Vulnerabilities > CVE-2013-7439 - Numeric Errors vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
x-org
canonical
debian
CWE-189
nessus

Summary

Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2568-1.NASL
    descriptionAbhishek Arya discovered that libX11 incorrectly handled memory in the MakeBigReq macro. A remote attacker could use this issue to cause applications to crash, resulting in a denial of service, or possibly execute arbitrary code. In addition, following the macro fix in libx11, a number of other packages have also been rebuilt as security updates including libxrender, libxext, libxi, libxfixes, libxrandr, libsdl1.2, libxv, libxp, and xserver-xorg-video-vmware. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id82766
    published2015-04-14
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82766
    titleUbuntu 12.04 LTS / 14.04 LTS / 14.10 : libx11, libxrender vulnerability (USN-2568-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2568-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82766);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/18 12:31:44");
    
      script_cve_id("CVE-2013-7439");
      script_xref(name:"USN", value:"2568-1");
    
      script_name(english:"Ubuntu 12.04 LTS / 14.04 LTS / 14.10 : libx11, libxrender vulnerability (USN-2568-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Abhishek Arya discovered that libX11 incorrectly handled memory in the
    MakeBigReq macro. A remote attacker could use this issue to cause
    applications to crash, resulting in a denial of service, or possibly
    execute arbitrary code.
    
    In addition, following the macro fix in libx11, a number of other
    packages have also been rebuilt as security updates including
    libxrender, libxext, libxi, libxfixes, libxrandr, libsdl1.2, libxv,
    libxp, and xserver-xorg-video-vmware.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2568-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libx11-dev and / or libxrender1 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libx11-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libxrender1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/04/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/04/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(12\.04|14\.04|14\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 12.04 / 14.04 / 14.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"12.04", pkgname:"libx11-dev", pkgver:"2:1.4.99.1-0ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"libxrender1", pkgver:"1:0.9.6-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"libxrender1", pkgver:"1:0.9.8-1build0.14.04.1")) flag++;
    if (ubuntu_check(osver:"14.10", pkgname:"libxrender1", pkgver:"1:0.9.8-1build0.14.10.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libx11-dev / libxrender1");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1334-1.NASL
    descriptionxorg-x11-libX11 was updated to fix one security issue. This security issue was fixed : - CVE-2013-7439: Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allowed remote attackers to have unspecified impact via a crafted request, which triggered a buffer overflow (bsc#927220). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id85215
    published2015-08-04
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85215
    titleSUSE SLED11 / SLES11 Security Update : xorg-x11-libX11 (SUSE-SU-2015:1334-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-199.NASL
    descriptionAbhishek Arya discovered a buffer overflow in the MakeBigReq macro provided by libx11, which could result in denial of service or the execution of arbitrary code. Several other xorg packages (e.g. libxrender) will be recompiled against the fixed package after the release of this update. For detailed information on the status of recompiled packages please refer to the Debian Security Tracker at https://security-tracker.debian.org/tracker/CVE-2013-7439 For the oldstable distribution (squeeze), this problem has been fixed in version 2:1.3.3-4+squeeze2. For the stable distribution (wheezy), this problem has been fixed in version 2:1.5.0-1+deb7u2. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-04-15
    plugin id82785
    published2015-04-15
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82785
    titleDebian DLA-199-1 : libx11 security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3224.NASL
    descriptionAbhishek Arya discovered a buffer overflow in the MakeBigReq macro provided by libx11, which could result in denial of service or the execution of arbitrary code. Several other xorg packages (e.g. libxrender) will be recompiled against the fixed package after the release of this update. For detailed information on the status of recompiled packages please refer to the Debian Security Tracker at https://security-tracker.debian.org/tracker/CVE-2013-7439.
    last seen2020-06-01
    modified2020-06-02
    plugin id82746
    published2015-04-14
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82746
    titleDebian DSA-3224-1 : libx11 - security update

Redhat

advisories
bugzilla
id1119322
title%{dist} found instead of %{?dist} in: libXi-1.7.2-2.1.el6.src.rpm.spec
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibXcursor-devel is earlier than 0:1.1.14-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436001
        • commentlibXcursor-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436002
      • AND
        • commentlibXcursor is earlier than 0:1.1.14-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436003
        • commentlibXcursor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436004
      • AND
        • commentlibXext-devel is earlier than 0:1.3.2-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436005
        • commentlibXext-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436006
      • AND
        • commentlibXext is earlier than 0:1.3.2-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436007
        • commentlibXext is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436008
      • AND
        • commentlibXfixes-devel is earlier than 0:5.0.1-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436009
        • commentlibXfixes-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436010
      • AND
        • commentlibXfixes is earlier than 0:5.0.1-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436011
        • commentlibXfixes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436012
      • AND
        • commentlibXinerama is earlier than 0:1.1.3-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436013
        • commentlibXinerama is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436014
      • AND
        • commentlibXinerama-devel is earlier than 0:1.1.3-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436015
        • commentlibXinerama-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436016
      • AND
        • commentlibXp-devel is earlier than 0:1.0.2-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436017
        • commentlibXp-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436018
      • AND
        • commentlibXp is earlier than 0:1.0.2-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436019
        • commentlibXp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436020
      • AND
        • commentlibXrandr-devel is earlier than 0:1.4.1-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436021
        • commentlibXrandr-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436022
      • AND
        • commentlibXrandr is earlier than 0:1.4.1-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436023
        • commentlibXrandr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436024
      • AND
        • commentlibXrender is earlier than 0:0.9.8-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436025
        • commentlibXrender is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436026
      • AND
        • commentlibXrender-devel is earlier than 0:0.9.8-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436027
        • commentlibXrender-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436028
      • AND
        • commentlibXres-devel is earlier than 0:1.0.7-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436029
        • commentlibXres-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436030
      • AND
        • commentlibXres is earlier than 0:1.0.7-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436031
        • commentlibXres is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436032
      • AND
        • commentlibXt-devel is earlier than 0:1.1.4-6.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436033
        • commentlibXt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436034
      • AND
        • commentlibXt is earlier than 0:1.1.4-6.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436035
        • commentlibXt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436036
      • AND
        • commentlibXtst-devel is earlier than 0:1.2.2-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436037
        • commentlibXtst-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436038
      • AND
        • commentlibXtst is earlier than 0:1.2.2-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436039
        • commentlibXtst is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436040
      • AND
        • commentlibXv is earlier than 0:1.0.9-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436041
        • commentlibXv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436042
      • AND
        • commentlibXv-devel is earlier than 0:1.0.9-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436043
        • commentlibXv-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436044
      • AND
        • commentlibXxf86dga-devel is earlier than 0:1.1.4-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436045
        • commentlibXxf86dga-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436046
      • AND
        • commentlibXxf86dga is earlier than 0:1.1.4-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436047
        • commentlibXxf86dga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436048
      • AND
        • commentlibXvMC is earlier than 0:1.0.8-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436049
        • commentlibXvMC is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436050
      • AND
        • commentlibXvMC-devel is earlier than 0:1.0.8-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436051
        • commentlibXvMC-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436052
      • AND
        • commentlibdmx-devel is earlier than 0:1.1.3-3.el6
          ovaloval:com.redhat.rhsa:tst:20141436053
        • commentlibdmx-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436054
      • AND
        • commentlibdmx is earlier than 0:1.1.3-3.el6
          ovaloval:com.redhat.rhsa:tst:20141436055
        • commentlibdmx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436056
      • AND
        • commentlibXxf86vm-devel is earlier than 0:1.1.3-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436057
        • commentlibXxf86vm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436058
      • AND
        • commentlibXxf86vm is earlier than 0:1.1.3-2.1.el6
          ovaloval:com.redhat.rhsa:tst:20141436059
        • commentlibXxf86vm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436060
      • AND
        • commentlibX11-common is earlier than 0:1.6.0-2.2.el6
          ovaloval:com.redhat.rhsa:tst:20141436061
        • commentlibX11-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436062
      • AND
        • commentlibX11-devel is earlier than 0:1.6.0-2.2.el6
          ovaloval:com.redhat.rhsa:tst:20141436063
        • commentlibX11-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436064
      • AND
        • commentlibX11 is earlier than 0:1.6.0-2.2.el6
          ovaloval:com.redhat.rhsa:tst:20141436065
        • commentlibX11 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436066
      • AND
        • commentxorg-x11-proto-devel is earlier than 0:7.7-9.el6
          ovaloval:com.redhat.rhsa:tst:20141436067
        • commentxorg-x11-proto-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436068
      • AND
        • commentxorg-x11-xtrans-devel is earlier than 0:1.3.4-1.el6
          ovaloval:com.redhat.rhsa:tst:20141436069
        • commentxorg-x11-xtrans-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436070
      • AND
        • commentxcb-proto is earlier than 0:1.8-3.el6
          ovaloval:com.redhat.rhsa:tst:20141436071
        • commentxcb-proto is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436072
      • AND
        • commentxkeyboard-config-devel is earlier than 0:2.11-1.el6
          ovaloval:com.redhat.rhsa:tst:20141436073
        • commentxkeyboard-config-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436074
      • AND
        • commentxkeyboard-config is earlier than 0:2.11-1.el6
          ovaloval:com.redhat.rhsa:tst:20141436075
        • commentxkeyboard-config is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436076
      • AND
        • commentlibxcb-doc is earlier than 0:1.9.1-2.el6
          ovaloval:com.redhat.rhsa:tst:20141436077
        • commentlibxcb-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436078
      • AND
        • commentlibxcb-python is earlier than 0:1.9.1-2.el6
          ovaloval:com.redhat.rhsa:tst:20141436079
        • commentlibxcb-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436080
      • AND
        • commentlibxcb is earlier than 0:1.9.1-2.el6
          ovaloval:com.redhat.rhsa:tst:20141436081
        • commentlibxcb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436082
      • AND
        • commentlibxcb-devel is earlier than 0:1.9.1-2.el6
          ovaloval:com.redhat.rhsa:tst:20141436083
        • commentlibxcb-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436084
      • AND
        • commentlibXi is earlier than 0:1.7.2-2.2.el6
          ovaloval:com.redhat.rhsa:tst:20141436085
        • commentlibXi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436086
      • AND
        • commentlibXi-devel is earlier than 0:1.7.2-2.2.el6
          ovaloval:com.redhat.rhsa:tst:20141436087
        • commentlibXi-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436088
rhsa
idRHSA-2014:1436
released2014-10-13
severityModerate
titleRHSA-2014:1436: X11 client libraries security, bug fix, and enhancement update (Moderate)
rpms
  • libX11-0:1.6.0-2.2.el6
  • libX11-common-0:1.6.0-2.2.el6
  • libX11-debuginfo-0:1.6.0-2.2.el6
  • libX11-devel-0:1.6.0-2.2.el6
  • libXcursor-0:1.1.14-2.1.el6
  • libXcursor-debuginfo-0:1.1.14-2.1.el6
  • libXcursor-devel-0:1.1.14-2.1.el6
  • libXext-0:1.3.2-2.1.el6
  • libXext-debuginfo-0:1.3.2-2.1.el6
  • libXext-devel-0:1.3.2-2.1.el6
  • libXfixes-0:5.0.1-2.1.el6
  • libXfixes-debuginfo-0:5.0.1-2.1.el6
  • libXfixes-devel-0:5.0.1-2.1.el6
  • libXi-0:1.7.2-2.2.el6
  • libXi-debuginfo-0:1.7.2-2.2.el6
  • libXi-devel-0:1.7.2-2.2.el6
  • libXinerama-0:1.1.3-2.1.el6
  • libXinerama-debuginfo-0:1.1.3-2.1.el6
  • libXinerama-devel-0:1.1.3-2.1.el6
  • libXp-0:1.0.2-2.1.el6
  • libXp-debuginfo-0:1.0.2-2.1.el6
  • libXp-devel-0:1.0.2-2.1.el6
  • libXrandr-0:1.4.1-2.1.el6
  • libXrandr-debuginfo-0:1.4.1-2.1.el6
  • libXrandr-devel-0:1.4.1-2.1.el6
  • libXrender-0:0.9.8-2.1.el6
  • libXrender-debuginfo-0:0.9.8-2.1.el6
  • libXrender-devel-0:0.9.8-2.1.el6
  • libXres-0:1.0.7-2.1.el6
  • libXres-debuginfo-0:1.0.7-2.1.el6
  • libXres-devel-0:1.0.7-2.1.el6
  • libXt-0:1.1.4-6.1.el6
  • libXt-debuginfo-0:1.1.4-6.1.el6
  • libXt-devel-0:1.1.4-6.1.el6
  • libXtst-0:1.2.2-2.1.el6
  • libXtst-debuginfo-0:1.2.2-2.1.el6
  • libXtst-devel-0:1.2.2-2.1.el6
  • libXv-0:1.0.9-2.1.el6
  • libXv-debuginfo-0:1.0.9-2.1.el6
  • libXv-devel-0:1.0.9-2.1.el6
  • libXvMC-0:1.0.8-2.1.el6
  • libXvMC-debuginfo-0:1.0.8-2.1.el6
  • libXvMC-devel-0:1.0.8-2.1.el6
  • libXxf86dga-0:1.1.4-2.1.el6
  • libXxf86dga-debuginfo-0:1.1.4-2.1.el6
  • libXxf86dga-devel-0:1.1.4-2.1.el6
  • libXxf86vm-0:1.1.3-2.1.el6
  • libXxf86vm-debuginfo-0:1.1.3-2.1.el6
  • libXxf86vm-devel-0:1.1.3-2.1.el6
  • libdmx-0:1.1.3-3.el6
  • libdmx-debuginfo-0:1.1.3-3.el6
  • libdmx-devel-0:1.1.3-3.el6
  • libxcb-0:1.9.1-2.el6
  • libxcb-debuginfo-0:1.9.1-2.el6
  • libxcb-devel-0:1.9.1-2.el6
  • libxcb-doc-0:1.9.1-2.el6
  • libxcb-python-0:1.9.1-2.el6
  • xcb-proto-0:1.8-3.el6
  • xkeyboard-config-0:2.11-1.el6
  • xkeyboard-config-devel-0:2.11-1.el6
  • xorg-x11-proto-devel-0:7.7-9.el6
  • xorg-x11-xtrans-devel-0:1.3.4-1.el6