Vulnerabilities > CVE-2011-2895 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3964.NASL
    descriptionUpdate to 3.5.0.29 : - further reduction of code size by Mike Gabriel - ~/.x2go/config/keystrokes.cfg, /etc/x2go/keystrokes.cfg and /etc/nxagent/keystrokes.cfg are now respected thanks to Horst Schirmeier - security fixes for CVE-2011-2895, CVE-2011-4028, CVE-2013-4396, CVE-2013-6462, CVE-2014-0209, CVE-2014-0210, CVE-2014-0211, CVE-2014-8092, CVE-2014-8097, CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8102, CVE-2014-8101, CVE-2014-8093, CVE-2014-8098, CVE-2015-0255 by Michael DePaulo - other (build) bug fixes Update to 3.5.0.28: o Fix non-working Copy+Paste into some rootless Qt applications when Xfixes extension is enabled in NX. Thanks to Ulrich Sibiller! o Adapt X11 launchd socket path for recent Mac OS X versions. o Fix Xinerama on Debian/Ubuntu installation (only worked on systems that had dpkg-dev installed) and all RPM based distros. o Partly make nxcomp aware of nx-libs
    last seen2020-06-05
    modified2015-03-27
    plugin id82279
    published2015-03-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82279
    titleFedora 20 : nx-libs-3.5.0.29-1.fc20 (2015-3964)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-3964.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82279);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_xref(name:"FEDORA", value:"2015-3964");
    
      script_name(english:"Fedora 20 : nx-libs-3.5.0.29-1.fc20 (2015-3964)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to 3.5.0.29 :
    
      - further reduction of code size by Mike Gabriel
    
        - ~/.x2go/config/keystrokes.cfg,
          /etc/x2go/keystrokes.cfg and
          /etc/nxagent/keystrokes.cfg are now respected thanks
          to Horst Schirmeier
    
      - security fixes for CVE-2011-2895, CVE-2011-4028,
        CVE-2013-4396, CVE-2013-6462, CVE-2014-0209,
        CVE-2014-0210, CVE-2014-0211, CVE-2014-8092,
        CVE-2014-8097, CVE-2014-8095, CVE-2014-8096,
        CVE-2014-8099, CVE-2014-8100, CVE-2014-8102,
        CVE-2014-8101, CVE-2014-8093, CVE-2014-8098,
        CVE-2015-0255 by Michael DePaulo
    
      - other (build) bug fixes
    
    Update to 3.5.0.28: o Fix non-working Copy+Paste into some rootless Qt
    applications when Xfixes extension is enabled in NX. Thanks to Ulrich
    Sibiller! o Adapt X11 launchd socket path for recent Mac OS X
    versions. o Fix Xinerama on Debian/Ubuntu installation (only worked on
    systems that had dpkg-dev installed) and all RPM based distros. o
    Partly make nxcomp aware of nx-libs's four-digit version string.
    Thanks to Nito Martinez from TheQVD project!
    
      - Fix unowned directories
    
        - Minor cleanup
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-March/152878.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?98af766f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected nx-libs package."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:nx-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"nx-libs-3.5.0.29-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nx-libs");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_7_4.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7.x that is prior to 10.7.4. The newer version contains numerous security-related fixes for the following components : - Login Window - Bluetooth - curl - HFS - Kernel - libarchive - libsecurity - libxml - LoginUIFramework - PHP - Quartz Composer - QuickTime - Ruby - Security Framework - Time Machine - X11 Note that this update addresses the recent FileVault password vulnerability, in which user passwords are stored in plaintext to a system-wide debug log if the legacy version of FileVault is used to encrypt user directories after a system upgrade to Lion. Since the patch only limits further exposure, though, we recommend that all users on the system change their passwords if user folders were encrypted using the legacy version of FileVault prior to and after an upgrade to OS X 10.7.
    last seen2020-06-01
    modified2020-06-02
    plugin id59066
    published2012-05-10
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59066
    titleMac OS X 10.7.x < 10.7.4 Multiple Vulnerabilities (BEAST)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    if (NASL_LEVEL < 3000) exit(0);    # Avoid problems with large number of xrefs.
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(59066);
      script_version("1.27");
      script_cvs_date("Date: 2018/07/16 12:48:31");
    
      script_cve_id(
        "CVE-2011-1004",
        "CVE-2011-1005",
        "CVE-2011-1777",
        "CVE-2011-1778",
        "CVE-2011-1944",
        "CVE-2011-2821",
        "CVE-2011-2834",
        "CVE-2011-2895",
        "CVE-2011-3212",
        "CVE-2011-3389",
        "CVE-2011-3919",
        "CVE-2011-4566",
        "CVE-2011-4815",
        "CVE-2011-4885",
        "CVE-2012-0036",
        "CVE-2012-0642",
        "CVE-2012-0649",
        "CVE-2012-0652",
        "CVE-2012-0654",
        "CVE-2012-0655",
        "CVE-2012-0656",
        "CVE-2012-0657",
        "CVE-2012-0658",
        "CVE-2012-0659",
        "CVE-2012-0660",
        "CVE-2012-0661",
        "CVE-2012-0662",
        "CVE-2012-0675",
        "CVE-2012-0830"
      );
      script_bugtraq_id(
        46458,
        46460,
        47737,
        48056,
        49124,
        49279,
        49658,
        49778,
        50907,
        51193,
        51198,
        51300,
        51665,
        51830,
        52364,
        53456,
        53457,
        53459,
        53462,
        53465,
        53466,
        53467,
        53468,
        53469,
        53470,
        53471,
        53473
      );
      script_xref(name:"TRA", value:"TRA-2012-02");
      script_xref(name:"CERT", value:"864643");
      script_xref(name:"ZDI", value:"ZDI-12-135");
    
      script_name(english:"Mac OS X 10.7.x < 10.7.4 Multiple Vulnerabilities (BEAST)");
      script_summary(english:"Check the version of Mac OS X.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is running a version of Mac OS X 10.7.x that is prior
    to 10.7.4. The newer version contains numerous security-related fixes
    for the following components :
    
      - Login Window
      - Bluetooth
      - curl
      - HFS
      - Kernel
      - libarchive
      - libsecurity
      - libxml
      - LoginUIFramework
      - PHP
      - Quartz Composer
      - QuickTime
      - Ruby
      - Security Framework
      - Time Machine
      - X11
    
    Note that this update addresses the recent FileVault password
    vulnerability, in which user passwords are stored in plaintext to a
    system-wide debug log if the legacy version of FileVault is used to
    encrypt user directories after a system upgrade to Lion. Since the
    patch only limits further exposure, though, we recommend that all
    users on the system change their passwords if user folders were
    encrypted using the legacy version of FileVault prior to and after an
    upgrade to OS X 10.7."
      );
      script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2012-02");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5281");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2012/May/msg00001.html");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-135");
      script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2012/Aug/64");
      script_set_attribute(attribute:"see_also", value:"https://www.imperialviolet.org/2011/09/23/chromeandbeast.html");
      script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/~bodo/tls-cbc.txt");
      script_set_attribute(
        attribute:"solution", 
        value:"Upgrade to Mac OS X 10.7.4 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/10");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
     
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
    
      exit(0);
    }
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item("Host/OS");
      if (isnull(os)) exit(0, "The 'Host/OS' KB item is missing.");
      if ("Mac OS X" >!< os) exit(0, "The host does not appear to be running Mac OS X.");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) exit(0, "The host does not appear to be running Mac OS X.");
    
    
    if (ereg(pattern:"Mac OS X 10\.7($|\.[0-3]([^0-9]|$))", string:os)) security_hole(0);
    else exit(0, "The host is not affected as it is running "+os+".");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1155.NASL
    descriptionFrom Red Hat Security Advisory 2011:1155 : Updated xorg-x11 packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. These xorg-x11 packages also provide the X.Org libXfont runtime library. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of xorg-x11 should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68323
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68323
    titleOracle Linux 4 : xorg-x11 (ELSA-2011-1155)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:1155 and 
    # Oracle Linux Security Advisory ELSA-2011-1155 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68323);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2011-2895");
      script_bugtraq_id(49124);
      script_xref(name:"RHSA", value:"2011:1155");
    
      script_name(english:"Oracle Linux 4 : xorg-x11 (ELSA-2011-1155)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:1155 :
    
    Updated xorg-x11 packages that fix one security issue are now
    available for Red Hat Enterprise Linux 4.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    X.Org is an open source implementation of the X Window System. It
    provides the basic low-level functionality that full-fledged graphical
    user interfaces are designed upon. These xorg-x11 packages also
    provide the X.Org libXfont runtime library.
    
    A buffer overflow flaw was found in the way the libXfont library, used
    by the X.Org server, handled malformed font files compressed using
    UNIX compress. A malicious, local user could exploit this issue to
    potentially execute arbitrary code with the privileges of the X.Org
    server. (CVE-2011-2895)
    
    Users of xorg-x11 should upgrade to these updated packages, which
    contain a backported patch to resolve this issue. All running X.Org
    server instances must be restarted for the update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-August/002277.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xorg-x11 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Mesa-libGL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Mesa-libGLU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-deprecated-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-deprecated-libs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-font-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-twm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-xauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-xdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-xfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/08/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", reference:"xorg-x11-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-Mesa-libGL-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-Mesa-libGLU-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-Xdmx-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-Xnest-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-Xvfb-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-deprecated-libs-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-deprecated-libs-devel-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-devel-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-doc-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-font-utils-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-libs-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-sdk-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-tools-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-twm-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-xauth-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-xdm-6.8.2-1.0.1.EL.69")) flag++;
    if (rpm_check(release:"EL4", reference:"xorg-x11-xfs-6.8.2-1.0.1.EL.69")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg-x11 / xorg-x11-Mesa-libGL / xorg-x11-Mesa-libGLU / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1155.NASL
    descriptionUpdated xorg-x11 packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. These xorg-x11 packages also provide the X.Org libXfont runtime library. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of xorg-x11 should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id55825
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55825
    titleRHEL 4 : xorg-x11 (RHSA-2011:1155)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_FEE94342463811E19F4700E0815B8DA8.NASL
    descriptionThe code used to decompress a file created by compress(1) does not do sufficient boundary checks on compressed code words, allowing reference beyond the decompression table, which may result in a stack overflow or an infinite loop when the decompressor encounters a corrupted file.
    last seen2020-06-01
    modified2020-06-02
    plugin id57743
    published2012-01-31
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57743
    titleFreeBSD : FreeBSD -- errors handling corrupt compress file in compress(1) and gzip(1) (fee94342-4638-11e1-9f47-00e0815b8da8)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2357.NASL
    descriptionAccording to the versions of the libXfont package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.(CVE-2011-2895) - In the pcfGetProperties function in bitmap/pcfread.c in libXfont through 1.5.2 and 2.x before 2.0.2, a missing boundary check (for PCF files) could be used by local attackers authenticated to an Xserver for a buffer over-read, for information disclosure or a crash of the X server.(CVE-2017-13722) - In the PatternMatch function in fontfile/fontdir.c in libXfont through 1.5.2 and 2.x before 2.0.2, an attacker with access to an X connection can cause a buffer over-read during pattern matching of fonts, leading to information disclosure or a crash (denial of service). This occurs because
    last seen2020-05-08
    modified2019-12-10
    plugin id131849
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131849
    titleEulerOS 2.0 SP2 : libXfont (EulerOS-SA-2019-2357)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-146.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in cups : The cupsDoAuthentication function in auth.c in the client in CUPS before 1.4.4, when HAVE_GSSAPI is omitted, does not properly handle a demand for authorization, which allows remote CUPS servers to cause a denial of service (infinite loop) via HTTP_UNAUTHORIZED responses (CVE-2010-2432). The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895 (CVE-2011-2896). The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier does not properly handle the first code word in an LZW stream, which allows remote attackers to trigger a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted stream, a different vulnerability than CVE-2011-2896 (CVE-2011-3170). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56447
    published2011-10-11
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56447
    titleMandriva Linux Security Advisory : cups (MDVSA-2011:146)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110815_FREETYPE_ON_SL4_X.NASL
    descriptionFreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines. A buffer overflow flaw was found in the way the FreeType library handled malformed font files compressed using UNIX compress. If a user loaded a specially crafted compressed font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-2895) Note: This issue only affects the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61111
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61111
    titleScientific Linux Security Update : freetype on SL4.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1161.NASL
    descriptionFrom Red Hat Security Advisory 2011:1161 : Updated freetype packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines. A buffer overflow flaw was found in the way the FreeType library handled malformed font files compressed using UNIX compress. If a user loaded a specially crafted compressed font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-2895) Note: This issue only affects the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68325
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68325
    titleOracle Linux 4 : freetype (ELSA-2011-1161)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1154.NASL
    descriptionFrom Red Hat Security Advisory 2011:1154 : Updated libXfont packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68322
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68322
    titleOracle Linux 5 / 6 : libXfont (ELSA-2011-1154)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-153.NASL
    descriptionA vulnerability has been discovered and corrected in libxfont : The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896 (CVE-2011-2895). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id56531
    published2011-10-18
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56531
    titleMandriva Linux Security Advisory : libxfont (MDVSA-2011:153)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1834.NASL
    descriptionUpdated libXfont packages that fix one security issue are now available for Red Hat Enterprise Linux 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id64016
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64016
    titleRHEL 5 : libXfont (RHSA-2011:1834)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1161.NASL
    descriptionUpdated freetype packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines. A buffer overflow flaw was found in the way the FreeType library handled malformed font files compressed using UNIX compress. If a user loaded a specially crafted compressed font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-2895) Note: This issue only affects the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id55861
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55861
    titleCentOS 4 : freetype (CESA-2011:1161)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1161.NASL
    descriptionUpdated freetype packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide both the FreeType 1 and FreeType 2 font engines. A buffer overflow flaw was found in the way the FreeType library handled malformed font files compressed using UNIX compress. If a user loaded a specially crafted compressed font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-2895) Note: This issue only affects the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id55856
    published2011-08-16
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55856
    titleRHEL 4 : freetype (RHSA-2011:1161)
  • NASL familyMisc.
    NASL idAPPLETV_9_1.NASL
    descriptionAccording to its banner, the version of the remote Apple TV device is prior to 9.1. It is, therefore, affected by multiple vulnerabilities in the following components : - AppleMobileFileIntegrity - Compression - CoreGraphics - CoreMedia Playback - Disk Images - dyld - ImageIO - IOAcceleratorFamily - IOHIDFamily - IOKit SCSI - Kernel - libarchive - libc - libxml2 - MobileStorageMounter - OpenGL - Security - WebKit Note that only 4th generation models are affected by the vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id94050
    published2016-10-13
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94050
    titleApple TV < 9.1 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1191-1.NASL
    descriptionTomas Hoger discovered that libXfont incorrectly handled certain malformed compressed fonts. An attacker could use a specially crafted font file to cause libXfont to crash, or possibly execute arbitrary code in order to gain privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55858
    published2011-08-16
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55858
    titleUbuntu 10.04 LTS / 10.10 / 11.04 : libxfont vulnerability (USN-1191-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1154.NASL
    descriptionUpdated libXfont packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56270
    published2011-09-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56270
    titleCentOS 5 : libXfont (CESA-2011:1154)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBPCIACCESS0-110905.NASL
    descriptionSpecially crafted font files could cause a buffer overflow in applications that use libXfont to load such files. (CVE-2011-2895)
    last seen2020-06-01
    modified2020-06-02
    plugin id57117
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57117
    titleSuSE 11.1 Security Update : Xorg X11 (SAT Patch Number 5103)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201402-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201402-23 (libXfont: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libXfont. Please review the CVE identifiers referenced below for details. Impact : A local attacker could use a specially crafted file to gain privileges or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72637
    published2014-02-23
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72637
    titleGLSA-201402-23 : libXfont: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3948.NASL
    descriptionUpdate to 3.5.0.29 : - further reduction of code size by Mike Gabriel - ~/.x2go/config/keystrokes.cfg, /etc/x2go/keystrokes.cfg and /etc/nxagent/keystrokes.cfg are now respected thanks to Horst Schirmeier - security fixes for CVE-2011-2895, CVE-2011-4028, CVE-2013-4396, CVE-2013-6462, CVE-2014-0209, CVE-2014-0210, CVE-2014-0211, CVE-2014-8092, CVE-2014-8097, CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8102, CVE-2014-8101, CVE-2014-8093, CVE-2014-8098, CVE-2015-0255 by Michael DePaulo - other (build) bug fixes Update to 3.5.0.28: o Fix non-working Copy+Paste into some rootless Qt applications when Xfixes extension is enabled in NX. Thanks to Ulrich Sibiller! o Adapt X11 launchd socket path for recent Mac OS X versions. o Fix Xinerama on Debian/Ubuntu installation (only worked on systems that had dpkg-dev installed) and all RPM based distros. o Partly make nxcomp aware of nx-libs
    last seen2020-06-05
    modified2015-03-27
    plugin id82278
    published2015-03-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82278
    titleFedora 21 : nx-libs-3.5.0.29-1.fc21 (2015-3948)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_11_2.NASL
    descriptionThe remote host is running a version of Mac OS X that is 10.11.x prior to 10.11.2. It is, therefore, affected by multiple vulnerabilities in the following components : - apache_mod_php - AppSandbox - Bluetooth - CFNetwork HTTPProtocol - Compression - Configuration Profiles - CoreGraphics - CoreMedia Playback - Disk Images - EFI - File Bookmark - Hypervisor - iBooks - ImageIO - Intel Graphics Driver - IOAcceleratorFamily - IOHIDFamily - IOKit SCSI - IOThunderboltFamily - Kernel - kext tools - Keychain Access - libarchive - libc - libexpat - libxml2 - OpenGL - OpenLDAP - OpenSSH - QuickLook - Sandbox - Security - System Integrity Protection Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id87314
    published2015-12-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87314
    titleMac OS X 10.11.x < 10.11.2 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBPCIACCESS0-110905.NASL
    descriptionSpecially crafted font files could cause a buffer overflow in applications that use libXfont to load such files (CVE-2011-2895).
    last seen2020-06-01
    modified2020-06-02
    plugin id75600
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75600
    titleopenSUSE Security Update : libpciaccess0 (openSUSE-SU-2011:1299-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2012-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2012-001 applied. This update contains multiple security-related fixes for the following components : - Apache - ATS - ColorSync - CoreAudio - CoreMedia - CoreText - curl - Data Security - dovecot - filecmds - libresolv - libsecurity - OpenGL - PHP - QuickTime - SquirrelMail - Subversion - Tomcat - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id57798
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57798
    titleMac OS X Multiple Vulnerabilities (Security Update 2012-001) (BEAST)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110811_LIBXFONT_ON_SL5_X.NASL
    descriptionThe libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61108
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61108
    titleScientific Linux Security Update : libXfont on SL5.x, SL6.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2293.NASL
    descriptionTomas Hoger found a buffer overflow in the X.Org libXfont library, which may allow for a local privilege escalation through crafted font files.
    last seen2020-03-17
    modified2011-08-15
    plugin id55841
    published2011-08-15
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55841
    titleDebian DSA-2293-1 : libxfont - buffer overflow
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_304409C3C3EF11E08AA5485D60CB5385.NASL
    descriptionTomas Hoger reports : The compress/ LZW decompress implentation does not correctly handle compressed streams that contain code words that were not yet added to the decompression table. This may lead to arbitrary memory corruption. Successfull exploitation may possible lead to a local privilege escalation.
    last seen2020-06-01
    modified2020-06-02
    plugin id55821
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55821
    titleFreeBSD : libXfont -- possible local privilege escalation (304409c3-c3ef-11e0-8aa5-485d60cb5385)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110811_XORG_X11_ON_SL4_X.NASL
    descriptionX.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. These xorg-x11 packages also provide the X.Org libXfont runtime library. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of xorg-x11 should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61109
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61109
    titleScientific Linux Security Update : xorg-x11 on SL4.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1154.NASL
    descriptionUpdated libXfont packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id55824
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55824
    titleRHEL 5 / 6 : libXfont (RHSA-2011:1154)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3953.NASL
    descriptionUpdate to 3.5.0.29 : - further reduction of code size by Mike Gabriel - ~/.x2go/config/keystrokes.cfg, /etc/x2go/keystrokes.cfg and /etc/nxagent/keystrokes.cfg are now respected thanks to Horst Schirmeier - security fixes for CVE-2011-2895, CVE-2011-4028, CVE-2013-4396, CVE-2013-6462, CVE-2014-0209, CVE-2014-0210, CVE-2014-0211, CVE-2014-8092, CVE-2014-8097, CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8102, CVE-2014-8101, CVE-2014-8093, CVE-2014-8098, CVE-2015-0255 by Michael DePaulo - other (build) bug fixes Update to 3.5.0.28: o Fix non-working Copy+Paste into some rootless Qt applications when Xfixes extension is enabled in NX. Thanks to Ulrich Sibiller! o Adapt X11 launchd socket path for recent Mac OS X versions. o Fix Xinerama on Debian/Ubuntu installation (only worked on systems that had dpkg-dev installed) and all RPM based distros. o Partly make nxcomp aware of nx-libs
    last seen2020-06-05
    modified2015-03-23
    plugin id81988
    published2015-03-23
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81988
    titleFedora 22 : nx-libs-3.5.0.29-1.fc22 (2015-3953)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_7_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7.x that is prior to 10.7.3. The newer version contains multiple security-related fixes for the following components : - Address Book - Apache - ATS - CFNetwork - CoreMedia - CoreText - CoreUI - curl - Data Security - dovecot - filecmds - ImageIO - Internet Sharing - Libinfo - libresolv - libsecurity - OpenGL - PHP - QuickTime - Subversion - Time Machine - WebDAV Sharing - Webmail - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id57797
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57797
    titleMac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-7759.NASL
    descriptionThe following bug has been fixed : - Specially crafted font files could have caused a buffer overflow in applications that use libXfont to load such files. (CVE-2011-2895)
    last seen2020-06-01
    modified2020-06-02
    plugin id57269
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57269
    titleSuSE 10 Security Update : Xorg-X11 (ZYPP Patch Number 7759)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FREETYPE2-7872.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts. (CVE-2011-3256 / CVE-2011-3439 / CVE-2011-2895)
    last seen2020-06-01
    modified2020-06-02
    plugin id57198
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57198
    titleSuSE 10 Security Update : freetype2 (ZYPP Patch Number 7872)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1155.NASL
    descriptionUpdated xorg-x11 packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. These xorg-x11 packages also provide the X.Org libXfont runtime library. A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895) Users of xorg-x11 should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id55840
    published2011-08-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55840
    titleCentOS 4 : xorg-x11 (CESA-2011:1155)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-167.NASL
    descriptionA vulnerability has been discovered and corrected in gimp : The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895 (CVE-2011-2896). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56726
    published2011-11-07
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56726
    titleMandriva Linux Security Advisory : gimp (MDVSA-2011:167)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LIBPCIACCESS0-110905.NASL
    descriptionSpecially crafted font files could cause a buffer overflow in applications that use libXfont to load such files (CVE-2011-2895).
    last seen2020-06-01
    modified2020-06-02
    plugin id75910
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75910
    titleopenSUSE Security Update : libpciaccess0 (openSUSE-SU-2011:1299-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2015-008.NASL
    descriptionThe remote host is running a version of Mac OS X 10.9.5 or 10.10.5 that is missing Security Update 2015-005 or 2015-008. It is, therefore, affected by multiple vulnerabilities in the following components : - apache_mod_php - AppSandbox - Bluetooth - CFNetwork HTTPProtocol - Compression - Configuration Profiles - CoreGraphics - CoreMedia Playback - Disk Images - EFI - File Bookmark - Hypervisor - iBooks - ImageIO - Intel Graphics Driver - IOAcceleratorFamily - IOHIDFamily - IOKit SCSI - IOThunderboltFamily - Kernel - kext tools - Keychain Access - libarchive - libc - libexpat - libxml2 - OpenGL - OpenLDAP - OpenSSH - QuickLook - Sandbox - Security - System Integrity Protection Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id87321
    published2015-12-11
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/87321
    titleMac OS X Multiple Vulnerabilities (Security Updates 2015-005 / 2015-008)

Redhat

advisories
  • bugzilla
    id727624
    titleCVE-2011-2895 BSD compress LZW decoder buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentlibXfont is earlier than 0:1.2.2-1.0.4.el5_7
            ovaloval:com.redhat.rhsa:tst:20111154001
          • commentlibXfont is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070132002
        • AND
          • commentlibXfont-devel is earlier than 0:1.2.2-1.0.4.el5_7
            ovaloval:com.redhat.rhsa:tst:20111154003
          • commentlibXfont-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070132004
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentlibXfont is earlier than 0:1.4.1-2.el6_1
            ovaloval:com.redhat.rhsa:tst:20111154006
          • commentlibXfont is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111154007
        • AND
          • commentlibXfont-devel is earlier than 0:1.4.1-2.el6_1
            ovaloval:com.redhat.rhsa:tst:20111154008
          • commentlibXfont-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111154009
    rhsa
    idRHSA-2011:1154
    released2011-08-11
    severityImportant
    titleRHSA-2011:1154: libXfont security update (Important)
  • bugzilla
    id727624
    titleCVE-2011-2895 BSD compress LZW decoder buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentxorg-x11-tools is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155001
          • commentxorg-x11-tools is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451014
        • AND
          • commentxorg-x11-deprecated-libs is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155003
          • commentxorg-x11-deprecated-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451034
        • AND
          • commentxorg-x11-sdk is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155005
          • commentxorg-x11-sdk is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451024
        • AND
          • commentxorg-x11-Mesa-libGL is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155007
          • commentxorg-x11-Mesa-libGL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451022
        • AND
          • commentxorg-x11-Mesa-libGLU is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155009
          • commentxorg-x11-Mesa-libGLU is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451030
        • AND
          • commentxorg-x11-Xdmx is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155011
          • commentxorg-x11-Xdmx is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451018
        • AND
          • commentxorg-x11-Xvfb is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155013
          • commentxorg-x11-Xvfb is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451026
        • AND
          • commentxorg-x11 is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155015
          • commentxorg-x11 is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451036
        • AND
          • commentxorg-x11-doc is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155017
          • commentxorg-x11-doc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451002
        • AND
          • commentxorg-x11-Xnest is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155019
          • commentxorg-x11-Xnest is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451006
        • AND
          • commentxorg-x11-xfs is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155021
          • commentxorg-x11-xfs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451012
        • AND
          • commentxorg-x11-libs is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155023
          • commentxorg-x11-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451010
        • AND
          • commentxorg-x11-xauth is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155025
          • commentxorg-x11-xauth is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451032
        • AND
          • commentxorg-x11-font-utils is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155027
          • commentxorg-x11-font-utils is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451004
        • AND
          • commentxorg-x11-deprecated-libs-devel is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155029
          • commentxorg-x11-deprecated-libs-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451016
        • AND
          • commentxorg-x11-xdm is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155031
          • commentxorg-x11-xdm is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451008
        • AND
          • commentxorg-x11-devel is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155033
          • commentxorg-x11-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451020
        • AND
          • commentxorg-x11-twm is earlier than 0:6.8.2-1.EL.69
            ovaloval:com.redhat.rhsa:tst:20111155035
          • commentxorg-x11-twm is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060451028
    rhsa
    idRHSA-2011:1155
    released2011-08-11
    severityImportant
    titleRHSA-2011:1155: xorg-x11 security update (Important)
  • bugzilla
    id727624
    titleCVE-2011-2895 BSD compress LZW decoder buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentfreetype is earlier than 0:2.1.9-19.el4
            ovaloval:com.redhat.rhsa:tst:20111161001
          • commentfreetype is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060500008
        • AND
          • commentfreetype-devel is earlier than 0:2.1.9-19.el4
            ovaloval:com.redhat.rhsa:tst:20111161003
          • commentfreetype-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060500002
        • AND
          • commentfreetype-demos is earlier than 0:2.1.9-19.el4
            ovaloval:com.redhat.rhsa:tst:20111161005
          • commentfreetype-demos is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060500004
        • AND
          • commentfreetype-utils is earlier than 0:2.1.9-19.el4
            ovaloval:com.redhat.rhsa:tst:20111161007
          • commentfreetype-utils is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060500006
    rhsa
    idRHSA-2011:1161
    released2011-08-15
    severityModerate
    titleRHSA-2011:1161: freetype security update (Moderate)
  • rhsa
    idRHSA-2011:1834
rpms
  • libXfont-0:1.2.2-1.0.4.el5_7
  • libXfont-0:1.4.1-2.el6_1
  • libXfont-debuginfo-0:1.2.2-1.0.4.el5_7
  • libXfont-debuginfo-0:1.4.1-2.el6_1
  • libXfont-devel-0:1.2.2-1.0.4.el5_7
  • libXfont-devel-0:1.4.1-2.el6_1
  • xorg-x11-0:6.8.2-1.EL.69
  • xorg-x11-Mesa-libGL-0:6.8.2-1.EL.69
  • xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.69
  • xorg-x11-Xdmx-0:6.8.2-1.EL.69
  • xorg-x11-Xnest-0:6.8.2-1.EL.69
  • xorg-x11-Xvfb-0:6.8.2-1.EL.69
  • xorg-x11-deprecated-libs-0:6.8.2-1.EL.69
  • xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.69
  • xorg-x11-devel-0:6.8.2-1.EL.69
  • xorg-x11-doc-0:6.8.2-1.EL.69
  • xorg-x11-font-utils-0:6.8.2-1.EL.69
  • xorg-x11-libs-0:6.8.2-1.EL.69
  • xorg-x11-sdk-0:6.8.2-1.EL.69
  • xorg-x11-tools-0:6.8.2-1.EL.69
  • xorg-x11-twm-0:6.8.2-1.EL.69
  • xorg-x11-xauth-0:6.8.2-1.EL.69
  • xorg-x11-xdm-0:6.8.2-1.EL.69
  • xorg-x11-xfs-0:6.8.2-1.EL.69
  • freetype-0:2.1.9-19.el4
  • freetype-debuginfo-0:2.1.9-19.el4
  • freetype-demos-0:2.1.9-19.el4
  • freetype-devel-0:2.1.9-19.el4
  • freetype-utils-0:2.1.9-19.el4
  • libXfont-0:1.2.2-1.0.3.el5_6
  • libXfont-debuginfo-0:1.2.2-1.0.3.el5_6
  • libXfont-devel-0:1.2.2-1.0.3.el5_6

References