Vulnerabilities > CVE-2013-1983 - Numeric Errors vulnerability in X Libxfixes

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
x
CWE-189
nessus

Summary

Integer overflow in X.org libXfixes 5.0 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XFixesGetCursorImage function.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9088.NASL
    descriptionUpdate to latest git to fix the following CVEs: CVE-2013-1983 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-28
    plugin id66610
    published2013-05-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66610
    titleFedora 19 : libXfixes-5.0-6.20130524gitc480fe327.fc19 (2013-9088)
  • NASL familyMisc.
    NASL idORACLE_SECURE_GLOBAL_DESKTOP_APR_2017_CPU.NASL
    descriptionThe version of Oracle Secure Global Desktop installed on the remote host is 4.71, 5.2, or 5.3 and is missing a security patch from the April 2017 Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities : - An integer overflow condition exists in the Window System (X11) subcomponent in multiple functions in X.Org libExt due to improper validation of user-supplied input when calculating the amount of memory required to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. Note that this issue only affects version 4.71. (CVE-2013-1982) - An integer overflow condition exists in X.Org libXfixes in the XFixesGetCursorImage() function when handling large cursor dimensions or name lengths due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1983) - An integer overflow condition exists within multiple functions in X.Org libXi due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1984) - An integer overflow condition exists in X.Org libXinerama in the XineramaQueryScreens() function due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1985) - An integer overflow condition exists in multiple functions in X.Org libXrandr due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1986) - An integer overflow condition exists in multiple functions in X.Org libXrender due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1987) - An overflow condition exists in X.Org libXi in the XListInputDevices() function, related to an unexpected sign extension, due to improper checking of the amount of memory needed to handle returned data when converting smaller integer types to larger ones. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1995) - An overflow condition exists within multiple functions in X.Org LibXi due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted length or index, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1998) - An overflow condition exists in X.Org LibXt in the _XtResourceConfigurationEH() function due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted length or index, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-2002) - An integer overflow condition exists in X.Org libXcursor in the _XcursorFileHeaderCreate() function due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-2003) - An uninitialized pointer flaw exists within multiple functions in X.Org LibXt due to a failure to check for proper initialization of pointers. An unauthenticated, remote attacker can exploit this to corrupt memory, resulting in a denial of service condition or the possible execution of arbitrary code. (CVE-2013-2005) - A flaw exists in the Application Server subcomponent (Apache Tomcat) due to a failure to process passwords when they are paired with non-existent usernames. An authenticated, remote attacker can exploit this, via a timing attack, to enumerate user account names. (CVE-2016-0762) - Multiple integer overflow conditions exist in s3_srvr.c, ssl_sess.c, and t1_lib.c due to improper use of pointer arithmetic for heap-buffer boundary checks. An unauthenticated, remote attacker can exploit these to cause a denial of service. (CVE-2016-2177) - An information disclosure vulnerability exists in the dsa_sign_setup() function in dsa_ossl.c due to a failure to properly ensure the use of constant-time operations. An unauthenticated, remote attacker can exploit this, via a timing side-channel attack, to disclose DSA key information. (CVE-2016-2178) - A denial of service vulnerability exists in the DTLS implementation due to a failure to properly restrict the lifetime of queue entries associated with unused out-of-order messages. An unauthenticated, remote attacker can exploit this, by maintaining multiple crafted DTLS sessions simultaneously, to exhaust memory. (CVE-2016-2179) - An out-of-bounds read error exists in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation. An unauthenticated, remote attacker can exploit this, via a crafted time-stamp file that is mishandled by the
    last seen2020-06-01
    modified2020-06-02
    plugin id99930
    published2017-05-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99930
    titleOracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2EEBEBFFCD3B11E28F09001B38C3836C.NASL
    descriptionfreedesktop.org reports : Ilja van Sprundel, a security researcher with IOActive, has discovered a large number of issues in the way various X client libraries handle the responses they receive from servers, and has worked with X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id66798
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66798
    titleFreeBSD : xorg -- protocol handling issues in X Window System client libraries (2eebebff-cd3b-11e2-8f09-001b38c3836c)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_XORG_20130924.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Integer overflow in X.org libXfixes 5.0 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XFixesGetCursorImage function. (CVE-2013-1983) - Multiple integer overflows in X.org libXrandr 1.4.0 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XRRQueryOutputProperty and (2) XRRQueryProviderProperty functions. (CVE-2013-1986) - Multiple integer overflows in X.org libXrender 0.9.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XRenderQueryFilters, (2) XRenderQueryFormats, and (3) XRenderQueryPictIndexValues functions. (CVE-2013-1987) - Multiple integer overflows in X.org libXRes 1.0.6 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XResQueryClients and (2) XResQueryClientResources functions. (CVE-2013-1988) - Multiple integer overflows in X.org libXv 1.0.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XvQueryPortAttributes, (2) XvListImageFormats, and (3) XvCreateImage function. (CVE-2013-1989) - Multiple integer overflows in X.org libXvMC 1.0.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XvMCListSurfaceTypes and (2) XvMCListSubpictureTypes functions. (CVE-2013-1990) - Multiple integer overflows in X.org libdmx 1.1.2 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) DMXGetScreenAttributes, (2) DMXGetWindowAttributes, and (3) DMXGetInputAttributes functions. (CVE-2013-1992) - Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions. (CVE-2013-1993) - Buffer overflow in X.org libXvMC 1.0.7 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the XvMCGetDRInfo function. (CVE-2013-1999) - Multiple buffer overflows in X.org libXxf86dga 1.1.3 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XDGAQueryModes and (2) XDGASetMode functions. (CVE-2013-2000) - Buffer overflow in X.org libXxf86vm 1.1.2 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the XF86VidModeGetGammaRamp function. (CVE-2013-2001) - Integer overflow in X.org libXcursor 1.1.13 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the _XcursorFileHeaderCreate function. (CVE-2013-2003) - Integer overflow in X.org libXtst 1.2.1 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XRecordGetContext function. (CVE-2013-2063) - Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function. (CVE-2013-2064) - Buffer overflow in X.org libXv 1.0.7 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the XvQueryPortAttributes function. (CVE-2013-2066)
    last seen2020-06-01
    modified2020-06-02
    plugin id80819
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80819
    titleOracle Solaris Third-Party Patch Update : xorg (multiple_vulnerabilities_in_x_org)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9147.NASL
    descriptionUpdate to latest git to fix the following CVEs: CVE-2013-1983 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-07-12
    plugin id67353
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67353
    titleFedora 18 : libXfixes-5.0-6.20130524gitc480fe327.fc18 (2013-9147)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79182
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79182
    titleCentOS 6 : libX11 / libXcursor / libXext / libXfixes / libXi / libXinerama / libXp / libXrandr / etc (CESA-2014:1436)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id78411
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78411
    titleRHEL 6 : X11 client libraries (RHSA-2014:1436)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-LIBXFIXES-130612.NASL
    descriptionThis update of xorg-x11-libXfixes fixed a integer overflow issue. Bug 815451/821667 CVE-2013-1983
    last seen2020-06-05
    modified2013-07-30
    plugin id69114
    published2013-07-30
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69114
    titleSuSE 11.3 Security Update : xorg-x11-libXfixes (SAT Patch Number 7937)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-452.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981 , CVE-2013-1982 , CVE-2013-1983 , CVE-2013-1984 , CVE-2013-1985 , CVE-2013-1986 , CVE-2013-1987 , CVE-2013-1988 , CVE-2013-1989 , CVE-2013-1990 , CVE-2013-1991 , CVE-2013-2003 , CVE-2013-2062 , CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997 , CVE-2013-1998 , CVE-2013-1999 , CVE-2013-2000 , CVE-2013-2001 , CVE-2013-2002 , CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79560
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79560
    titleAmazon Linux AMI : libX11 / libXcursor,libXfixes,libXi,libXrandr,libXrender,libXres,libXt,libXv,libXvMC,libXxf86dga,libXxf86vm,libdmx,xorg-x11-proto-devel (ALAS-2014-452)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-8623.NASL
    descriptionThis update of xorg-x11 fixes several security vulnerabilities. - Bug 815451- X.Org Security Advisory: May 23, 2013 - Bug 821664 - libX11 - Bug 821671 - libXv - Bug 821670 - libXt - Bug 821669 - libXrender - Bug 821668 - libXp - Bug 821667 - libXfixes - Bug 821665 - libXext - Bug 821663 - libFS, libXcursor, libXi, libXinerama, libXRes, libXtst, libXvMC, libXxf86dga, libXxf86vm, libdmx
    last seen2020-06-05
    modified2013-07-12
    plugin id67256
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67256
    titleSuSE 10 Security Update : xorg-x11 (ZYPP Patch Number 8623)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-LIBXFIXES-130531.NASL
    descriptionThis update of xorg-x11-libXfixes fixes a integer overflow issue. (bnc#815451, bnc#821667, CVE-2013-1983)
    last seen2020-06-05
    modified2013-06-29
    plugin id67109
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67109
    titleSuSE 11.2 Security Update : xorg-x11-libXfixes (SAT Patch Number 7802)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2676.NASL
    descriptionIlja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
    last seen2020-03-17
    modified2013-05-24
    plugin id66560
    published2013-05-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66560
    titleDebian DSA-2676-1 : libxfixes - several vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1858-1.NASL
    descriptionIlja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66822
    published2013-06-06
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66822
    titleUbuntu 12.04 LTS / 12.10 / 13.04 : libxfixes vulnerability (USN-1858-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-488.NASL
    descriptionThis update of libXfixes fixes an integer overflow issue : - U_0001-integer-overflow-in-XFixesGetCursorImage-CVE-2013 -19.patch - integer overflow in XFixesGetCursorImage() [CVE-2013-1983] (bnc#821667, bnc#815451)
    last seen2020-06-05
    modified2014-06-13
    plugin id75029
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75029
    titleopenSUSE Security Update : libXfixes (openSUSE-SU-2013:1014-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-07 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74028
    published2014-05-16
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74028
    titleGLSA-201405-07 : X.Org X Server: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141014_X11_CLIENT_LIBRARIES_ON_SL6_X.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-03-18
    modified2014-11-04
    plugin id78841
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78841
    titleScientific Linux Security Update : X11 client libraries on SL6.x i386/x86_64 (20141014)

Redhat

rpms
  • libX11-0:1.6.0-2.2.el6
  • libX11-common-0:1.6.0-2.2.el6
  • libX11-debuginfo-0:1.6.0-2.2.el6
  • libX11-devel-0:1.6.0-2.2.el6
  • libXcursor-0:1.1.14-2.1.el6
  • libXcursor-debuginfo-0:1.1.14-2.1.el6
  • libXcursor-devel-0:1.1.14-2.1.el6
  • libXext-0:1.3.2-2.1.el6
  • libXext-debuginfo-0:1.3.2-2.1.el6
  • libXext-devel-0:1.3.2-2.1.el6
  • libXfixes-0:5.0.1-2.1.el6
  • libXfixes-debuginfo-0:5.0.1-2.1.el6
  • libXfixes-devel-0:5.0.1-2.1.el6
  • libXi-0:1.7.2-2.2.el6
  • libXi-debuginfo-0:1.7.2-2.2.el6
  • libXi-devel-0:1.7.2-2.2.el6
  • libXinerama-0:1.1.3-2.1.el6
  • libXinerama-debuginfo-0:1.1.3-2.1.el6
  • libXinerama-devel-0:1.1.3-2.1.el6
  • libXp-0:1.0.2-2.1.el6
  • libXp-debuginfo-0:1.0.2-2.1.el6
  • libXp-devel-0:1.0.2-2.1.el6
  • libXrandr-0:1.4.1-2.1.el6
  • libXrandr-debuginfo-0:1.4.1-2.1.el6
  • libXrandr-devel-0:1.4.1-2.1.el6
  • libXrender-0:0.9.8-2.1.el6
  • libXrender-debuginfo-0:0.9.8-2.1.el6
  • libXrender-devel-0:0.9.8-2.1.el6
  • libXres-0:1.0.7-2.1.el6
  • libXres-debuginfo-0:1.0.7-2.1.el6
  • libXres-devel-0:1.0.7-2.1.el6
  • libXt-0:1.1.4-6.1.el6
  • libXt-debuginfo-0:1.1.4-6.1.el6
  • libXt-devel-0:1.1.4-6.1.el6
  • libXtst-0:1.2.2-2.1.el6
  • libXtst-debuginfo-0:1.2.2-2.1.el6
  • libXtst-devel-0:1.2.2-2.1.el6
  • libXv-0:1.0.9-2.1.el6
  • libXv-debuginfo-0:1.0.9-2.1.el6
  • libXv-devel-0:1.0.9-2.1.el6
  • libXvMC-0:1.0.8-2.1.el6
  • libXvMC-debuginfo-0:1.0.8-2.1.el6
  • libXvMC-devel-0:1.0.8-2.1.el6
  • libXxf86dga-0:1.1.4-2.1.el6
  • libXxf86dga-debuginfo-0:1.1.4-2.1.el6
  • libXxf86dga-devel-0:1.1.4-2.1.el6
  • libXxf86vm-0:1.1.3-2.1.el6
  • libXxf86vm-debuginfo-0:1.1.3-2.1.el6
  • libXxf86vm-devel-0:1.1.3-2.1.el6
  • libdmx-0:1.1.3-3.el6
  • libdmx-debuginfo-0:1.1.3-3.el6
  • libdmx-devel-0:1.1.3-3.el6
  • libxcb-0:1.9.1-2.el6
  • libxcb-debuginfo-0:1.9.1-2.el6
  • libxcb-devel-0:1.9.1-2.el6
  • libxcb-doc-0:1.9.1-2.el6
  • libxcb-python-0:1.9.1-2.el6
  • xcb-proto-0:1.8-3.el6
  • xkeyboard-config-0:2.11-1.el6
  • xkeyboard-config-devel-0:2.11-1.el6
  • xorg-x11-proto-devel-0:7.7-9.el6
  • xorg-x11-xtrans-devel-0:1.3.4-1.el6