Vulnerabilities > CVE-2015-9262 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
debian
canonical
x
redhat
CWE-119
nessus

Summary

_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2791-1.NASL
    descriptionThis update for xorg-x11-libs fixes the following security issue : CVE-2015-9262: _XcursorThemeInherits allowed remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow (bsc#1103511) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117664
    published2018-09-24
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117664
    titleSUSE SLES11 Security Update : xorg-x11-libs (SUSE-SU-2018:2791-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2841-1.NASL
    descriptionThis update for libXcursor fixes the following security issue : CVE-2015-9262: _XcursorThemeInherits allowed remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow (bsc#1103511). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117701
    published2018-09-25
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117701
    titleSUSE SLED12 / SLES12 Security Update : libXcursor (SUSE-SU-2018:2841-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1173.NASL
    description_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.(CVE-2015-9262)
    last seen2020-06-01
    modified2020-06-02
    plugin id122679
    published2019-03-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122679
    titleAmazon Linux 2 : libXcursor (ALAS-2019-1173)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0048_LIBXCURSOR.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has libXcursor packages installed that are affected by a vulnerability: - _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow. (CVE-2015-9262) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127230
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127230
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : libXcursor Vulnerability (NS-SA-2019-0048)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20181030_X_ORG_X11_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c (CVE-2015-9262) The SL Team added a fix for upstream bug 1650634
    last seen2020-03-18
    modified2018-11-27
    plugin id119178
    published2018-11-27
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119178
    titleScientific Linux Security Update : X.org X11 on SL7.x x86_64 (20181030)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3729-1.NASL
    descriptionIt was discovered that libxcursor incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id111576
    published2018-08-07
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111576
    titleUbuntu 14.04 LTS / 16.04 LTS : libxcursor vulnerability (USN-3729-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1469.NASL
    descriptionIt was discovered that there was a denial of service or (potentially code execution) vulnerability in libxcursor, a library designed to help locate and load cursors for the X Window System. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id111982
    published2018-08-20
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111982
    titleDebian DLA-1469-1 : libxcursor security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1191.NASL
    descriptionAccording to the version of the libXcursor package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c (CVE-2015-9262) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123877
    published2019-04-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123877
    titleEulerOS Virtualization 2.5.4 : libXcursor (EulerOS-SA-2019-1191)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1150.NASL
    description_XcursorThemeInherits in library.c in libXcursor allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow. (CVE-2015-9262)
    last seen2020-06-01
    modified2020-06-02
    plugin id122034
    published2019-02-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122034
    titleAmazon Linux AMI : libXcursor (ALAS-2019-1150)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1438.NASL
    descriptionAccording to the version of the libxcursor packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c (CVE-2015-9262) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-12-28
    plugin id119927
    published2018-12-28
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119927
    titleEulerOS 2.0 SP3 : libxcursor (EulerOS-SA-2018-1438)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1395.NASL
    descriptionAccording to the version of the libXcursor package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - _XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.(CVE-2015-9262) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124898
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124898
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : libXcursor (EulerOS-SA-2019-1395)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-915.NASL
    descriptionThis update for libXcursor fixes the following issues : - CVE-2015-9262: _XcursorThemeInherits allowed remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow (bsc#1103511)
    last seen2020-06-05
    modified2018-08-28
    plugin id112138
    published2018-08-28
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112138
    titleopenSUSE Security Update : libXcursor (openSUSE-2018-915)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-3059.NASL
    descriptionUpdated X.org server and driver packages are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es) : * libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c (CVE-2015-9262) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id118986
    published2018-11-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118986
    titleCentOS 7 : freeglut / libX11 / libXcursor / libXfont / libXfont2 / libXres / libdrm / libepoxy / etc (CESA-2018:3059)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1437.NASL
    descriptionAccording to the version of the libxcursor packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c (CVE-2015-9262) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-12-28
    plugin id119926
    published2018-12-28
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119926
    titleEulerOS 2.0 SP2 : libxcursor (EulerOS-SA-2018-1437)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-3059.NASL
    descriptionUpdated X.org server and driver packages are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es) : * libxcursor: 1-byte heap-based overflow in _XcursorThemeInherits function in library.c (CVE-2015-9262) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id118520
    published2018-10-31
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118520
    titleRHEL 7 : X.org X11 (RHSA-2018:3059)

Redhat

advisories
  • bugzilla
    id1631880
    titleXorg defaults to clone mode if the monitor cable/connector can't handle the preferred mode
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentxcb-proto is earlier than 0:1.13-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059001
          • commentxcb-proto is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436072
        • AND
          • commentxorg-x11-proto-devel is earlier than 0:2018.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059003
          • commentxorg-x11-proto-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436068
        • AND
          • commentlibXres is earlier than 0:1.2.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059005
          • commentlibXres is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436032
        • AND
          • commentlibXres-devel is earlier than 0:1.2.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059007
          • commentlibXres-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436030
        • AND
          • commentlibXcursor is earlier than 0:1.1.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059009
          • commentlibXcursor is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436004
        • AND
          • commentlibXcursor-devel is earlier than 0:1.1.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059011
          • commentlibXcursor-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436002
        • AND
          • commentlibXfont is earlier than 0:1.5.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059013
          • commentlibXfont is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111154007
        • AND
          • commentlibXfont-devel is earlier than 0:1.5.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059015
          • commentlibXfont-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111154009
        • AND
          • commentlibXfont2 is earlier than 0:2.0.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059017
          • commentlibXfont2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865006
        • AND
          • commentlibXfont2-devel is earlier than 0:2.0.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059019
          • commentlibXfont2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865004
        • AND
          • commentfreeglut-devel is earlier than 0:3.0.0-8.el7
            ovaloval:com.redhat.rhsa:tst:20183059021
          • commentfreeglut-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059022
        • AND
          • commentfreeglut is earlier than 0:3.0.0-8.el7
            ovaloval:com.redhat.rhsa:tst:20183059023
          • commentfreeglut is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059024
        • AND
          • commentvulkan-filesystem is earlier than 0:1.1.73.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059025
          • commentvulkan-filesystem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865124
        • AND
          • commentvulkan is earlier than 0:1.1.73.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059027
          • commentvulkan is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865122
        • AND
          • commentvulkan-devel is earlier than 0:1.1.73.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059029
          • commentvulkan-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865120
        • AND
          • commentlibxcb is earlier than 0:1.13-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059031
          • commentlibxcb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436082
        • AND
          • commentlibxcb-devel is earlier than 0:1.13-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059033
          • commentlibxcb-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436084
        • AND
          • commentlibxcb-doc is earlier than 0:1.13-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059035
          • commentlibxcb-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436078
        • AND
          • commentxorg-x11-font-utils is earlier than 1:7.5-21.el7
            ovaloval:com.redhat.rhsa:tst:20183059037
          • commentxorg-x11-font-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059038
        • AND
          • commentlibwacom-data is earlier than 0:0.30-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059039
          • commentlibwacom-data is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376050
        • AND
          • commentlibwacom is earlier than 0:0.30-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059041
          • commentlibwacom is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376052
        • AND
          • commentlibwacom-devel is earlier than 0:0.30-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059043
          • commentlibwacom-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376048
        • AND
          • commentlibinput is earlier than 0:1.10.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059045
          • commentlibinput is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865118
        • AND
          • commentlibinput-devel is earlier than 0:1.10.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059047
          • commentlibinput-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865116
        • AND
          • commentglx-utils is earlier than 0:8.3.0-10.el7
            ovaloval:com.redhat.rhsa:tst:20183059049
          • commentglx-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376138
        • AND
          • commentmesa-demos is earlier than 0:8.3.0-10.el7
            ovaloval:com.redhat.rhsa:tst:20183059051
          • commentmesa-demos is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376130
        • AND
          • commentegl-utils is earlier than 0:8.3.0-10.el7
            ovaloval:com.redhat.rhsa:tst:20183059053
          • commentegl-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059054
        • AND
          • commentxorg-x11-utils is earlier than 0:7.5-23.el7
            ovaloval:com.redhat.rhsa:tst:20183059055
          • commentxorg-x11-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130502002
        • AND
          • commentlibepoxy is earlier than 0:1.5.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059057
          • commentlibepoxy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865024
        • AND
          • commentlibepoxy-devel is earlier than 0:1.5.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059059
          • commentlibepoxy-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865022
        • AND
          • commentxorg-x11-drv-evdev is earlier than 0:2.10.6-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059061
          • commentxorg-x11-drv-evdev is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376170
        • AND
          • commentxorg-x11-drv-evdev-devel is earlier than 0:2.10.6-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059063
          • commentxorg-x11-drv-evdev-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376168
        • AND
          • commentxorg-x11-drv-wacom is earlier than 0:0.36.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059065
          • commentxorg-x11-drv-wacom is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376122
        • AND
          • commentxorg-x11-drv-wacom-devel is earlier than 0:0.36.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059067
          • commentxorg-x11-drv-wacom-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376120
        • AND
          • commentxorg-x11-drv-vmmouse is earlier than 0:13.1.0-1.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059069
          • commentxorg-x11-drv-vmmouse is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376160
        • AND
          • commentxorg-x11-drv-dummy is earlier than 0:0.3.7-1.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059071
          • commentxorg-x11-drv-dummy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376014
        • AND
          • commentxorg-x11-drv-nouveau is earlier than 1:1.0.15-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059073
          • commentxorg-x11-drv-nouveau is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376032
        • AND
          • commentxorg-x11-drv-vmware is earlier than 0:13.2.1-1.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059075
          • commentxorg-x11-drv-vmware is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376172
        • AND
          • commentxorg-x11-drv-void is earlier than 0:1.4.1-2.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059077
          • commentxorg-x11-drv-void is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376042
        • AND
          • commentxorg-x11-drv-vesa is earlier than 0:2.4.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059079
          • commentxorg-x11-drv-vesa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376078
        • AND
          • commentxorg-x11-drv-openchrome is earlier than 0:0.5.0-3.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059081
          • commentxorg-x11-drv-openchrome is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376040
        • AND
          • commentxorg-x11-drv-openchrome-devel is earlier than 0:0.5.0-3.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059083
          • commentxorg-x11-drv-openchrome-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376038
        • AND
          • commentxorg-x11-drv-fbdev is earlier than 0:0.5.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059085
          • commentxorg-x11-drv-fbdev is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376164
        • AND
          • commentxorg-x11-drv-intel is earlier than 0:2.99.917-28.20180530.el7
            ovaloval:com.redhat.rhsa:tst:20183059087
          • commentxorg-x11-drv-intel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376176
        • AND
          • commentintel-gpu-tools is earlier than 0:2.99.917-28.20180530.el7
            ovaloval:com.redhat.rhsa:tst:20183059089
          • commentintel-gpu-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376180
        • AND
          • commentxorg-x11-drv-intel-devel is earlier than 0:2.99.917-28.20180530.el7
            ovaloval:com.redhat.rhsa:tst:20183059091
          • commentxorg-x11-drv-intel-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376178
        • AND
          • commentxorg-x11-drv-ati is earlier than 0:18.0.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059093
          • commentxorg-x11-drv-ati is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376094
        • AND
          • commentxkeyboard-config is earlier than 0:2.24-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059095
          • commentxkeyboard-config is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436076
        • AND
          • commentxkeyboard-config-devel is earlier than 0:2.24-1.el7
            ovaloval:com.redhat.rhsa:tst:20183059097
          • commentxkeyboard-config-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436074
        • AND
          • commentxorg-x11-drv-qxl is earlier than 0:0.1.5-4.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059099
          • commentxorg-x11-drv-qxl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376200
        • AND
          • commentxorg-x11-server-Xspice is earlier than 0:0.1.5-4.el7.1
            ovaloval:com.redhat.rhsa:tst:20183059101
          • commentxorg-x11-server-Xspice is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059102
        • AND
          • commentxorg-x11-xkb-utils is earlier than 0:7.7-14.el7
            ovaloval:com.redhat.rhsa:tst:20183059103
          • commentxorg-x11-xkb-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059104
        • AND
          • commentxorg-x11-xkb-utils-devel is earlier than 0:7.7-14.el7
            ovaloval:com.redhat.rhsa:tst:20183059105
          • commentxorg-x11-xkb-utils-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059106
        • AND
          • commentxorg-x11-xkb-extras is earlier than 0:7.7-14.el7
            ovaloval:com.redhat.rhsa:tst:20183059107
          • commentxorg-x11-xkb-extras is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059108
        • AND
          • commentxorg-x11-drv-synaptics is earlier than 0:1.9.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059109
          • commentxorg-x11-drv-synaptics is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376098
        • AND
          • commentxorg-x11-drv-synaptics-devel is earlier than 0:1.9.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059111
          • commentxorg-x11-drv-synaptics-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376096
        • AND
          • commentxorg-x11-drv-mouse is earlier than 0:1.9.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059113
          • commentxorg-x11-drv-mouse is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376026
        • AND
          • commentxorg-x11-drv-mouse-devel is earlier than 0:1.9.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059115
          • commentxorg-x11-drv-mouse-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376024
        • AND
          • commentlibX11-devel is earlier than 0:1.6.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059117
          • commentlibX11-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436064
        • AND
          • commentlibX11 is earlier than 0:1.6.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059119
          • commentlibX11 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436066
        • AND
          • commentlibX11-common is earlier than 0:1.6.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059121
          • commentlibX11-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141436062
        • AND
          • commentxorg-x11-drv-libinput is earlier than 0:0.27.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059123
          • commentxorg-x11-drv-libinput is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059124
        • AND
          • commentxorg-x11-drv-libinput-devel is earlier than 0:0.27.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183059125
          • commentxorg-x11-drv-libinput-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059126
        • AND
          • commentxorg-x11-drv-v4l is earlier than 0:0.2.0-49.el7
            ovaloval:com.redhat.rhsa:tst:20183059127
          • commentxorg-x11-drv-v4l is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376084
        • AND
          • commentlibglvnd-devel is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            ovaloval:com.redhat.rhsa:tst:20183059129
          • commentlibglvnd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059130
        • AND
          • commentlibglvnd-opengl is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            ovaloval:com.redhat.rhsa:tst:20183059131
          • commentlibglvnd-opengl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059132
        • AND
          • commentlibglvnd-core-devel is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            ovaloval:com.redhat.rhsa:tst:20183059133
          • commentlibglvnd-core-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059134
        • AND
          • commentlibglvnd-glx is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            ovaloval:com.redhat.rhsa:tst:20183059135
          • commentlibglvnd-glx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059136
        • AND
          • commentlibglvnd-gles is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            ovaloval:com.redhat.rhsa:tst:20183059137
          • commentlibglvnd-gles is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059138
        • AND
          • commentlibglvnd is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            ovaloval:com.redhat.rhsa:tst:20183059139
          • commentlibglvnd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059140
        • AND
          • commentlibglvnd-egl is earlier than 1:1.0.1-0.8.git5baa1e5.el7
            ovaloval:com.redhat.rhsa:tst:20183059141
          • commentlibglvnd-egl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059142
        • AND
          • commentmesa-filesystem is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059143
          • commentmesa-filesystem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865164
        • AND
          • commentmesa-libgbm is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059145
          • commentmesa-libgbm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376134
        • AND
          • commentmesa-libGLES is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059147
          • commentmesa-libGLES is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865170
        • AND
          • commentmesa-dri-drivers is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059149
          • commentmesa-dri-drivers is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376148
        • AND
          • commentmesa-libglapi is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059151
          • commentmesa-libglapi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865158
        • AND
          • commentmesa-libGL is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059153
          • commentmesa-libGL is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376142
        • AND
          • commentmesa-libEGL-devel is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059155
          • commentmesa-libEGL-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376126
        • AND
          • commentmesa-libEGL is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059157
          • commentmesa-libEGL is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376136
        • AND
          • commentmesa-libGL-devel is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059159
          • commentmesa-libGL-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376144
        • AND
          • commentmesa-libxatracker is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059161
          • commentmesa-libxatracker is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865166
        • AND
          • commentmesa-vdpau-drivers is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059163
          • commentmesa-vdpau-drivers is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059164
        • AND
          • commentmesa-libgbm-devel is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059165
          • commentmesa-libgbm-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376128
        • AND
          • commentmesa-libwayland-egl-devel is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059167
          • commentmesa-libwayland-egl-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059168
        • AND
          • commentmesa-libGLES-devel is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059169
          • commentmesa-libGLES-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865150
        • AND
          • commentmesa-vulkan-drivers is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059171
          • commentmesa-vulkan-drivers is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865152
        • AND
          • commentmesa-libwayland-egl is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059173
          • commentmesa-libwayland-egl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059174
        • AND
          • commentmesa-libOSMesa is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059175
          • commentmesa-libOSMesa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376132
        • AND
          • commentmesa-libOSMesa-devel is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059177
          • commentmesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376124
        • AND
          • commentmesa-libxatracker-devel is earlier than 0:18.0.5-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059179
          • commentmesa-libxatracker-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865174
        • AND
          • commenttigervnc is earlier than 0:1.8.0-13.el7
            ovaloval:com.redhat.rhsa:tst:20183059181
          • commenttigervnc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110871006
        • AND
          • commenttigervnc-server-minimal is earlier than 0:1.8.0-13.el7
            ovaloval:com.redhat.rhsa:tst:20183059183
          • commenttigervnc-server-minimal is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152233002
        • AND
          • commenttigervnc-server is earlier than 0:1.8.0-13.el7
            ovaloval:com.redhat.rhsa:tst:20183059185
          • commenttigervnc-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110871004
        • AND
          • commenttigervnc-icons is earlier than 0:1.8.0-13.el7
            ovaloval:com.redhat.rhsa:tst:20183059187
          • commenttigervnc-icons is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152233010
        • AND
          • commenttigervnc-license is earlier than 0:1.8.0-13.el7
            ovaloval:com.redhat.rhsa:tst:20183059189
          • commenttigervnc-license is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152233008
        • AND
          • commenttigervnc-server-applet is earlier than 0:1.8.0-13.el7
            ovaloval:com.redhat.rhsa:tst:20183059191
          • commenttigervnc-server-applet is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110871002
        • AND
          • commenttigervnc-server-module is earlier than 0:1.8.0-13.el7
            ovaloval:com.redhat.rhsa:tst:20183059193
          • commenttigervnc-server-module is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110871008
        • AND
          • commentlibdrm is earlier than 0:2.4.91-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059195
          • commentlibdrm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376116
        • AND
          • commentlibdrm-devel is earlier than 0:2.4.91-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059197
          • commentlibdrm-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376118
        • AND
          • commentdrm-utils is earlier than 0:2.4.91-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059199
          • commentdrm-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171865016
        • AND
          • commentxorg-x11-server-common is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059201
          • commentxorg-x11-server-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376194
        • AND
          • commentxorg-x11-server-Xephyr is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059203
          • commentxorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376196
        • AND
          • commentxorg-x11-server-Xorg is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059205
          • commentxorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376192
        • AND
          • commentxorg-x11-server-source is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059207
          • commentxorg-x11-server-source is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376182
        • AND
          • commentxorg-x11-server-Xdmx is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059209
          • commentxorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376186
        • AND
          • commentxorg-x11-server-devel is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059211
          • commentxorg-x11-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376184
        • AND
          • commentxorg-x11-server-Xnest is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059213
          • commentxorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376188
        • AND
          • commentxorg-x11-server-Xwayland is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059215
          • commentxorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183059216
        • AND
          • commentxorg-x11-server-Xvfb is earlier than 0:1.20.1-3.el7
            ovaloval:com.redhat.rhsa:tst:20183059217
          • commentxorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20141376190
    rhsa
    idRHSA-2018:3059
    released2018-10-30
    severityLow
    titleRHSA-2018:3059: X.org X11 security, bug fix, and enhancement update (Low)
  • rhsa
    idRHSA-2018:3505
rpms
  • drm-utils-0:2.4.91-3.el7
  • egl-utils-0:8.3.0-10.el7
  • freeglut-0:3.0.0-8.el7
  • freeglut-debuginfo-0:3.0.0-8.el7
  • freeglut-devel-0:3.0.0-8.el7
  • glx-utils-0:8.3.0-10.el7
  • intel-gpu-tools-0:2.99.917-28.20180530.el7
  • libX11-0:1.6.5-2.el7
  • libX11-common-0:1.6.5-2.el7
  • libX11-debuginfo-0:1.6.5-2.el7
  • libX11-devel-0:1.6.5-2.el7
  • libXcursor-0:1.1.15-1.el7
  • libXcursor-debuginfo-0:1.1.15-1.el7
  • libXcursor-devel-0:1.1.15-1.el7
  • libXfont-0:1.5.4-1.el7
  • libXfont-debuginfo-0:1.5.4-1.el7
  • libXfont-devel-0:1.5.4-1.el7
  • libXfont2-0:2.0.3-1.el7
  • libXfont2-debuginfo-0:2.0.3-1.el7
  • libXfont2-devel-0:2.0.3-1.el7
  • libXres-0:1.2.0-1.el7
  • libXres-debuginfo-0:1.2.0-1.el7
  • libXres-devel-0:1.2.0-1.el7
  • libdrm-0:2.4.91-3.el7
  • libdrm-debuginfo-0:2.4.91-3.el7
  • libdrm-devel-0:2.4.91-3.el7
  • libepoxy-0:1.5.2-1.el7
  • libepoxy-debuginfo-0:1.5.2-1.el7
  • libepoxy-devel-0:1.5.2-1.el7
  • libglvnd-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-core-devel-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-debuginfo-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-devel-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-egl-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-gles-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-glx-1:1.0.1-0.8.git5baa1e5.el7
  • libglvnd-opengl-1:1.0.1-0.8.git5baa1e5.el7
  • libinput-0:1.10.7-2.el7
  • libinput-debuginfo-0:1.10.7-2.el7
  • libinput-devel-0:1.10.7-2.el7
  • libwacom-0:0.30-1.el7
  • libwacom-data-0:0.30-1.el7
  • libwacom-debuginfo-0:0.30-1.el7
  • libwacom-devel-0:0.30-1.el7
  • libxcb-0:1.13-1.el7
  • libxcb-debuginfo-0:1.13-1.el7
  • libxcb-devel-0:1.13-1.el7
  • libxcb-doc-0:1.13-1.el7
  • mesa-debuginfo-0:18.0.5-3.el7
  • mesa-demos-0:8.3.0-10.el7
  • mesa-demos-debuginfo-0:8.3.0-10.el7
  • mesa-dri-drivers-0:18.0.5-3.el7
  • mesa-filesystem-0:18.0.5-3.el7
  • mesa-libEGL-0:18.0.5-3.el7
  • mesa-libEGL-devel-0:18.0.5-3.el7
  • mesa-libGL-0:18.0.5-3.el7
  • mesa-libGL-devel-0:18.0.5-3.el7
  • mesa-libGLES-0:18.0.5-3.el7
  • mesa-libGLES-devel-0:18.0.5-3.el7
  • mesa-libOSMesa-0:18.0.5-3.el7
  • mesa-libOSMesa-devel-0:18.0.5-3.el7
  • mesa-libgbm-0:18.0.5-3.el7
  • mesa-libgbm-devel-0:18.0.5-3.el7
  • mesa-libglapi-0:18.0.5-3.el7
  • mesa-libwayland-egl-0:18.0.5-3.el7
  • mesa-libwayland-egl-devel-0:18.0.5-3.el7
  • mesa-libxatracker-0:18.0.5-3.el7
  • mesa-libxatracker-devel-0:18.0.5-3.el7
  • mesa-vdpau-drivers-0:18.0.5-3.el7
  • mesa-vulkan-drivers-0:18.0.5-3.el7
  • tigervnc-0:1.8.0-13.el7
  • tigervnc-debuginfo-0:1.8.0-13.el7
  • tigervnc-icons-0:1.8.0-13.el7
  • tigervnc-license-0:1.8.0-13.el7
  • tigervnc-server-0:1.8.0-13.el7
  • tigervnc-server-applet-0:1.8.0-13.el7
  • tigervnc-server-minimal-0:1.8.0-13.el7
  • tigervnc-server-module-0:1.8.0-13.el7
  • vulkan-0:1.1.73.0-1.el7
  • vulkan-debuginfo-0:1.1.73.0-1.el7
  • vulkan-devel-0:1.1.73.0-1.el7
  • vulkan-filesystem-0:1.1.73.0-1.el7
  • xcb-proto-0:1.13-1.el7
  • xkeyboard-config-0:2.24-1.el7
  • xkeyboard-config-devel-0:2.24-1.el7
  • xorg-x11-drv-ati-0:18.0.1-1.el7
  • xorg-x11-drv-ati-debuginfo-0:18.0.1-1.el7
  • xorg-x11-drv-dummy-0:0.3.7-1.el7.1
  • xorg-x11-drv-dummy-debuginfo-0:0.3.7-1.el7.1
  • xorg-x11-drv-evdev-0:2.10.6-1.el7
  • xorg-x11-drv-evdev-debuginfo-0:2.10.6-1.el7
  • xorg-x11-drv-evdev-devel-0:2.10.6-1.el7
  • xorg-x11-drv-fbdev-0:0.5.0-1.el7
  • xorg-x11-drv-fbdev-debuginfo-0:0.5.0-1.el7
  • xorg-x11-drv-intel-0:2.99.917-28.20180530.el7
  • xorg-x11-drv-intel-debuginfo-0:2.99.917-28.20180530.el7
  • xorg-x11-drv-intel-devel-0:2.99.917-28.20180530.el7
  • xorg-x11-drv-libinput-0:0.27.1-2.el7
  • xorg-x11-drv-libinput-debuginfo-0:0.27.1-2.el7
  • xorg-x11-drv-libinput-devel-0:0.27.1-2.el7
  • xorg-x11-drv-mouse-0:1.9.2-2.el7
  • xorg-x11-drv-mouse-debuginfo-0:1.9.2-2.el7
  • xorg-x11-drv-mouse-devel-0:1.9.2-2.el7
  • xorg-x11-drv-nouveau-1:1.0.15-1.el7
  • xorg-x11-drv-nouveau-debuginfo-1:1.0.15-1.el7
  • xorg-x11-drv-openchrome-0:0.5.0-3.el7.1
  • xorg-x11-drv-openchrome-debuginfo-0:0.5.0-3.el7.1
  • xorg-x11-drv-openchrome-devel-0:0.5.0-3.el7.1
  • xorg-x11-drv-qxl-0:0.1.5-4.el7.1
  • xorg-x11-drv-qxl-debuginfo-0:0.1.5-4.el7.1
  • xorg-x11-drv-synaptics-0:1.9.0-2.el7
  • xorg-x11-drv-synaptics-debuginfo-0:1.9.0-2.el7
  • xorg-x11-drv-synaptics-devel-0:1.9.0-2.el7
  • xorg-x11-drv-v4l-0:0.2.0-49.el7
  • xorg-x11-drv-v4l-debuginfo-0:0.2.0-49.el7
  • xorg-x11-drv-vesa-0:2.4.0-1.el7
  • xorg-x11-drv-vesa-debuginfo-0:2.4.0-1.el7
  • xorg-x11-drv-vmmouse-0:13.1.0-1.el7.1
  • xorg-x11-drv-vmmouse-debuginfo-0:13.1.0-1.el7.1
  • xorg-x11-drv-vmware-0:13.2.1-1.el7.1
  • xorg-x11-drv-vmware-debuginfo-0:13.2.1-1.el7.1
  • xorg-x11-drv-void-0:1.4.1-2.el7.1
  • xorg-x11-drv-void-debuginfo-0:1.4.1-2.el7.1
  • xorg-x11-drv-wacom-0:0.36.1-1.el7
  • xorg-x11-drv-wacom-debuginfo-0:0.36.1-1.el7
  • xorg-x11-drv-wacom-devel-0:0.36.1-1.el7
  • xorg-x11-font-utils-1:7.5-21.el7
  • xorg-x11-font-utils-debuginfo-1:7.5-21.el7
  • xorg-x11-proto-devel-0:2018.4-1.el7
  • xorg-x11-server-Xdmx-0:1.20.1-3.el7
  • xorg-x11-server-Xephyr-0:1.20.1-3.el7
  • xorg-x11-server-Xnest-0:1.20.1-3.el7
  • xorg-x11-server-Xorg-0:1.20.1-3.el7
  • xorg-x11-server-Xspice-0:0.1.5-4.el7.1
  • xorg-x11-server-Xvfb-0:1.20.1-3.el7
  • xorg-x11-server-Xwayland-0:1.20.1-3.el7
  • xorg-x11-server-common-0:1.20.1-3.el7
  • xorg-x11-server-debuginfo-0:1.20.1-3.el7
  • xorg-x11-server-devel-0:1.20.1-3.el7
  • xorg-x11-server-source-0:1.20.1-3.el7
  • xorg-x11-utils-0:7.5-23.el7
  • xorg-x11-utils-debuginfo-0:7.5-23.el7
  • xorg-x11-xkb-extras-0:7.7-14.el7
  • xorg-x11-xkb-utils-0:7.7-14.el7
  • xorg-x11-xkb-utils-debuginfo-0:7.7-14.el7
  • xorg-x11-xkb-utils-devel-0:7.7-14.el7