Vulnerabilities > CVE-2013-2064 - Numeric Errors vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2EEBEBFFCD3B11E28F09001B38C3836C.NASL
    descriptionfreedesktop.org reports : Ilja van Sprundel, a security researcher with IOActive, has discovered a large number of issues in the way various X client libraries handle the responses they receive from servers, and has worked with X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id66798
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66798
    titleFreeBSD : xorg -- protocol handling issues in X Window System client libraries (2eebebff-cd3b-11e2-8f09-001b38c3836c)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66798);
      script_version("1.6");
      script_cvs_date("Date: 2019/07/10 16:04:13");
    
      script_cve_id("CVE-2013-1981", "CVE-2013-1982", "CVE-2013-1983", "CVE-2013-1984", "CVE-2013-1985", "CVE-2013-1986", "CVE-2013-1987", "CVE-2013-1988", "CVE-2013-1989", "CVE-2013-1990", "CVE-2013-1991", "CVE-2013-1992", "CVE-2013-1993", "CVE-2013-1994", "CVE-2013-1995", "CVE-2013-1996", "CVE-2013-1997", "CVE-2013-1998", "CVE-2013-1999", "CVE-2013-2000", "CVE-2013-2001", "CVE-2013-2002", "CVE-2013-2003", "CVE-2013-2004", "CVE-2013-2005", "CVE-2013-2062", "CVE-2013-2063", "CVE-2013-2064", "CVE-2013-2066");
    
      script_name(english:"FreeBSD : xorg -- protocol handling issues in X Window System client libraries (2eebebff-cd3b-11e2-8f09-001b38c3836c)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "freedesktop.org reports :
    
    Ilja van Sprundel, a security researcher with IOActive, has discovered
    a large number of issues in the way various X client libraries handle
    the responses they receive from servers, and has worked with X.Org's
    security team to analyze, confirm, and fix these issues.
    
    Most of these issues stem from the client libraries trusting the
    server to send correct protocol data, and not verifying that the
    values will not overflow or cause other damage. Most of the time X
    clients & servers are run by the same user, with the server more
    privileged from the clients, so this is not a problem, but there are
    scenarios in which a privileged client can be connected to an
    unprivileged server, for instance, connecting a setuid X client (such
    as a screen lock program) to a virtual X server (such as Xvfb or
    Xephyr) which the user has modified to return invalid data,
    potentially allowing the user to escalate their privileges.
    
    The vulnerabilities include :
    
    Integer overflows calculating memory needs for replies.
    
    Sign extension issues calculating memory needs for replies.
    
    Buffer overflows due to not validating length or offset values in
    replies.
    
    Integer overflows parsing user-specified files.
    
    Unbounded recursion parsing user-specified files.
    
    Memory corruption due to unchecked return values."
      );
      # https://vuxml.freebsd.org/freebsd/2eebebff-cd3b-11e2-8f09-001b38c3836c.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ed736d9f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libFS");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libGL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libX11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXcursor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXfixes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXinerama");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXrandr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXrender");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXres");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXtst");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXvMC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXxf86dga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libXxf86vm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:libxcb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:xf86-video-openchrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"libX11<1.6.0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXext<1.3.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXfixes<5.0.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXi<1.7_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXinerama<1.1.3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXp<1.0.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXrandr<1.4.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXrender<0.9.7_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXres<1.0.7")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXtst<1.2.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXv<1.0.8")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXvMC<1.0.7_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXxf86dga<1.1.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libdmx<1.1.3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libxcb<1.9.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libGL<7.6.1_4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libGL>7.8.0<8.0.5_4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"xf86-video-openchrome<0.3.3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libFS<1.0.5")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXxf86vm<1.1.3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXt<1.1.4")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"libXcursor<1.1.14")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_XORG_20130924.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Integer overflow in X.org libXfixes 5.0 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XFixesGetCursorImage function. (CVE-2013-1983) - Multiple integer overflows in X.org libXrandr 1.4.0 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XRRQueryOutputProperty and (2) XRRQueryProviderProperty functions. (CVE-2013-1986) - Multiple integer overflows in X.org libXrender 0.9.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XRenderQueryFilters, (2) XRenderQueryFormats, and (3) XRenderQueryPictIndexValues functions. (CVE-2013-1987) - Multiple integer overflows in X.org libXRes 1.0.6 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XResQueryClients and (2) XResQueryClientResources functions. (CVE-2013-1988) - Multiple integer overflows in X.org libXv 1.0.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XvQueryPortAttributes, (2) XvListImageFormats, and (3) XvCreateImage function. (CVE-2013-1989) - Multiple integer overflows in X.org libXvMC 1.0.7 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XvMCListSurfaceTypes and (2) XvMCListSubpictureTypes functions. (CVE-2013-1990) - Multiple integer overflows in X.org libdmx 1.1.2 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) DMXGetScreenAttributes, (2) DMXGetWindowAttributes, and (3) DMXGetInputAttributes functions. (CVE-2013-1992) - Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions. (CVE-2013-1993) - Buffer overflow in X.org libXvMC 1.0.7 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the XvMCGetDRInfo function. (CVE-2013-1999) - Multiple buffer overflows in X.org libXxf86dga 1.1.3 and earlier allow X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the (1) XDGAQueryModes and (2) XDGASetMode functions. (CVE-2013-2000) - Buffer overflow in X.org libXxf86vm 1.1.2 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the XF86VidModeGetGammaRamp function. (CVE-2013-2001) - Integer overflow in X.org libXcursor 1.1.13 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the _XcursorFileHeaderCreate function. (CVE-2013-2003) - Integer overflow in X.org libXtst 1.2.1 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the XRecordGetContext function. (CVE-2013-2063) - Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function. (CVE-2013-2064) - Buffer overflow in X.org libXv 1.0.7 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the XvQueryPortAttributes function. (CVE-2013-2066)
    last seen2020-06-01
    modified2020-06-02
    plugin id80819
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80819
    titleOracle Solaris Third-Party Patch Update : xorg (multiple_vulnerabilities_in_x_org)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80819);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id("CVE-2013-1983", "CVE-2013-1986", "CVE-2013-1987", "CVE-2013-1988", "CVE-2013-1989", "CVE-2013-1990", "CVE-2013-1992", "CVE-2013-1993", "CVE-2013-1999", "CVE-2013-2000", "CVE-2013-2001", "CVE-2013-2003", "CVE-2013-2063", "CVE-2013-2064", "CVE-2013-2066");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : xorg (multiple_vulnerabilities_in_x_org)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - Integer overflow in X.org libXfixes 5.0 and earlier
        allows X servers to trigger allocation of insufficient
        memory and a buffer overflow via vectors related to the
        XFixesGetCursorImage function. (CVE-2013-1983)
    
      - Multiple integer overflows in X.org libXrandr 1.4.0 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XRRQueryOutputProperty and (2)
        XRRQueryProviderProperty functions. (CVE-2013-1986)
    
      - Multiple integer overflows in X.org libXrender 0.9.7 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XRenderQueryFilters, (2)
        XRenderQueryFormats, and (3) XRenderQueryPictIndexValues
        functions. (CVE-2013-1987)
    
      - Multiple integer overflows in X.org libXRes 1.0.6 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XResQueryClients and (2)
        XResQueryClientResources functions. (CVE-2013-1988)
    
      - Multiple integer overflows in X.org libXv 1.0.7 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XvQueryPortAttributes, (2)
        XvListImageFormats, and (3) XvCreateImage function.
        (CVE-2013-1989)
    
      - Multiple integer overflows in X.org libXvMC 1.0.7 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XvMCListSurfaceTypes and (2)
        XvMCListSubpictureTypes functions. (CVE-2013-1990)
    
      - Multiple integer overflows in X.org libdmx 1.1.2 and
        earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) DMXGetScreenAttributes, (2)
        DMXGetWindowAttributes, and (3) DMXGetInputAttributes
        functions. (CVE-2013-1992)
    
      - Multiple integer overflows in X.org libGLX in Mesa 9.1.1
        and earlier allow X servers to trigger allocation of
        insufficient memory and a buffer overflow via vectors
        related to the (1) XF86DRIOpenConnection and (2)
        XF86DRIGetClientDriverName functions. (CVE-2013-1993)
    
      - Buffer overflow in X.org libXvMC 1.0.7 and earlier
        allows X servers to cause a denial of service (crash)
        and possibly execute arbitrary code via crafted length
        or index values to the XvMCGetDRInfo function.
        (CVE-2013-1999)
    
      - Multiple buffer overflows in X.org libXxf86dga 1.1.3 and
        earlier allow X servers to cause a denial of service
        (crash) and possibly execute arbitrary code via crafted
        length or index values to the (1) XDGAQueryModes and (2)
        XDGASetMode functions. (CVE-2013-2000)
    
      - Buffer overflow in X.org libXxf86vm 1.1.2 and earlier
        allows X servers to cause a denial of service (crash)
        and possibly execute arbitrary code via crafted length
        or index values to the XF86VidModeGetGammaRamp function.
        (CVE-2013-2001)
    
      - Integer overflow in X.org libXcursor 1.1.13 and earlier
        allows X servers to trigger allocation of insufficient
        memory and a buffer overflow via vectors related to the
        _XcursorFileHeaderCreate function. (CVE-2013-2003)
    
      - Integer overflow in X.org libXtst 1.2.1 and earlier
        allows X servers to trigger allocation of insufficient
        memory and a buffer overflow via vectors related to the
        XRecordGetContext function. (CVE-2013-2063)
    
      - Integer overflow in X.org libxcb 1.9 and earlier allows
        X servers to trigger allocation of insufficient memory
        and a buffer overflow via vectors related to the
        read_packet function. (CVE-2013-2064)
    
      - Buffer overflow in X.org libXv 1.0.7 and earlier allows
        X servers to cause a denial of service (crash) and
        possibly execute arbitrary code via crafted length or
        index values to the XvQueryPortAttributes function.
        (CVE-2013-2066)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-xorg
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f5fab6fd"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.1.8.4.0.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:xorg");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^xorg$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.1.8.0.4.0", sru:"SRU 11.1.8.4.0") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : xorg\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "xorg");
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-405.NASL
    descriptionInteger overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function.
    last seen2020-06-01
    modified2020-06-02
    plugin id78348
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78348
    titleAmazon Linux AMI : libxcb (ALAS-2014-405)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2014-405.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78348);
      script_version("1.3");
      script_cvs_date("Date: 2018/04/18 15:09:35");
    
      script_cve_id("CVE-2013-2064");
      script_xref(name:"ALAS", value:"2014-405");
    
      script_name(english:"Amazon Linux AMI : libxcb (ALAS-2014-405)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Integer overflow in X.org libxcb 1.9 and earlier allows X servers to
    trigger allocation of insufficient memory and a buffer overflow via
    vectors related to the read_packet function."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2014-405.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update libxcb' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libxcb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libxcb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libxcb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libxcb-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libxcb-python");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/09/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"libxcb-1.8.1-1.15.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"libxcb-debuginfo-1.8.1-1.15.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"libxcb-devel-1.8.1-1.15.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"libxcb-doc-1.8.1-1.15.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"libxcb-python-1.8.1-1.15.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libxcb / libxcb-debuginfo / libxcb-devel / libxcb-doc / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79182
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79182
    titleCentOS 6 : libX11 / libXcursor / libXext / libXfixes / libXi / libXinerama / libXp / libXrandr / etc (CESA-2014:1436)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1436 and 
    # CentOS Errata and Security Advisory 2014:1436 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79182);
      script_version("1.15");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2013-1981", "CVE-2013-1982", "CVE-2013-1983", "CVE-2013-1984", "CVE-2013-1985", "CVE-2013-1986", "CVE-2013-1987", "CVE-2013-1988", "CVE-2013-1989", "CVE-2013-1990", "CVE-2013-1991", "CVE-2013-1992", "CVE-2013-1995", "CVE-2013-1997", "CVE-2013-1998", "CVE-2013-1999", "CVE-2013-2000", "CVE-2013-2001", "CVE-2013-2002", "CVE-2013-2003", "CVE-2013-2004", "CVE-2013-2005", "CVE-2013-2062", "CVE-2013-2063", "CVE-2013-2064", "CVE-2013-2066");
      script_bugtraq_id(60120, 60121, 60122, 60123, 60124, 60125, 60126, 60127, 60128, 60129, 60131, 60132, 60133, 60134, 60135, 60136, 60137, 60138, 60139, 60143, 60144, 60145, 60146, 60148);
      script_xref(name:"RHSA", value:"2014:1436");
    
      script_name(english:"CentOS 6 : libX11 / libXcursor / libXext / libXfixes / libXi / libXinerama / libXp / libXrandr / etc (CESA-2014:1436)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated X11 client libraries packages that fix multiple security
    issues, several bugs, and add various enhancements are now available
    for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    The X11 (Xorg) libraries provide library routines that are used within
    all X Window applications.
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way various X11 client libraries handled
    certain protocol data. An attacker able to submit invalid protocol
    data to an X11 server via a malicious X11 client could use either of
    these flaws to potentially escalate their privileges on the system.
    (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984,
    CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988,
    CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003,
    CVE-2013-2062, CVE-2013-2064)
    
    Multiple array index errors, leading to heap-based buffer
    out-of-bounds write flaws, were found in the way various X11 client
    libraries handled data returned from an X11 server. A malicious X11
    server could possibly use this flaw to execute arbitrary code with the
    privileges of the user running an X11 client. (CVE-2013-1997,
    CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001,
    CVE-2013-2002, CVE-2013-2066)
    
    A buffer overflow flaw was found in the way the XListInputDevices()
    function of X.Org X11's libXi runtime library handled signed numbers.
    A malicious X11 server could possibly use this flaw to execute
    arbitrary code with the privileges of the user running an X11 client.
    (CVE-2013-1995)
    
    A flaw was found in the way the X.Org X11 libXt runtime library used
    uninitialized pointers. A malicious X11 server could possibly use this
    flaw to execute arbitrary code with the privileges of the user running
    an X11 client. (CVE-2013-2005)
    
    Two stack-based buffer overflow flaws were found in the way libX11,
    the Core X11 protocol client library, processed certain user-specified
    files. A malicious X11 server could possibly use this flaw to crash an
    X11 client via a specially crafted file. (CVE-2013-2004)
    
    The xkeyboard-config package has been upgraded to upstream version
    2.11, which provides a number of bug fixes and enhancements over the
    previous version. (BZ#1077471)
    
    This update also fixes the following bugs :
    
    * Previously, updating the mesa-libGL package did not update the
    libX11 package, although it was listed as a dependency of mesa-libGL.
    This bug has been fixed and updating mesa-libGL now updates all
    dependent packages as expected. (BZ#1054614)
    
    * Previously, closing a customer application could occasionally cause
    the X Server to terminate unexpectedly. After this update, the X
    Server no longer hangs when a user closes a customer application.
    (BZ#971626)
    
    All X11 client libraries users are advised to upgrade to these updated
    packages, which correct these issues and add these enhancements."
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001233.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3b79cc02"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001264.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?01c3d512"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001265.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?20d1cc19"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001266.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?de1e7678"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001267.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4c5e9be1"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001268.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7db4ea17"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001269.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cc226c84"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001270.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2db4cd33"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001271.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8d22dfbb"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001272.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?501edd75"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001273.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ed66b158"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001274.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?08882ff6"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001275.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d4e0bef2"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001276.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?366095e8"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001277.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?405b97cb"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001278.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b76f6a57"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001279.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?02385819"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001280.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cb5d4eea"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001399.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d465ad21"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001406.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d752e61c"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001457.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a7aa0b43"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2014-October/001460.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?391fbefa"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1981");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libX11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libX11-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libX11-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXcursor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXcursor-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXext-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXfixes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXfixes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXinerama");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXinerama-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXrandr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXrandr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXrender");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXrender-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXres");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXres-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXtst");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXtst-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXv-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXvMC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXvMC-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXxf86dga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXxf86dga-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXxf86vm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libXxf86vm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libdmx-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libxcb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libxcb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libxcb-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libxcb-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xcb-proto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xkeyboard-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xkeyboard-config-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-proto-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-xtrans-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"libX11-1.6.0-2.2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libX11-common-1.6.0-2.2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libX11-devel-1.6.0-2.2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXcursor-1.1.14-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXcursor-devel-1.1.14-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXext-1.3.2-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXext-devel-1.3.2-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXfixes-5.0.1-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXfixes-devel-5.0.1-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXi-1.7.2-2.2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXi-devel-1.7.2-2.2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXinerama-1.1.3-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXinerama-devel-1.1.3-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXp-1.0.2-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXp-devel-1.0.2-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXrandr-1.4.1-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXrandr-devel-1.4.1-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXrender-0.9.8-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXrender-devel-0.9.8-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXres-1.0.7-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXres-devel-1.0.7-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXt-1.1.4-6.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXt-devel-1.1.4-6.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXtst-1.2.2-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXtst-devel-1.2.2-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXv-1.0.9-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXv-devel-1.0.9-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXvMC-1.0.8-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXvMC-devel-1.0.8-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXxf86dga-1.1.4-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXxf86dga-devel-1.1.4-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXxf86vm-1.1.3-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libXxf86vm-devel-1.1.3-2.1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libdmx-1.1.3-3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libdmx-devel-1.1.3-3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libxcb-1.9.1-2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libxcb-devel-1.9.1-2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libxcb-doc-1.9.1-2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"libxcb-python-1.9.1-2.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xcb-proto-1.8-3.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xkeyboard-config-2.11-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xkeyboard-config-devel-2.11-1.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-proto-devel-7.7-9.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"xorg-x11-xtrans-devel-1.3.4-1.el6")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libX11 / libX11-common / libX11-devel / libXcursor / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1436.NASL
    descriptionUpdated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id78411
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78411
    titleRHEL 6 : X11 client libraries (RHSA-2014:1436)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:1436. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78411);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/24 15:35:39");
    
      script_cve_id("CVE-2013-1981", "CVE-2013-1982", "CVE-2013-1983", "CVE-2013-1984", "CVE-2013-1985", "CVE-2013-1986", "CVE-2013-1987", "CVE-2013-1988", "CVE-2013-1989", "CVE-2013-1990", "CVE-2013-1991", "CVE-2013-1992", "CVE-2013-1995", "CVE-2013-1997", "CVE-2013-1998", "CVE-2013-1999", "CVE-2013-2000", "CVE-2013-2001", "CVE-2013-2002", "CVE-2013-2003", "CVE-2013-2004", "CVE-2013-2005", "CVE-2013-2062", "CVE-2013-2063", "CVE-2013-2064", "CVE-2013-2066");
      script_bugtraq_id(60120, 60121, 60122, 60123, 60124, 60125, 60126, 60127, 60128, 60129, 60131, 60132, 60133, 60134, 60135, 60136, 60137, 60138, 60139, 60143, 60144, 60145, 60146, 60148);
      script_xref(name:"RHSA", value:"2014:1436");
    
      script_name(english:"RHEL 6 : X11 client libraries (RHSA-2014:1436)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated X11 client libraries packages that fix multiple security
    issues, several bugs, and add various enhancements are now available
    for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having Moderate
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    The X11 (Xorg) libraries provide library routines that are used within
    all X Window applications.
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way various X11 client libraries handled
    certain protocol data. An attacker able to submit invalid protocol
    data to an X11 server via a malicious X11 client could use either of
    these flaws to potentially escalate their privileges on the system.
    (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984,
    CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988,
    CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003,
    CVE-2013-2062, CVE-2013-2064)
    
    Multiple array index errors, leading to heap-based buffer
    out-of-bounds write flaws, were found in the way various X11 client
    libraries handled data returned from an X11 server. A malicious X11
    server could possibly use this flaw to execute arbitrary code with the
    privileges of the user running an X11 client. (CVE-2013-1997,
    CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001,
    CVE-2013-2002, CVE-2013-2066)
    
    A buffer overflow flaw was found in the way the XListInputDevices()
    function of X.Org X11's libXi runtime library handled signed numbers.
    A malicious X11 server could possibly use this flaw to execute
    arbitrary code with the privileges of the user running an X11 client.
    (CVE-2013-1995)
    
    A flaw was found in the way the X.Org X11 libXt runtime library used
    uninitialized pointers. A malicious X11 server could possibly use this
    flaw to execute arbitrary code with the privileges of the user running
    an X11 client. (CVE-2013-2005)
    
    Two stack-based buffer overflow flaws were found in the way libX11,
    the Core X11 protocol client library, processed certain user-specified
    files. A malicious X11 server could possibly use this flaw to crash an
    X11 client via a specially crafted file. (CVE-2013-2004)
    
    The xkeyboard-config package has been upgraded to upstream version
    2.11, which provides a number of bug fixes and enhancements over the
    previous version. (BZ#1077471)
    
    This update also fixes the following bugs :
    
    * Previously, updating the mesa-libGL package did not update the
    libX11 package, although it was listed as a dependency of mesa-libGL.
    This bug has been fixed and updating mesa-libGL now updates all
    dependent packages as expected. (BZ#1054614)
    
    * Previously, closing a customer application could occasionally cause
    the X Server to terminate unexpectedly. After this update, the X
    Server no longer hangs when a user closes a customer application.
    (BZ#971626)
    
    All X11 client libraries users are advised to upgrade to these updated
    packages, which correct these issues and add these enhancements."
      );
      # http://www.x.org/wiki/Development/Security/Advisory-2013-05-23/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.x.org/wiki/Development/Security/Advisory-2013-05-23/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:1436"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2062"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2064"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2003"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2002"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2005"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2004"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1989"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1988"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1987"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1986"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1985"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1984"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1983"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1982"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1981"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1998"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1999"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1990"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1991"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1995"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1997"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1992"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2063"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libX11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libX11-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libX11-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libX11-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXcursor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXcursor-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXcursor-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXext-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXext-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXfixes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXfixes-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXfixes-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXi-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXinerama");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXinerama-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXinerama-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXp-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXrandr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXrandr-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXrandr-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXrender");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXrender-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXrender-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXres");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXres-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXres-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXt-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXtst");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXtst-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXtst-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXv-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXv-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXvMC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXvMC-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXvMC-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXxf86dga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXxf86dga-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXxf86dga-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXxf86vm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXxf86vm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libXxf86vm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdmx-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libdmx-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxcb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxcb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxcb-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxcb-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxcb-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xcb-proto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xkeyboard-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xkeyboard-config-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-proto-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-xtrans-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:1436";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"libX11-1.6.0-2.2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libX11-common-1.6.0-2.2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libX11-debuginfo-1.6.0-2.2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libX11-devel-1.6.0-2.2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXcursor-1.1.14-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXcursor-debuginfo-1.1.14-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXcursor-devel-1.1.14-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXext-1.3.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXext-debuginfo-1.3.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXext-devel-1.3.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXfixes-5.0.1-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXfixes-debuginfo-5.0.1-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXfixes-devel-5.0.1-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXi-1.7.2-2.2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXi-debuginfo-1.7.2-2.2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXi-devel-1.7.2-2.2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXinerama-1.1.3-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXinerama-debuginfo-1.1.3-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXinerama-devel-1.1.3-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXp-1.0.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXp-debuginfo-1.0.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXp-devel-1.0.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXrandr-1.4.1-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXrandr-debuginfo-1.4.1-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXrandr-devel-1.4.1-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXrender-0.9.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXrender-debuginfo-0.9.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXrender-devel-0.9.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXres-1.0.7-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXres-debuginfo-1.0.7-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXres-devel-1.0.7-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXt-1.1.4-6.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXt-debuginfo-1.1.4-6.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXt-devel-1.1.4-6.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXtst-1.2.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXtst-debuginfo-1.2.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXtst-devel-1.2.2-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXv-1.0.9-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXv-debuginfo-1.0.9-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXv-devel-1.0.9-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"libXvMC-1.0.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libXvMC-1.0.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"libXvMC-debuginfo-1.0.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libXvMC-debuginfo-1.0.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"libXvMC-devel-1.0.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libXvMC-devel-1.0.8-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXxf86dga-1.1.4-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXxf86dga-debuginfo-1.1.4-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXxf86dga-devel-1.1.4-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXxf86vm-1.1.3-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXxf86vm-debuginfo-1.1.3-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libXxf86vm-devel-1.1.3-2.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libdmx-1.1.3-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libdmx-debuginfo-1.1.3-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libdmx-devel-1.1.3-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libxcb-1.9.1-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libxcb-debuginfo-1.9.1-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libxcb-devel-1.9.1-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"libxcb-doc-1.9.1-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"libxcb-python-1.9.1-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"libxcb-python-1.9.1-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"libxcb-python-1.9.1-2.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"xcb-proto-1.8-3.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"xkeyboard-config-2.11-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"xkeyboard-config-devel-2.11-1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"xorg-x11-proto-devel-7.7-9.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"xorg-x11-xtrans-devel-1.3.4-1.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libX11 / libX11-common / libX11-debuginfo / libX11-devel / etc");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2686.NASL
    descriptionIlja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
    last seen2020-03-17
    modified2013-05-24
    plugin id66570
    published2013-05-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66570
    titleDebian DSA-2686-1 : libxcb - several vulnerabilities
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-452.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981 , CVE-2013-1982 , CVE-2013-1983 , CVE-2013-1984 , CVE-2013-1985 , CVE-2013-1986 , CVE-2013-1987 , CVE-2013-1988 , CVE-2013-1989 , CVE-2013-1990 , CVE-2013-1991 , CVE-2013-2003 , CVE-2013-2062 , CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997 , CVE-2013-1998 , CVE-2013-1999 , CVE-2013-2000 , CVE-2013-2001 , CVE-2013-2002 , CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-06-01
    modified2020-06-02
    plugin id79560
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79560
    titleAmazon Linux AMI : libX11 / libXcursor,libXfixes,libXi,libXrandr,libXrender,libXres,libXt,libXv,libXvMC,libXxf86dga,libXxf86vm,libdmx,xorg-x11-proto-devel (ALAS-2014-452)
  • NASL familyMisc.
    NASL idORACLE_SECURE_GLOBAL_DESKTOP_JUL_2016_CPU.NASL
    descriptionThe version of Oracle Secure Global Desktop installed on the remote host is 4.63, 4.71, or 5.2 and is missing a security patch from the July 2016 Critical Patch Update (CPU). It is, therefore, affected by the following vulnerabilities : - An integer overflow condition exists in the X Server subcomponent in the read_packet() function due to improper validation of user-supplied input when calculating the amount of memory required to handle returned data. A remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. Note that this vulnerability only affects versions 4.71 and 5.2. (CVE-2013-2064) - A carry propagating flaw exists in the OpenSSL subcomponent in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An attacker can exploit this to obtain sensitive information regarding private keys. (CVE-2015-3193) - A NULL pointer dereference flaw exists in the OpenSSL subcomponent in file rsa_ameth.c when handling ASN.1 signatures that use the RSA PSS algorithm but are missing a mask generation function parameter. A remote attacker can exploit this to cause the signature verification routine to crash, leading to a denial of service. (CVE-2015-3194) - A key disclosure vulnerability exists in the OpenSSL subcomponent due to improper handling of cache-bank conflicts on the Intel Sandy-bridge microarchitecture. An attacker can exploit this to gain access to RSA key information. (CVE-2016-0702) - A NULL pointer dereference flaw exists in the OpenSSL subcomponent in the BN_hex2bn() and BN_dec2bn() functions. A remote attacker can exploit this to trigger a heap corruption, resulting in the execution of arbitrary code. (CVE-2016-0797) - Multiple memory corruption issues exist in the OpenSSL subcomponent that allow a remote attacker to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-0799) - A heap buffer overflow condition exists in the OpenSSL subcomponent in the EVP_EncodeUpdate() function within file crypto/evp/encode.c that is triggered when handling a large amount of input data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition. (CVE-2016-2105) - Multiple flaws exist in the OpenSSL subcomponent in the aesni_cbc_hmac_sha1_cipher() function in file crypto/evp/e_aes_cbc_hmac_sha1.c and the aesni_cbc_hmac_sha256_cipher() function in file crypto/evp/e_aes_cbc_hmac_sha256.c that are triggered when the connection uses an AES-CBC cipher and AES-NI is supported by the server. A man-in-the-middle attacker can exploit these to conduct a padding oracle attack, resulting in the ability to decrypt the network traffic. (CVE-2016-2107) - An unspecified flaw exists in the OpenSSL subcomponent that allows a remote attacker to execute arbitrary code. (CVE-2016-3613)
    last seen2020-06-01
    modified2020-06-02
    plugin id92543
    published2016-07-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92543
    titleOracle Secure Global Desktop Multiple Vulnerabilities (July 2016 CPU)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-LIBXCB-130524.NASL
    descriptionThis update for xorg-x11-libxcb addresses the following security issues : - Fix a deadlock with multi-threaded applications running on real time kernels. (bnc#818829) - Fix an integer overflow in read_packet(). (bnc#821584, CVE-2013-2064)
    last seen2020-06-05
    modified2013-06-29
    plugin id67114
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67114
    titleSuSE 11.2 Security Update : xorg-x11-libxcb (SAT Patch Number 7760)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9070.NASL
    descriptionFix integer overflow (CVE-2013-2064) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-28
    plugin id66608
    published2013-05-28
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66608
    titleFedora 19 : libxcb-1.9-3.fc19 (2013-9070)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-9156.NASL
    descriptionFix integer overflow (CVE-2013-2064) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-07-12
    plugin id67355
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67355
    titleFedora 18 : libxcb-1.9-3.fc18 (2013-9156)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1855-1.NASL
    descriptionIlja van Sprundel discovered multiple security issues in various X.org libraries and components. An attacker could use these issues to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66819
    published2013-06-06
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66819
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : libxcb vulnerability (USN-1855-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-486.NASL
    descriptionThis update of libxcb fixes a integer overflow issue : - U_0001-integer-overflow-in-read_packet-CVE-2013-2064.pat ch - fixes integer overflow in read_packet() [CVE-2013-2064] (bnc#821584, bnc#815451)
    last seen2020-06-05
    modified2014-06-13
    plugin id75027
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75027
    titleopenSUSE Security Update : libxcb (openSUSE-SU-2013:1007-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-07 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74028
    published2014-05-16
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74028
    titleGLSA-201405-07 : X.Org X Server: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141014_X11_CLIENT_LIBRARIES_ON_SL6_X.NASL
    descriptionMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11
    last seen2020-03-18
    modified2014-11-04
    plugin id78841
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78841
    titleScientific Linux Security Update : X11 client libraries on SL6.x i386/x86_64 (20141014)

Redhat

rpms
  • libX11-0:1.6.0-2.2.el6
  • libX11-common-0:1.6.0-2.2.el6
  • libX11-debuginfo-0:1.6.0-2.2.el6
  • libX11-devel-0:1.6.0-2.2.el6
  • libXcursor-0:1.1.14-2.1.el6
  • libXcursor-debuginfo-0:1.1.14-2.1.el6
  • libXcursor-devel-0:1.1.14-2.1.el6
  • libXext-0:1.3.2-2.1.el6
  • libXext-debuginfo-0:1.3.2-2.1.el6
  • libXext-devel-0:1.3.2-2.1.el6
  • libXfixes-0:5.0.1-2.1.el6
  • libXfixes-debuginfo-0:5.0.1-2.1.el6
  • libXfixes-devel-0:5.0.1-2.1.el6
  • libXi-0:1.7.2-2.2.el6
  • libXi-debuginfo-0:1.7.2-2.2.el6
  • libXi-devel-0:1.7.2-2.2.el6
  • libXinerama-0:1.1.3-2.1.el6
  • libXinerama-debuginfo-0:1.1.3-2.1.el6
  • libXinerama-devel-0:1.1.3-2.1.el6
  • libXp-0:1.0.2-2.1.el6
  • libXp-debuginfo-0:1.0.2-2.1.el6
  • libXp-devel-0:1.0.2-2.1.el6
  • libXrandr-0:1.4.1-2.1.el6
  • libXrandr-debuginfo-0:1.4.1-2.1.el6
  • libXrandr-devel-0:1.4.1-2.1.el6
  • libXrender-0:0.9.8-2.1.el6
  • libXrender-debuginfo-0:0.9.8-2.1.el6
  • libXrender-devel-0:0.9.8-2.1.el6
  • libXres-0:1.0.7-2.1.el6
  • libXres-debuginfo-0:1.0.7-2.1.el6
  • libXres-devel-0:1.0.7-2.1.el6
  • libXt-0:1.1.4-6.1.el6
  • libXt-debuginfo-0:1.1.4-6.1.el6
  • libXt-devel-0:1.1.4-6.1.el6
  • libXtst-0:1.2.2-2.1.el6
  • libXtst-debuginfo-0:1.2.2-2.1.el6
  • libXtst-devel-0:1.2.2-2.1.el6
  • libXv-0:1.0.9-2.1.el6
  • libXv-debuginfo-0:1.0.9-2.1.el6
  • libXv-devel-0:1.0.9-2.1.el6
  • libXvMC-0:1.0.8-2.1.el6
  • libXvMC-debuginfo-0:1.0.8-2.1.el6
  • libXvMC-devel-0:1.0.8-2.1.el6
  • libXxf86dga-0:1.1.4-2.1.el6
  • libXxf86dga-debuginfo-0:1.1.4-2.1.el6
  • libXxf86dga-devel-0:1.1.4-2.1.el6
  • libXxf86vm-0:1.1.3-2.1.el6
  • libXxf86vm-debuginfo-0:1.1.3-2.1.el6
  • libXxf86vm-devel-0:1.1.3-2.1.el6
  • libdmx-0:1.1.3-3.el6
  • libdmx-debuginfo-0:1.1.3-3.el6
  • libdmx-devel-0:1.1.3-3.el6
  • libxcb-0:1.9.1-2.el6
  • libxcb-debuginfo-0:1.9.1-2.el6
  • libxcb-devel-0:1.9.1-2.el6
  • libxcb-doc-0:1.9.1-2.el6
  • libxcb-python-0:1.9.1-2.el6
  • xcb-proto-0:1.8-3.el6
  • xkeyboard-config-0:2.11-1.el6
  • xkeyboard-config-devel-0:2.11-1.el6
  • xorg-x11-proto-devel-0:7.7-9.el6
  • xorg-x11-xtrans-devel-0:1.3.4-1.el6