Vulnerabilities > CVE-2006-3740 - Integer Overflow vulnerability in X.Org LibXfont CID Font File

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
x-org
xfree86-project
nessus

Summary

Integer overflow in the scan_cidfont function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted (1) CMap and (2) CIDFont font data with modified item counts in the (a) begincodespacerange, (b) cidrange, and (c) notdefrange sections.

Vulnerable Configurations

Part Description Count
Application
X.Org
1
Application
Xfree86_Project
1

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-SERVER-2062.NASL
    descriptionThis update fixes an integer overflow vulnerability when rendering CID-keyed fonts. (CVE-2006-3739 / CVE-2006-3740)
    last seen2020-06-01
    modified2020-06-02
    plugin id29605
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29605
    titleSuSE 10 Security Update : xorg-x11-server (ZYPP Patch Number 2062)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29605);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2006-3739", "CVE-2006-3740");
    
      script_name(english:"SuSE 10 Security Update : xorg-x11-server (ZYPP Patch Number 2062)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes an integer overflow vulnerability when rendering
    CID-keyed fonts. (CVE-2006-3739 / CVE-2006-3740)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-3739.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-3740.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 2062.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:0, reference:"xorg-x11-server-6.9.0-50.24")) flag++;
    if (rpm_check(release:"SLES10", sp:0, reference:"xorg-x11-server-6.9.0-50.24")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200609-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200609-07 (LibXfont, monolithic X.org: Multiple integer overflows) Several integer overflows have been found in the CID font parser. Impact : A remote attacker could exploit this vulnerability by enticing a user to load a malicious font file resulting in the execution of arbitrary code with the permissions of the user running the X server which typically is the root user. A local user could exploit this vulnerability to gain elevated privileges. Workaround : Disable CID-encoded Type 1 fonts by removing the
    last seen2020-06-01
    modified2020-06-02
    plugin id22352
    published2006-09-15
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22352
    titleGLSA-200609-07 : LibXfont, monolithic X.org: Multiple integer overflows
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200609-07.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22352);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-3739", "CVE-2006-3740");
      script_bugtraq_id(19974);
      script_xref(name:"GLSA", value:"200609-07");
    
      script_name(english:"GLSA-200609-07 : LibXfont, monolithic X.org: Multiple integer overflows");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200609-07
    (LibXfont, monolithic X.org: Multiple integer overflows)
    
        Several integer overflows have been found in the CID font parser.
      
    Impact :
    
        A remote attacker could exploit this vulnerability by enticing a user
        to load a malicious font file resulting in the execution of arbitrary
        code with the permissions of the user running the X server which
        typically is the root user. A local user could exploit this
        vulnerability to gain elevated privileges.
      
    Workaround :
    
        Disable CID-encoded Type 1 fonts by removing the 'type1' module and
        replacing it with the 'freetype' module in xorg.conf."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200609-07"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All libXfont users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=x11-libs/libXfont-1.2.1'
        All monolithic X.org users are advised to migrate to modular X.org."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libXfont");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xorg-x11");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/09/15");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"x11-libs/libXfont", unaffected:make_list("ge 1.2.1"), vulnerable:make_list("lt 1.2.1"))) flag++;
    if (qpkg_check(package:"x11-base/xorg-x11", unaffected:make_list("ge 7.0"), vulnerable:make_list("lt 7.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "LibXfont / monolithic X.org");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-164.NASL
    descriptionLocal exploitation of an integer overflow vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id23908
    published2006-12-16
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23908
    titleMandrake Linux Security Advisory : xorg-x11 (MDKSA-2006:164-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0665.NASL
    descriptionUpdated X.org packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported two integer overflow flaws in the way the X.org server processed CID font files. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-3739, CVE-2006-3740) Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22346
    published2006-09-14
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22346
    titleRHEL 4 : xorg-x11 (RHSA-2006:0665)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-SERVER-2056.NASL
    descriptionThis update fixes an integer overflow vulnerability when rendering CID-keyed fonts (CVE-2006-3739/CVE-2006-3740).
    last seen2020-06-01
    modified2020-06-02
    plugin id27494
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27494
    titleopenSUSE 10 Security Update : xorg-x11-server (xorg-x11-server-2056)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2006-259-01.NASL
    descriptionNew x11 (X.Org) packages are available for Slackware 10.2, and -current to fix security issues due to overflows in font parsing.
    last seen2020-06-01
    modified2020-06-02
    plugin id22420
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22420
    titleSlackware 10.2 / current : x11 (SSA:2006-259-01)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0666.NASL
    descriptionUpdated XFree86 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. iDefense reported two integer overflow flaws in the way the XFree86 server processed CID font files. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the XFree86 server. (CVE-2006-3739, CVE-2006-3740) Users of XFree86 should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22347
    published2006-09-14
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22347
    titleRHEL 2.1 / 3 : XFree86 (RHSA-2006:0666)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-344-1.NASL
    descriptioniDefense security researchers found several integer overflows in X.org
    last seen2020-06-01
    modified2020-06-02
    plugin id27923
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27923
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : libxfont, xorg vulnerabilities (USN-344-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0665.NASL
    descriptionUpdated X.org packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported two integer overflow flaws in the way the X.org server processed CID font files. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-3739, CVE-2006-3740) Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22339
    published2006-09-14
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22339
    titleCentOS 4 : xorg-x11 (CESA-2006:0665)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2006-0665.NASL
    descriptionFrom Red Hat Security Advisory 2006:0665 : Updated X.org packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. iDefense reported two integer overflow flaws in the way the X.org server processed CID font files. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-3739, CVE-2006-3740) Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67407
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67407
    titleOracle Linux 4 : xorg-x11 (ELSA-2006-0665)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1193.NASL
    descriptionSeveral vulnerabilities have been discovered in the X Window System, which may lead to the execution of arbitrary code or denial of service. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2006-3467 Chris Evan discovered an integer overflow in the code to handle PCF fonts, which might lead to denial of service if a malformed font is opened. - CVE-2006-3739 It was discovered that an integer overflow in the code to handle Adobe Font Metrics might lead to the execution of arbitrary code. - CVE-2006-3740 It was discovered that an integer overflow in the code to handle CMap and CIDFont font data might lead to the execution of arbitrary code. - CVE-2006-4447 The XFree86 initialization code performs insufficient checking of the return value of setuid() when dropping privileges, which might lead to local privilege escalation.
    last seen2020-06-01
    modified2020-06-02
    plugin id22734
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22734
    titleDebian DSA-1193-1 : xfree86 - several vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0666.NASL
    descriptionUpdated XFree86 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. XFree86 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. iDefense reported two integer overflow flaws in the way the XFree86 server processed CID font files. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the XFree86 server. (CVE-2006-3739, CVE-2006-3740) Users of XFree86 should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22340
    published2006-09-14
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22340
    titleCentOS 3 : XFree86 (CESA-2006:0666)

Oval

accepted2013-04-29T04:19:31.133-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionInteger overflow in the scan_cidfont function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted (1) CMap and (2) CIDFont font data with modified item counts in the (a) begincodespacerange, (b) cidrange, and (c) notdefrange sections.
familyunix
idoval:org.mitre.oval:def:9454
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleInteger overflow in the scan_cidfont function in X.Org 6.8.2 and XFree86 X server allows local users to execute arbitrary code via crafted (1) CMap and (2) CIDFont font data with modified item counts in the (a) begincodespacerange, (b) cidrange, and (c) notdefrange sections.
version26

Redhat

advisories
  • bugzilla
    id204548
    titleCVE-2006-3739 X CID font parser multiple integer overflows (CVE-2006-3740)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentxorg-x11-font-utils is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665001
          • commentxorg-x11-font-utils is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451004
        • AND
          • commentxorg-x11-Mesa-libGL is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665003
          • commentxorg-x11-Mesa-libGL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451022
        • AND
          • commentxorg-x11-libs is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665005
          • commentxorg-x11-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451010
        • AND
          • commentxorg-x11-tools is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665007
          • commentxorg-x11-tools is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451014
        • AND
          • commentxorg-x11-devel is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665009
          • commentxorg-x11-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451020
        • AND
          • commentxorg-x11-Xdmx is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665011
          • commentxorg-x11-Xdmx is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451018
        • AND
          • commentxorg-x11-Xnest is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665013
          • commentxorg-x11-Xnest is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451006
        • AND
          • commentxorg-x11-xfs is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665015
          • commentxorg-x11-xfs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451012
        • AND
          • commentxorg-x11-sdk is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665017
          • commentxorg-x11-sdk is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451024
        • AND
          • commentxorg-x11-Xvfb is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665019
          • commentxorg-x11-Xvfb is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451026
        • AND
          • commentxorg-x11-twm is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665021
          • commentxorg-x11-twm is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451028
        • AND
          • commentxorg-x11-Mesa-libGLU is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665023
          • commentxorg-x11-Mesa-libGLU is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451030
        • AND
          • commentxorg-x11-xauth is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665025
          • commentxorg-x11-xauth is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451032
        • AND
          • commentxorg-x11-deprecated-libs is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665027
          • commentxorg-x11-deprecated-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451034
        • AND
          • commentxorg-x11-xdm is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665029
          • commentxorg-x11-xdm is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451008
        • AND
          • commentxorg-x11 is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665031
          • commentxorg-x11 is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451036
        • AND
          • commentxorg-x11-deprecated-libs-devel is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665033
          • commentxorg-x11-deprecated-libs-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451016
        • AND
          • commentxorg-x11-doc is earlier than 0:6.8.2-1.EL.13.37.2
            ovaloval:com.redhat.rhsa:tst:20060665035
          • commentxorg-x11-doc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451002
    rhsa
    idRHSA-2006:0665
    released2006-09-12
    severityImportant
    titleRHSA-2006:0665: xorg-x11 security update (Important)
  • rhsa
    idRHSA-2006:0666
rpms
  • xorg-x11-0:6.8.2-1.EL.13.37.2
  • xorg-x11-Mesa-libGL-0:6.8.2-1.EL.13.37.2
  • xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.13.37.2
  • xorg-x11-Xdmx-0:6.8.2-1.EL.13.37.2
  • xorg-x11-Xnest-0:6.8.2-1.EL.13.37.2
  • xorg-x11-Xvfb-0:6.8.2-1.EL.13.37.2
  • xorg-x11-deprecated-libs-0:6.8.2-1.EL.13.37.2
  • xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.13.37.2
  • xorg-x11-devel-0:6.8.2-1.EL.13.37.2
  • xorg-x11-doc-0:6.8.2-1.EL.13.37.2
  • xorg-x11-font-utils-0:6.8.2-1.EL.13.37.2
  • xorg-x11-libs-0:6.8.2-1.EL.13.37.2
  • xorg-x11-sdk-0:6.8.2-1.EL.13.37.2
  • xorg-x11-tools-0:6.8.2-1.EL.13.37.2
  • xorg-x11-twm-0:6.8.2-1.EL.13.37.2
  • xorg-x11-xauth-0:6.8.2-1.EL.13.37.2
  • xorg-x11-xdm-0:6.8.2-1.EL.13.37.2
  • xorg-x11-xfs-0:6.8.2-1.EL.13.37.2
  • XFree86-0:4.3.0-113.EL
  • XFree86-100dpi-fonts-0:4.3.0-113.EL
  • XFree86-75dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-113.EL
  • XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-113.EL
  • XFree86-Mesa-libGL-0:4.3.0-113.EL
  • XFree86-Mesa-libGLU-0:4.3.0-113.EL
  • XFree86-Xnest-0:4.3.0-113.EL
  • XFree86-Xvfb-0:4.3.0-113.EL
  • XFree86-base-fonts-0:4.3.0-113.EL
  • XFree86-cyrillic-fonts-0:4.3.0-113.EL
  • XFree86-devel-0:4.3.0-113.EL
  • XFree86-doc-0:4.3.0-113.EL
  • XFree86-font-utils-0:4.3.0-113.EL
  • XFree86-libs-0:4.3.0-113.EL
  • XFree86-libs-data-0:4.3.0-113.EL
  • XFree86-sdk-0:4.3.0-113.EL
  • XFree86-syriac-fonts-0:4.3.0-113.EL
  • XFree86-tools-0:4.3.0-113.EL
  • XFree86-truetype-fonts-0:4.3.0-113.EL
  • XFree86-twm-0:4.3.0-113.EL
  • XFree86-xauth-0:4.3.0-113.EL
  • XFree86-xdm-0:4.3.0-113.EL
  • XFree86-xfs-0:4.3.0-113.EL

References