Vulnerabilities > CVE-2013-1994 - Numeric Errors vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple integer overflows in X.org libchromeXvMC and libchromeXvMCPro in openChrome 0.3.2 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) uniDRIOpenConnection and (2) uniDRIGetClientDriverName functions.

Vulnerable Configurations

Part Description Count
Application
X
2
Application
Openchrome
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2679.NASL
    descriptionIlja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
    last seen2020-03-17
    modified2013-05-24
    plugin id66563
    published2013-05-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66563
    titleDebian DSA-2679-1 : xserver-xorg-video-openchrome - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2679. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66563);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-1994");
      script_xref(name:"DSA", value:"2679");
    
      script_name(english:"Debian DSA-2679-1 : xserver-xorg-video-openchrome - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Ilja van Sprundel of IOActive discovered several security issues in
    multiple components of the X.org graphics stack and the related
    libraries: Various integer overflows, sign handling errors in integer
    conversions, buffer overflows, memory corruption and missing input
    sanitising may lead to privilege escalation or denial of service."
      );
      # https://packages.debian.org/source/squeeze/xserver-xorg-video-openchrome
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ab3bf13f"
      );
      # https://packages.debian.org/source/wheezy/xserver-xorg-video-openchrome
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1a9d4d6f"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2679"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the xserver-xorg-video-openchrome packages.
    
    For the oldstable distribution (squeeze), this problem has been fixed
    in version 1:0.2.904+svn842-2+squeeze1.
    
    For the stable distribution (wheezy), this problem has been fixed in
    version 1:0.2.906-2+deb7u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xserver-xorg-video-openchrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"xserver-xorg-video-openchrome", reference:"1:0.2.904+svn842-2+squeeze1")) flag++;
    if (deb_check(release:"6.0", prefix:"xserver-xorg-video-via", reference:"1:0.2.904+svn842-2+squeeze1")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xorg-video-openchrome", reference:"1:0.2.906-2+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"xserver-xorg-video-openchrome-dbg", reference:"1:0.2.906-2+deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1871-1.NASL
    descriptionIlja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66858
    published2013-06-11
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66858
    titleUbuntu 12.04 LTS / 12.10 / 13.04 : xserver-xorg-video-openchrome, xserver-xorg-video-openchrome-lts-quantal vulnerability (USN-1871-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9138.NASL
    description - Fix integer overflow in libchromeXvMC (CVE-2013-1994). - Various bug fixes and improvements. Update to latest upstream release. For details, see http://cgit.freedesktop.org/openchrome/xf86-video-open chrome/tree/NEWS?id=release_0_3_3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-06-02
    plugin id66733
    published2013-06-02
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66733
    titleFedora 17 : xorg-x11-drv-openchrome-0.3.3-1.fc17 (2013-9138)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2EEBEBFFCD3B11E28F09001B38C3836C.NASL
    descriptionfreedesktop.org reports : Ilja van Sprundel, a security researcher with IOActive, has discovered a large number of issues in the way various X client libraries handle the responses they receive from servers, and has worked with X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id66798
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66798
    titleFreeBSD : xorg -- protocol handling issues in X Window System client libraries (2eebebff-cd3b-11e2-8f09-001b38c3836c)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9114.NASL
    description - Fix integer overflow in libchromeXvMC (CVE-2013-1994). - Various bug fixes and improvements. Update to latest upstream release. For details, see http://cgit.freedesktop.org/openchrome/xf86-video-open chrome/tree/NEWS?id=release_0_3_3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-06-02
    plugin id66730
    published2013-06-02
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66730
    titleFedora 18 : xorg-x11-drv-openchrome-0.3.3-1.fc18 (2013-9114)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-8991.NASL
    description - Fix integer overflow in libchromeXvMC (CVE-2013-1994). - Various bug fixes and improvements. Update to latest upstream release. For details, see http://cgit.freedesktop.org/openchrome/xf86-video-open chrome/tree/NEWS?id=release_0_3_3 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-06-02
    plugin id66728
    published2013-06-02
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66728
    titleFedora 19 : xorg-x11-drv-openchrome-0.3.3-1.fc19 (2013-8991)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-07 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74028
    published2014-05-16
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74028
    titleGLSA-201405-07 : X.Org X Server: Multiple vulnerabilities

Redhat

advisories
bugzilla
id1134860
title[Hyperv] [RHEL6.6] Failed to load fbdev on Hyper-V
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentxcb-util-devel is earlier than 0:0.3.6-5.el6
          ovaloval:com.redhat.rhba:tst:20141376001
        • commentxcb-util-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376002
      • AND
        • commentxcb-util is earlier than 0:0.3.6-5.el6
          ovaloval:com.redhat.rhba:tst:20141376003
        • commentxcb-util is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376004
      • AND
        • commentxorg-x11-drv-acecad is earlier than 0:1.5.0-7.el6
          ovaloval:com.redhat.rhba:tst:20141376005
        • commentxorg-x11-drv-acecad is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376006
      • AND
        • commentxorg-x11-drv-aiptek is earlier than 0:1.4.1-5.el6
          ovaloval:com.redhat.rhba:tst:20141376007
        • commentxorg-x11-drv-aiptek is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376008
      • AND
        • commentxorg-x11-drv-ast is earlier than 0:0.98.0-1.el6
          ovaloval:com.redhat.rhba:tst:20141376009
        • commentxorg-x11-drv-ast is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376010
      • AND
        • commentxorg-x11-drv-elographics is earlier than 0:1.4.1-3.el6
          ovaloval:com.redhat.rhba:tst:20141376011
        • commentxorg-x11-drv-elographics is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376012
      • AND
        • commentxorg-x11-drv-dummy is earlier than 0:0.3.6-15.el6
          ovaloval:com.redhat.rhba:tst:20141376013
        • commentxorg-x11-drv-dummy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376014
      • AND
        • commentxorg-x11-drv-fpit is earlier than 0:1.4.0-6.el6
          ovaloval:com.redhat.rhba:tst:20141376015
        • commentxorg-x11-drv-fpit is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376016
      • AND
        • commentxorg-x11-drv-hyperpen is earlier than 0:1.4.1-5.el6
          ovaloval:com.redhat.rhba:tst:20141376017
        • commentxorg-x11-drv-hyperpen is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376018
      • AND
        • commentxorg-x11-drv-geode is earlier than 0:2.11.15-1.el6
          ovaloval:com.redhat.rhba:tst:20141376019
        • commentxorg-x11-drv-geode is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376020
      • AND
        • commentxorg-x11-drv-keyboard is earlier than 0:1.8.0-1.el6
          ovaloval:com.redhat.rhba:tst:20141376021
        • commentxorg-x11-drv-keyboard is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376022
      • AND
        • commentxorg-x11-drv-mouse-devel is earlier than 0:1.9.0-1.el6
          ovaloval:com.redhat.rhba:tst:20141376023
        • commentxorg-x11-drv-mouse-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376024
      • AND
        • commentxorg-x11-drv-mouse is earlier than 0:1.9.0-1.el6
          ovaloval:com.redhat.rhba:tst:20141376025
        • commentxorg-x11-drv-mouse is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376026
      • AND
        • commentxorg-x11-drv-mutouch is earlier than 0:1.3.0-5.el6
          ovaloval:com.redhat.rhba:tst:20141376027
        • commentxorg-x11-drv-mutouch is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376028
      • AND
        • commentxorg-x11-drv-neomagic is earlier than 0:1.2.7-7.el6
          ovaloval:com.redhat.rhba:tst:20141376029
        • commentxorg-x11-drv-neomagic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376030
      • AND
        • commentxorg-x11-drv-nouveau is earlier than 1:1.0.10-1.el6
          ovaloval:com.redhat.rhba:tst:20141376031
        • commentxorg-x11-drv-nouveau is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376032
      • AND
        • commentxorg-x11-drv-penmount is earlier than 0:1.5.0-5.el6
          ovaloval:com.redhat.rhba:tst:20141376033
        • commentxorg-x11-drv-penmount is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376034
      • AND
        • commentxorg-x11-drv-nv is earlier than 0:2.1.20-5.el6
          ovaloval:com.redhat.rhba:tst:20141376035
        • commentxorg-x11-drv-nv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376036
      • AND
        • commentxorg-x11-drv-openchrome-devel is earlier than 0:0.3.3-6.el6
          ovaloval:com.redhat.rhba:tst:20141376037
        • commentxorg-x11-drv-openchrome-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376038
      • AND
        • commentxorg-x11-drv-openchrome is earlier than 0:0.3.3-6.el6
          ovaloval:com.redhat.rhba:tst:20141376039
        • commentxorg-x11-drv-openchrome is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376040
      • AND
        • commentxorg-x11-drv-void is earlier than 0:1.4.0-23.el6
          ovaloval:com.redhat.rhba:tst:20141376041
        • commentxorg-x11-drv-void is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376042
      • AND
        • commentlibpciaccess-devel is earlier than 0:0.13.3-0.1.el6
          ovaloval:com.redhat.rhba:tst:20141376043
        • commentlibpciaccess-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376044
      • AND
        • commentlibpciaccess is earlier than 0:0.13.3-0.1.el6
          ovaloval:com.redhat.rhba:tst:20141376045
        • commentlibpciaccess is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376046
      • AND
        • commentlibwacom-devel is earlier than 0:0.8-1.el6
          ovaloval:com.redhat.rhba:tst:20141376047
        • commentlibwacom-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376048
      • AND
        • commentlibwacom-data is earlier than 0:0.8-1.el6
          ovaloval:com.redhat.rhba:tst:20141376049
        • commentlibwacom-data is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376050
      • AND
        • commentlibwacom is earlier than 0:0.8-1.el6
          ovaloval:com.redhat.rhba:tst:20141376051
        • commentlibwacom is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376052
      • AND
        • commentxorg-x11-drv-apm is earlier than 0:1.2.5-10.el6
          ovaloval:com.redhat.rhba:tst:20141376053
        • commentxorg-x11-drv-apm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376054
      • AND
        • commentxorg-x11-drv-cirrus is earlier than 0:1.5.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376055
        • commentxorg-x11-drv-cirrus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376056
      • AND
        • commentxorg-x11-drv-i128 is earlier than 0:1.3.6-10.el6
          ovaloval:com.redhat.rhba:tst:20141376057
        • commentxorg-x11-drv-i128 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376058
      • AND
        • commentxorg-x11-drv-mach64 is earlier than 0:6.9.4-8.el6
          ovaloval:com.redhat.rhba:tst:20141376059
        • commentxorg-x11-drv-mach64 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376060
      • AND
        • commentxorg-x11-drv-rendition is earlier than 0:4.2.5-10.el6
          ovaloval:com.redhat.rhba:tst:20141376061
        • commentxorg-x11-drv-rendition is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376062
      • AND
        • commentxorg-x11-drv-sis is earlier than 0:0.10.7-10.el6
          ovaloval:com.redhat.rhba:tst:20141376063
        • commentxorg-x11-drv-sis is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376064
      • AND
        • commentxorg-x11-drv-savage is earlier than 0:2.3.7-2.el6
          ovaloval:com.redhat.rhba:tst:20141376065
        • commentxorg-x11-drv-savage is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376066
      • AND
        • commentxorg-x11-drv-sisusb is earlier than 0:0.9.6-10.el6
          ovaloval:com.redhat.rhba:tst:20141376067
        • commentxorg-x11-drv-sisusb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376068
      • AND
        • commentxorg-x11-drv-trident is earlier than 0:1.3.6-10.el6
          ovaloval:com.redhat.rhba:tst:20141376069
        • commentxorg-x11-drv-trident is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376070
      • AND
        • commentxorg-x11-drv-s3virge is earlier than 0:1.10.6-10.el6
          ovaloval:com.redhat.rhba:tst:20141376071
        • commentxorg-x11-drv-s3virge is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376072
      • AND
        • commentxorg-x11-drv-voodoo is earlier than 0:1.2.5-10.el6
          ovaloval:com.redhat.rhba:tst:20141376073
        • commentxorg-x11-drv-voodoo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376074
      • AND
        • commentxorg-x11-drv-siliconmotion is earlier than 0:1.7.7-9.el6
          ovaloval:com.redhat.rhba:tst:20141376075
        • commentxorg-x11-drv-siliconmotion is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376076
      • AND
        • commentxorg-x11-drv-vesa is earlier than 0:2.3.2-15.el6
          ovaloval:com.redhat.rhba:tst:20141376077
        • commentxorg-x11-drv-vesa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376078
      • AND
        • commentmesa-private-llvm-devel is earlier than 0:3.4-3.el6
          ovaloval:com.redhat.rhba:tst:20141376079
        • commentmesa-private-llvm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376080
      • AND
        • commentmesa-private-llvm is earlier than 0:3.4-3.el6
          ovaloval:com.redhat.rhba:tst:20141376081
        • commentmesa-private-llvm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376082
      • AND
        • commentxorg-x11-drv-v4l is earlier than 0:0.2.0-36.el6
          ovaloval:com.redhat.rhba:tst:20141376083
        • commentxorg-x11-drv-v4l is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376084
      • AND
        • commentpixman is earlier than 0:0.32.4-4.el6
          ovaloval:com.redhat.rhba:tst:20141376085
        • commentpixman is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376086
      • AND
        • commentpixman-devel is earlier than 0:0.32.4-4.el6
          ovaloval:com.redhat.rhba:tst:20141376087
        • commentpixman-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376088
      • AND
        • commentxorg-x11-drv-modesetting is earlier than 0:0.8.0-14.el6
          ovaloval:com.redhat.rhba:tst:20141376089
        • commentxorg-x11-drv-modesetting is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376090
      • AND
        • commentxorg-x11-drv-ati-firmware is earlier than 0:7.3.99-2.el6
          ovaloval:com.redhat.rhba:tst:20141376091
        • commentxorg-x11-drv-ati-firmware is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376092
      • AND
        • commentxorg-x11-drv-ati is earlier than 0:7.3.99-2.el6
          ovaloval:com.redhat.rhba:tst:20141376093
        • commentxorg-x11-drv-ati is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376094
      • AND
        • commentxorg-x11-drv-synaptics-devel is earlier than 0:1.7.6-1.el6
          ovaloval:com.redhat.rhba:tst:20141376095
        • commentxorg-x11-drv-synaptics-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376096
      • AND
        • commentxorg-x11-drv-synaptics is earlier than 0:1.7.6-1.el6
          ovaloval:com.redhat.rhba:tst:20141376097
        • commentxorg-x11-drv-synaptics is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376098
      • AND
        • commentxcb-util-image-devel is earlier than 0:0.3.9-4.el6
          ovaloval:com.redhat.rhba:tst:20141376099
        • commentxcb-util-image-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376100
      • AND
        • commentxcb-util-image is earlier than 0:0.3.9-4.el6
          ovaloval:com.redhat.rhba:tst:20141376101
        • commentxcb-util-image is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376102
      • AND
        • commentxcb-util-keysyms-devel is earlier than 0:0.3.9-5.el6
          ovaloval:com.redhat.rhba:tst:20141376103
        • commentxcb-util-keysyms-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376104
      • AND
        • commentxcb-util-keysyms is earlier than 0:0.3.9-5.el6
          ovaloval:com.redhat.rhba:tst:20141376105
        • commentxcb-util-keysyms is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376106
      • AND
        • commentxcb-util-wm-devel is earlier than 0:0.3.9-5.el6
          ovaloval:com.redhat.rhba:tst:20141376107
        • commentxcb-util-wm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376108
      • AND
        • commentxcb-util-wm is earlier than 0:0.3.9-5.el6
          ovaloval:com.redhat.rhba:tst:20141376109
        • commentxcb-util-wm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376110
      • AND
        • commentxorg-x11-glamor-devel is earlier than 0:0.6.0-5.20140506gitf78901e.el6
          ovaloval:com.redhat.rhba:tst:20141376111
        • commentxorg-x11-glamor-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376112
      • AND
        • commentxorg-x11-glamor is earlier than 0:0.6.0-5.20140506gitf78901e.el6
          ovaloval:com.redhat.rhba:tst:20141376113
        • commentxorg-x11-glamor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376114
      • AND
        • commentlibdrm is earlier than 0:2.4.52-4.el6
          ovaloval:com.redhat.rhba:tst:20141376115
        • commentlibdrm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376116
      • AND
        • commentlibdrm-devel is earlier than 0:2.4.52-4.el6
          ovaloval:com.redhat.rhba:tst:20141376117
        • commentlibdrm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376118
      • AND
        • commentxorg-x11-drv-wacom-devel is earlier than 0:0.23.0-4.el6
          ovaloval:com.redhat.rhba:tst:20141376119
        • commentxorg-x11-drv-wacom-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376120
      • AND
        • commentxorg-x11-drv-wacom is earlier than 0:0.23.0-4.el6
          ovaloval:com.redhat.rhba:tst:20141376121
        • commentxorg-x11-drv-wacom is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376122
      • AND
        • commentmesa-libOSMesa-devel is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376123
        • commentmesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376124
      • AND
        • commentmesa-libEGL-devel is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376125
        • commentmesa-libEGL-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376126
      • AND
        • commentmesa-libgbm-devel is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376127
        • commentmesa-libgbm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376128
      • AND
        • commentmesa-demos is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376129
        • commentmesa-demos is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376130
      • AND
        • commentmesa-libOSMesa is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376131
        • commentmesa-libOSMesa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376132
      • AND
        • commentmesa-libgbm is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376133
        • commentmesa-libgbm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376134
      • AND
        • commentmesa-libEGL is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376135
        • commentmesa-libEGL is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376136
      • AND
        • commentglx-utils is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376137
        • commentglx-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376138
      • AND
        • commentmesa-libGLU is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376139
        • commentmesa-libGLU is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376140
      • AND
        • commentmesa-libGL is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376141
        • commentmesa-libGL is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376142
      • AND
        • commentmesa-libGL-devel is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376143
        • commentmesa-libGL-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376144
      • AND
        • commentmesa-libGLU-devel is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376145
        • commentmesa-libGLU-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376146
      • AND
        • commentmesa-dri-drivers is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376147
        • commentmesa-dri-drivers is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376148
      • AND
        • commentmesa-dri-filesystem is earlier than 0:10.1.2-2.el6
          ovaloval:com.redhat.rhba:tst:20141376149
        • commentmesa-dri-filesystem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376150
      • AND
        • commentxorg-x11-apps is earlier than 0:7.7-6.el6
          ovaloval:com.redhat.rhba:tst:20141376151
        • commentxorg-x11-apps is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376152
      • AND
        • commentxorg-x11-server-utils is earlier than 0:7.7-2.el6
          ovaloval:com.redhat.rhba:tst:20141376153
        • commentxorg-x11-server-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376154
      • AND
        • commentxorg-x11-drv-r128 is earlier than 0:6.9.1-8.el6
          ovaloval:com.redhat.rhba:tst:20141376155
        • commentxorg-x11-drv-r128 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376156
      • AND
        • commentxorg-x11-drv-tdfx is earlier than 0:1.4.5-10.el6
          ovaloval:com.redhat.rhba:tst:20141376157
        • commentxorg-x11-drv-tdfx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376158
      • AND
        • commentxorg-x11-drv-vmmouse is earlier than 0:13.0.0-2.el6
          ovaloval:com.redhat.rhba:tst:20141376159
        • commentxorg-x11-drv-vmmouse is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376160
      • AND
        • commentxorg-x11-drv-i740 is earlier than 0:1.3.4-11.el6
          ovaloval:com.redhat.rhba:tst:20141376161
        • commentxorg-x11-drv-i740 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376162
      • AND
        • commentxorg-x11-drv-fbdev is earlier than 0:0.4.3-16.el6
          ovaloval:com.redhat.rhba:tst:20141376163
        • commentxorg-x11-drv-fbdev is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376164
      • AND
        • commentxorg-x11-drv-glint is earlier than 0:1.2.8-10.el6
          ovaloval:com.redhat.rhba:tst:20141376165
        • commentxorg-x11-drv-glint is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376166
      • AND
        • commentxorg-x11-drv-evdev-devel is earlier than 0:2.8.2-4.el6
          ovaloval:com.redhat.rhba:tst:20141376167
        • commentxorg-x11-drv-evdev-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376168
      • AND
        • commentxorg-x11-drv-evdev is earlier than 0:2.8.2-4.el6
          ovaloval:com.redhat.rhba:tst:20141376169
        • commentxorg-x11-drv-evdev is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376170
      • AND
        • commentxorg-x11-drv-vmware is earlier than 0:13.0.1-9.el6
          ovaloval:com.redhat.rhba:tst:20141376171
        • commentxorg-x11-drv-vmware is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376172
      • AND
        • commentxorg-x11-drv-mga is earlier than 0:1.6.3-5.el6
          ovaloval:com.redhat.rhba:tst:20141376173
        • commentxorg-x11-drv-mga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376174
      • AND
        • commentxorg-x11-drv-intel is earlier than 0:2.99.911-6.el6
          ovaloval:com.redhat.rhba:tst:20141376175
        • commentxorg-x11-drv-intel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376176
      • AND
        • commentxorg-x11-drv-intel-devel is earlier than 0:2.99.911-6.el6
          ovaloval:com.redhat.rhba:tst:20141376177
        • commentxorg-x11-drv-intel-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376178
      • AND
        • commentintel-gpu-tools is earlier than 0:2.99.911-6.el6
          ovaloval:com.redhat.rhba:tst:20141376179
        • commentintel-gpu-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376180
      • AND
        • commentxorg-x11-server-source is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376181
        • commentxorg-x11-server-source is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376182
      • AND
        • commentxorg-x11-server-devel is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376183
        • commentxorg-x11-server-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376184
      • AND
        • commentxorg-x11-server-Xdmx is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376185
        • commentxorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376186
      • AND
        • commentxorg-x11-server-Xnest is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376187
        • commentxorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376188
      • AND
        • commentxorg-x11-server-Xvfb is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376189
        • commentxorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376190
      • AND
        • commentxorg-x11-server-Xorg is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376191
        • commentxorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376192
      • AND
        • commentxorg-x11-server-common is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376193
        • commentxorg-x11-server-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376194
      • AND
        • commentxorg-x11-server-Xephyr is earlier than 0:1.15.0-22.el6
          ovaloval:com.redhat.rhba:tst:20141376195
        • commentxorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376196
      • AND
        • commentxorg-x11-drv-xgi is earlier than 0:1.6.0-20.20121114git.el6
          ovaloval:com.redhat.rhba:tst:20141376197
        • commentxorg-x11-drv-xgi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376198
      • AND
        • commentxorg-x11-drv-qxl is earlier than 0:0.1.1-15.el6
          ovaloval:com.redhat.rhba:tst:20141376199
        • commentxorg-x11-drv-qxl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376200
rhsa
idRHBA-2014:1376
released2014-10-13
severityNone
titleRHBA-2014:1376: xcb-util, xorg-x11-drivers, and mesa bug fix and enhancement update (None)
rpms
  • glx-utils-0:10.1.2-2.el6
  • intel-gpu-tools-0:2.99.911-6.el6
  • libdrm-0:2.4.52-4.el6
  • libdrm-debuginfo-0:2.4.52-4.el6
  • libdrm-devel-0:2.4.52-4.el6
  • libpciaccess-0:0.13.3-0.1.el6
  • libpciaccess-debuginfo-0:0.13.3-0.1.el6
  • libpciaccess-devel-0:0.13.3-0.1.el6
  • libwacom-0:0.8-1.el6
  • libwacom-data-0:0.8-1.el6
  • libwacom-debuginfo-0:0.8-1.el6
  • libwacom-devel-0:0.8-1.el6
  • mesa-debuginfo-0:10.1.2-2.el6
  • mesa-demos-0:10.1.2-2.el6
  • mesa-dri-drivers-0:10.1.2-2.el6
  • mesa-dri-filesystem-0:10.1.2-2.el6
  • mesa-libEGL-0:10.1.2-2.el6
  • mesa-libEGL-devel-0:10.1.2-2.el6
  • mesa-libGL-0:10.1.2-2.el6
  • mesa-libGL-devel-0:10.1.2-2.el6
  • mesa-libGLU-0:10.1.2-2.el6
  • mesa-libGLU-devel-0:10.1.2-2.el6
  • mesa-libOSMesa-0:10.1.2-2.el6
  • mesa-libOSMesa-devel-0:10.1.2-2.el6
  • mesa-libgbm-0:10.1.2-2.el6
  • mesa-libgbm-devel-0:10.1.2-2.el6
  • mesa-private-llvm-0:3.4-3.el6
  • mesa-private-llvm-debuginfo-0:3.4-3.el6
  • mesa-private-llvm-devel-0:3.4-3.el6
  • pixman-0:0.32.4-4.el6
  • pixman-debuginfo-0:0.32.4-4.el6
  • pixman-devel-0:0.32.4-4.el6
  • xcb-util-0:0.3.6-5.el6
  • xcb-util-debuginfo-0:0.3.6-5.el6
  • xcb-util-devel-0:0.3.6-5.el6
  • xcb-util-image-0:0.3.9-4.el6
  • xcb-util-image-debuginfo-0:0.3.9-4.el6
  • xcb-util-image-devel-0:0.3.9-4.el6
  • xcb-util-keysyms-0:0.3.9-5.el6
  • xcb-util-keysyms-debuginfo-0:0.3.9-5.el6
  • xcb-util-keysyms-devel-0:0.3.9-5.el6
  • xcb-util-wm-0:0.3.9-5.el6
  • xcb-util-wm-debuginfo-0:0.3.9-5.el6
  • xcb-util-wm-devel-0:0.3.9-5.el6
  • xorg-x11-apps-0:7.7-6.el6
  • xorg-x11-apps-debuginfo-0:7.7-6.el6
  • xorg-x11-drv-acecad-0:1.5.0-7.el6
  • xorg-x11-drv-acecad-debuginfo-0:1.5.0-7.el6
  • xorg-x11-drv-aiptek-0:1.4.1-5.el6
  • xorg-x11-drv-aiptek-debuginfo-0:1.4.1-5.el6
  • xorg-x11-drv-apm-0:1.2.5-10.el6
  • xorg-x11-drv-apm-debuginfo-0:1.2.5-10.el6
  • xorg-x11-drv-ast-0:0.98.0-1.el6
  • xorg-x11-drv-ast-debuginfo-0:0.98.0-1.el6
  • xorg-x11-drv-ati-0:7.3.99-2.el6
  • xorg-x11-drv-ati-debuginfo-0:7.3.99-2.el6
  • xorg-x11-drv-ati-firmware-0:7.3.99-2.el6
  • xorg-x11-drv-cirrus-0:1.5.2-2.el6
  • xorg-x11-drv-cirrus-debuginfo-0:1.5.2-2.el6
  • xorg-x11-drv-dummy-0:0.3.6-15.el6
  • xorg-x11-drv-dummy-debuginfo-0:0.3.6-15.el6
  • xorg-x11-drv-elographics-0:1.4.1-3.el6
  • xorg-x11-drv-elographics-debuginfo-0:1.4.1-3.el6
  • xorg-x11-drv-evdev-0:2.8.2-4.el6
  • xorg-x11-drv-evdev-debuginfo-0:2.8.2-4.el6
  • xorg-x11-drv-evdev-devel-0:2.8.2-4.el6
  • xorg-x11-drv-fbdev-0:0.4.3-16.el6
  • xorg-x11-drv-fbdev-debuginfo-0:0.4.3-16.el6
  • xorg-x11-drv-fpit-0:1.4.0-6.el6
  • xorg-x11-drv-fpit-debuginfo-0:1.4.0-6.el6
  • xorg-x11-drv-geode-0:2.11.15-1.el6
  • xorg-x11-drv-geode-debuginfo-0:2.11.15-1.el6
  • xorg-x11-drv-glint-0:1.2.8-10.el6
  • xorg-x11-drv-glint-debuginfo-0:1.2.8-10.el6
  • xorg-x11-drv-hyperpen-0:1.4.1-5.el6
  • xorg-x11-drv-hyperpen-debuginfo-0:1.4.1-5.el6
  • xorg-x11-drv-i128-0:1.3.6-10.el6
  • xorg-x11-drv-i128-debuginfo-0:1.3.6-10.el6
  • xorg-x11-drv-i740-0:1.3.4-11.el6
  • xorg-x11-drv-i740-debuginfo-0:1.3.4-11.el6
  • xorg-x11-drv-intel-0:2.99.911-6.el6
  • xorg-x11-drv-intel-debuginfo-0:2.99.911-6.el6
  • xorg-x11-drv-intel-devel-0:2.99.911-6.el6
  • xorg-x11-drv-keyboard-0:1.8.0-1.el6
  • xorg-x11-drv-keyboard-debuginfo-0:1.8.0-1.el6
  • xorg-x11-drv-mach64-0:6.9.4-8.el6
  • xorg-x11-drv-mach64-debuginfo-0:6.9.4-8.el6
  • xorg-x11-drv-mga-0:1.6.3-5.el6
  • xorg-x11-drv-mga-debuginfo-0:1.6.3-5.el6
  • xorg-x11-drv-modesetting-0:0.8.0-14.el6
  • xorg-x11-drv-modesetting-debuginfo-0:0.8.0-14.el6
  • xorg-x11-drv-mouse-0:1.9.0-1.el6
  • xorg-x11-drv-mouse-debuginfo-0:1.9.0-1.el6
  • xorg-x11-drv-mouse-devel-0:1.9.0-1.el6
  • xorg-x11-drv-mutouch-0:1.3.0-5.el6
  • xorg-x11-drv-mutouch-debuginfo-0:1.3.0-5.el6
  • xorg-x11-drv-neomagic-0:1.2.7-7.el6
  • xorg-x11-drv-neomagic-debuginfo-0:1.2.7-7.el6
  • xorg-x11-drv-nouveau-1:1.0.10-1.el6
  • xorg-x11-drv-nouveau-debuginfo-1:1.0.10-1.el6
  • xorg-x11-drv-nv-0:2.1.20-5.el6
  • xorg-x11-drv-nv-debuginfo-0:2.1.20-5.el6
  • xorg-x11-drv-openchrome-0:0.3.3-6.el6
  • xorg-x11-drv-openchrome-debuginfo-0:0.3.3-6.el6
  • xorg-x11-drv-openchrome-devel-0:0.3.3-6.el6
  • xorg-x11-drv-penmount-0:1.5.0-5.el6
  • xorg-x11-drv-penmount-debuginfo-0:1.5.0-5.el6
  • xorg-x11-drv-qxl-0:0.1.1-15.el6
  • xorg-x11-drv-qxl-debuginfo-0:0.1.1-15.el6
  • xorg-x11-drv-r128-0:6.9.1-8.el6
  • xorg-x11-drv-r128-debuginfo-0:6.9.1-8.el6
  • xorg-x11-drv-rendition-0:4.2.5-10.el6
  • xorg-x11-drv-rendition-debuginfo-0:4.2.5-10.el6
  • xorg-x11-drv-s3virge-0:1.10.6-10.el6
  • xorg-x11-drv-s3virge-debuginfo-0:1.10.6-10.el6
  • xorg-x11-drv-savage-0:2.3.7-2.el6
  • xorg-x11-drv-savage-debuginfo-0:2.3.7-2.el6
  • xorg-x11-drv-siliconmotion-0:1.7.7-9.el6
  • xorg-x11-drv-siliconmotion-debuginfo-0:1.7.7-9.el6
  • xorg-x11-drv-sis-0:0.10.7-10.el6
  • xorg-x11-drv-sis-debuginfo-0:0.10.7-10.el6
  • xorg-x11-drv-sisusb-0:0.9.6-10.el6
  • xorg-x11-drv-sisusb-debuginfo-0:0.9.6-10.el6
  • xorg-x11-drv-synaptics-0:1.7.6-1.el6
  • xorg-x11-drv-synaptics-debuginfo-0:1.7.6-1.el6
  • xorg-x11-drv-synaptics-devel-0:1.7.6-1.el6
  • xorg-x11-drv-tdfx-0:1.4.5-10.el6
  • xorg-x11-drv-tdfx-debuginfo-0:1.4.5-10.el6
  • xorg-x11-drv-trident-0:1.3.6-10.el6
  • xorg-x11-drv-trident-debuginfo-0:1.3.6-10.el6
  • xorg-x11-drv-v4l-0:0.2.0-36.el6
  • xorg-x11-drv-v4l-debuginfo-0:0.2.0-36.el6
  • xorg-x11-drv-vesa-0:2.3.2-15.el6
  • xorg-x11-drv-vesa-debuginfo-0:2.3.2-15.el6
  • xorg-x11-drv-vmmouse-0:13.0.0-2.el6
  • xorg-x11-drv-vmmouse-debuginfo-0:13.0.0-2.el6
  • xorg-x11-drv-vmware-0:13.0.1-9.el6
  • xorg-x11-drv-vmware-debuginfo-0:13.0.1-9.el6
  • xorg-x11-drv-void-0:1.4.0-23.el6
  • xorg-x11-drv-void-debuginfo-0:1.4.0-23.el6
  • xorg-x11-drv-voodoo-0:1.2.5-10.el6
  • xorg-x11-drv-voodoo-debuginfo-0:1.2.5-10.el6
  • xorg-x11-drv-wacom-0:0.23.0-4.el6
  • xorg-x11-drv-wacom-debuginfo-0:0.23.0-4.el6
  • xorg-x11-drv-wacom-devel-0:0.23.0-4.el6
  • xorg-x11-drv-xgi-0:1.6.0-20.20121114git.el6
  • xorg-x11-drv-xgi-debuginfo-0:1.6.0-20.20121114git.el6
  • xorg-x11-glamor-0:0.6.0-5.20140506gitf78901e.el6
  • xorg-x11-glamor-debuginfo-0:0.6.0-5.20140506gitf78901e.el6
  • xorg-x11-glamor-devel-0:0.6.0-5.20140506gitf78901e.el6
  • xorg-x11-server-Xdmx-0:1.15.0-22.el6
  • xorg-x11-server-Xephyr-0:1.15.0-22.el6
  • xorg-x11-server-Xnest-0:1.15.0-22.el6
  • xorg-x11-server-Xorg-0:1.15.0-22.el6
  • xorg-x11-server-Xvfb-0:1.15.0-22.el6
  • xorg-x11-server-common-0:1.15.0-22.el6
  • xorg-x11-server-debuginfo-0:1.15.0-22.el6
  • xorg-x11-server-devel-0:1.15.0-22.el6
  • xorg-x11-server-source-0:1.15.0-22.el6
  • xorg-x11-server-utils-0:7.7-2.el6
  • xorg-x11-server-utils-debuginfo-0:7.7-2.el6