • libdrm-devel-0:2.4.91-3.el7
  • libepoxy-0:1.5.2-1.el7
  • libepoxy-debuginfo-0:1.5.2-1.el7
  • libepoxy-devel-0:1.5.2-1.el7
  • libglvnd-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-core-devel-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-debuginfo-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-devel-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-egl-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-gles-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-glx-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-opengl-1:1.0.1-0.8.git5baa1e5.el7
  • libinput-0:1.10.7-2.el7
  • libinput-debuginfo-0:1.10.7-2.el7
  • libinput-devel-0:1.10.7-2.el7
  • libwacom-0:0.30-1.el7
  • libwacom-data-0:0.30-1.el7
  • libwacom-debuginfo-0:0.30-1.el7
  • libwacom-devel-0:0.30-1.el7
  • libxcb-0:1.13-1.el7
  • libxcb-debuginfo-0:1.13-1.el7
  • libxcb-devel-0:1.13-1.el7
  • libxcb-doc-0:1.13-1.el7
  • mesa-debuginfo-0:18.0.5-3.el7
  • mesa-demos-0:8.3.0-10.el7
  • mesa-demos-debuginfo-0:8.3.0-10.el7
  • mesa-dri-drivers-0:18.0.5-3.el7
  • mesa-filesystem-0:18.0.5-3.el7
  • mesa-libEGL-0:18.0.5-3.el7
  • mesa-libEGL-devel-0:18.0.5-3.el7
  • mesa-libGL-0:18.0.5-3.el7
  • mesa-libGL-devel-0:18.0.5-3.el7
  • mesa-libGLES-0:18.0.5-3.el7
  • mesa-libGLES-devel-0:18.0.5-3.el7
  • mesa-libOSMesa-0:18.0.5-3.el7
  • mesa-libOSMesa-devel-0:18.0.5-3.el7
  • mesa-libgbm-0:18.0.5-3.el7
  • mesa-libgbm-devel-0:18.0.5-3.el7
  • mesa-libglapi-0:18.0.5-3.el7
  • mesa-libwayland-egl-0:18.0.5-3.el7
  • mesa-libwayland-egl-devel-0:18.0.5-3.el7
  • mesa-libxatracker-0:18.0.5-3.el7
  • mesa-libxatracker-devel-0:18.0.5-3.el7
  • mesa-vdpau-drivers-0:18.0.5-3.el7
  • mesa-vulkan-drivers-0:18.0.5-3.el7
  • tigervnc-0:1.8.0-13.el7
  • tigervnc-debuginfo-0:1.8.0-13.el7
  • tigervnc-icons-0:1.8.0-13.el7
  • tigervnc-license-0:1.8.0-13.el7
  • tigervnc-server-0:1.8.0-13.el7
  • tigervnc-server-applet-0:1.8.0-13.el7
  • tigervnc-server-minimal-0:1.8.0-13.el7
  • tigervnc-server-module-0:1.8.0-13.el7
  • vulkan-0:1.1.73.0-1.el7
  • vulkan-debuginfo-0:1.1.73.0-1.el7
  • vulkan-devel-0:1.1.73.0-1.el7
  • vulkan-filesystem-0:1.1.73.0-1.el7
  • xcb-proto-0:1.13-1.el7
  • xkeyboard-config-0:2.24-1.el7
  • xkeyboard-config-devel-0:2.24-1.el7
  • xorg-x11-drv-ati-0:18.0.1-1.el7
  • xorg-x11-drv-ati-debuginfo-0:18.0.1-1.el7
  • xorg-x11-drv-dummy-0:0.3.7-1.el7.1
  • xorg-x11-drv-dummy-debuginfo-0:0.3.7-1.el7.1
  • xorg-x11-drv-evdev-0:2.10.6-1.el7
  • xorg-x11-drv-evdev-debuginfo-0:2.10.6-1.el7
  • xorg-x11-drv-evdev-devel-0:2.10.6-1.el7
  • xorg-x11-drv-fbdev-0:0.5.0-1.el7
  • xorg-x11-drv-fbdev-debuginfo-0:0.5.0-1.el7
  • xorg-x11-drv-intel-0:2.99.917-28.20180530.el7
  • xorg-x11-drv-intel-debuginfo-0:2.99.917-28.20180530.el7
  • xorg-x11-drv-intel-devel-0:2.99.917-28.20180530.el7
  • xorg-x11-drv-libinput-0:0.27.1-2.el7
  • xorg-x11-drv-libinput-debuginfo-0:0.27.1-2.el7
  • xorg-x11-drv-libinput-devel-0:0.27.1-2.el7
  • xorg-x11-drv-mouse-0:1.9.2-2.el7
  • xorg-x11-drv-mouse-debuginfo-0:1.9.2-2.el7
  • xorg-x11-drv-mouse-devel-0:1.9.2-2.el7
  • xorg-x11-drv-nouveau-1:1.0.15-1.el7
  • xorg-x11-drv-nouveau-debuginfo-1:1.0.15-1.el7
  • xorg-x11-drv-openchrome-0:0.5.0-3.el7.1
  • xorg-x11-drv-openchrome-debuginfo-0:0.5.0-3.el7.1
  • xorg-x11-drv-openchrome-devel-0:0.5.0-3.el7.1
  • xorg-x11-drv-qxl-0:0.1.5-4.el7.1
  • xorg-x11-drv-qxl-debuginfo-0:0.1.5-4.el7.1
  • xorg-x11-drv-synaptics-0:1.9.0-2.el7
  • xorg-x11-drv-synaptics-debuginfo-0:1.9.0-2.el7
  • xorg-x11-drv-synaptics-devel-0:1.9.0-2.el7
  • xorg-x11-drv-v4l-0:0.2.0-49.el7
  • xorg-x11-drv-v4l-debuginfo-0:0.2.0-49.el7
  • xorg-x11-drv-vesa-0:2.4.0-1.el7
  • xorg-x11-drv-vesa-debuginfo-0:2.4.0-1.el7
  • xorg-x11-drv-vmmouse-0:13.1.0-1.el7.1
  • xorg-x11-drv-vmmouse-debuginfo-0:13.1.0-1.el7.1
  • xorg-x11-drv-vmware-0:13.2.1-1.el7.1
  • xorg-x11-drv-vmware-debuginfo-0:13.2.1-1.el7.1
  • xorg-x11-drv-void-0:1.4.1-2.el7.1
  • xorg-x11-drv-void-debuginfo-0:1.4.1-2.el7.1
  • xorg-x11-drv-wacom-0:0.36.1-1.el7
  • xorg-x11-drv-wacom-debuginfo-0:0.36.1-1.el7
  • xorg-x11-drv-wacom-devel-0:0.36.1-1.el7
  • xorg-x11-font-utils-1:7.5-21.el7
  • xorg-x11-font-utils-debuginfo-1:7.5-21.el7
  • xorg-x11-proto-devel-0:2018.4-1.el7
  • xorg-x11-server-Xdmx-0:1.20.1-3.el7
  • xorg-x11-server-Xephyr-0:1.20.1-3.el7
  • xorg-x11-server-Xnest-0:1.20.1-3.el7
  • xorg-x11-server-Xorg-0:1.20.1-3.el7
  • xorg-x11-server-Xspice-0:0.1.5-4.el7.1
  • xorg-x11-server-Xvfb-0:1.20.1-3.el7
  • xorg-x11-server-Xwayland-0:1.20.1-3.el7
  • xorg-x11-server-common-0:1.20.1-3.el7
  • xorg-x11-server-debuginfo-0:1.20.1-3.el7
  • xorg-x11-server-devel-0:1.20.1-3.el7
  • xorg-x11-server-source-0:1.20.1-3.el7
  • xorg-x11-utils-0:7.5-23.el7
  • xorg-x11-utils-debuginfo-0:7.5-23.el7
  • xorg-x11-xkb-extras-0:7.7-14.el7
  • xorg-x11-xkb-utils-0:7.7-14.el7
  • xorg-x11-xkb-utils-debuginfo-0:7.7-14.el7
  • xorg-x11-xkb-utils-devel-0:7.7-14.el7
refmap via4
misc
mlist [debian-lts-announce] 20180818 [SECURITY] [DLA-1469-1] libxcursor security update
ubuntu USN-3729-1
Last major update 16-04-2019 - 19:08
Published 01-08-2018 - 23:29
Last modified 16-04-2019 - 19:08
Back to Top