Vulnerabilities > CVE-2016-10164 - Integer Overflow or Wraparound vulnerability in X.Org Libxpm

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
x-org
CWE-190
critical
nessus

Summary

Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201701-72.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201701-72 (libXpm: Remote execution of arbitrary code) An integer overflow was discovered in libXpm’s src/CrDatFrI.c file. On 64 bit systems, this allows an overflow to occur on 32 bit integers while parsing XPM extensions in a file. Impact : A remote attacker, by enticing a user to process a specially crafted XPM file, could execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96858
    published2017-01-30
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96858
    titleGLSA-201701-72 : libXpm: Remote execution of arbitrary code
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201701-72.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(96858);
      script_version("$Revision: 3.3 $");
      script_cvs_date("$Date: 2017/02/27 15:13:33 $");
    
      script_cve_id("CVE-2016-10164");
      script_xref(name:"GLSA", value:"201701-72");
    
      script_name(english:"GLSA-201701-72 : libXpm: Remote execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201701-72
    (libXpm: Remote execution of arbitrary code)
    
        An integer overflow was discovered in libXpm’s src/CrDatFrI.c file.
          On 64 bit systems, this allows an overflow to occur on 32 bit integers
          while parsing XPM extensions in a file.
      
    Impact :
    
        A remote attacker, by enticing a user to process a specially crafted XPM
          file, could execute arbitrary code with the privileges of the process or
          cause a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201701-72"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All libXpm users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-libs/libXpm-3.5.12'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libXpm");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"x11-libs/libXpm", unaffected:make_list("ge 3.5.12"), vulnerable:make_list("lt 3.5.12"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libXpm");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1211.NASL
    descriptionAccording to the versions of the libXpm libXdmcp libICE packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-05-06
    modified2017-09-11
    plugin id103069
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103069
    titleChecks the rpm output for the updated packages.
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3772.NASL
    descriptionTobias Stoeckmann discovered that the libXpm library contained two integer overflow flaws, leading to a heap out-of-bounds write, while parsing XPM extensions in a file. An attacker can provide a specially crafted XPM file that, when processed by an application using the libXpm library, would cause a denial-of-service against the application, or potentially, the execution of arbitrary code with the privileges of the user running the application.
    last seen2020-06-01
    modified2020-06-02
    plugin id96819
    published2017-01-27
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96819
    titleDebian DSA-3772-1 : libxpm - security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1865.NASL
    descriptionFrom Red Hat Security Advisory 2017:1865 : An update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102340
    published2017-08-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102340
    titleOracle Linux 7 : X.org / X11 / libraries (ELSA-2017-1865)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3185-1.NASL
    descriptionIt was discovered that libXpm incorrectly handled certain XPM files. If a user or automated system were tricked into opening a specially crafted XPM file, a remote attacker could use this issue to cause libXpm to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96954
    published2017-02-02
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96954
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : libxpm vulnerability (USN-3185-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-1865.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102740
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102740
    titleCentOS 7 : libICE / libX11 / libXaw / libXcursor / libXdmcp / libXfixes / libXfont / libXfont2 / etc (CESA-2017:1865)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0467-1.NASL
    descriptionThis update for libXpm fixes the following issues : - A heap overflow in XPM handling could be used by attackers supplying XPM files to crash or potentially execute code. (bsc#1021315) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97202
    published2017-02-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97202
    titleSUSE SLED12 / SLES12 Security Update : libXpm (SUSE-SU-2017:0467-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1865.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102147
    published2017-08-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102147
    titleRHEL 7 : X.org X11 libraries (RHSA-2017:1865)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1212.NASL
    descriptionAccording to the versions of the libXpm libXdmcp libICE packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-05-06
    modified2017-09-11
    plugin id103070
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103070
    titleChecks the rpm output for the updated packages.
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170801_X_ORG_X11_LIBRARIES_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). Security Fix(es) : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-03-18
    modified2017-08-22
    plugin id102636
    published2017-08-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102636
    titleScientific Linux Security Update : X.org X11 libraries on SL7.x x86_64 (20170801)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-292.NASL
    descriptionThis update for libXpm fixes the following issues : - A heap overflow in XPM handling could be used by attackers supplying XPM files to crash or potentially execute code. (bsc#1021315) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2017-02-24
    plugin id97370
    published2017-02-24
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97370
    titleopenSUSE Security Update : libXpm (openSUSE-2017-292)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-801.NASL
    descriptionTobias Stoeckmann discovered a vulnerability in the libXpm library that could cause a malicious attacker to execute arbitrary code via a specially crafted XPM file. For Debian 7
    last seen2020-03-17
    modified2017-01-27
    plugin id96816
    published2017-01-27
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96816
    titleDebian DLA-801-1 : libxpm security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0470-1.NASL
    descriptionThis update for xorg-x11-libXpm fixes the following security issue : - A heap overflow in XPM handling could be used by attackers supplying XPM files to crash or potentially execute code. (bsc#1021315) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97204
    published2017-02-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97204
    titleSUSE SLES11 Security Update : xorg-x11-libXpm (SUSE-SU-2017:0470-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-6D6E2BFD1A.NASL
    descriptionSecurity fix for CVE-2016-10164 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-01-31
    plugin id96891
    published2017-01-31
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96891
    titleFedora 24 : libXpm (2017-6d6e2bfd1a)

Redhat

advisories
rhsa
idRHSA-2017:1865
rpms
  • drm-utils-0:2.4.74-1.el7
  • libICE-0:1.0.9-9.el7
  • libICE-debuginfo-0:1.0.9-9.el7
  • libICE-devel-0:1.0.9-9.el7
  • libX11-0:1.6.5-1.el7
  • libX11-common-0:1.6.5-1.el7
  • libX11-debuginfo-0:1.6.5-1.el7
  • libX11-devel-0:1.6.5-1.el7
  • libXaw-0:1.0.13-4.el7
  • libXaw-debuginfo-0:1.0.13-4.el7
  • libXaw-devel-0:1.0.13-4.el7
  • libXcursor-0:1.1.14-8.el7
  • libXcursor-debuginfo-0:1.1.14-8.el7
  • libXcursor-devel-0:1.1.14-8.el7
  • libXdmcp-0:1.1.2-6.el7
  • libXdmcp-debuginfo-0:1.1.2-6.el7
  • libXdmcp-devel-0:1.1.2-6.el7
  • libXfixes-0:5.0.3-1.el7
  • libXfixes-debuginfo-0:5.0.3-1.el7
  • libXfixes-devel-0:5.0.3-1.el7
  • libXfont-0:1.5.2-1.el7
  • libXfont-debuginfo-0:1.5.2-1.el7
  • libXfont-devel-0:1.5.2-1.el7
  • libXfont2-0:2.0.1-2.el7
  • libXfont2-debuginfo-0:2.0.1-2.el7
  • libXfont2-devel-0:2.0.1-2.el7
  • libXi-0:1.7.9-1.el7
  • libXi-debuginfo-0:1.7.9-1.el7
  • libXi-devel-0:1.7.9-1.el7
  • libXpm-0:3.5.12-1.el7
  • libXpm-debuginfo-0:3.5.12-1.el7
  • libXpm-devel-0:3.5.12-1.el7
  • libXrandr-0:1.5.1-2.el7
  • libXrandr-debuginfo-0:1.5.1-2.el7
  • libXrandr-devel-0:1.5.1-2.el7
  • libXrender-0:0.9.10-1.el7
  • libXrender-debuginfo-0:0.9.10-1.el7
  • libXrender-devel-0:0.9.10-1.el7
  • libXt-0:1.1.5-3.el7
  • libXt-debuginfo-0:1.1.5-3.el7
  • libXt-devel-0:1.1.5-3.el7
  • libXtst-0:1.2.3-1.el7
  • libXtst-debuginfo-0:1.2.3-1.el7
  • libXtst-devel-0:1.2.3-1.el7
  • libXv-0:1.0.11-1.el7
  • libXv-debuginfo-0:1.0.11-1.el7
  • libXv-devel-0:1.0.11-1.el7
  • libXvMC-0:1.0.10-1.el7
  • libXvMC-debuginfo-0:1.0.10-1.el7
  • libXvMC-devel-0:1.0.10-1.el7
  • libXxf86vm-0:1.1.4-1.el7
  • libXxf86vm-debuginfo-0:1.1.4-1.el7
  • libXxf86vm-devel-0:1.1.4-1.el7
  • libdrm-0:2.4.74-1.el7
  • libdrm-debuginfo-0:2.4.74-1.el7
  • libdrm-devel-0:2.4.74-1.el7
  • libepoxy-0:1.3.1-1.el7
  • libepoxy-debuginfo-0:1.3.1-1.el7
  • libepoxy-devel-0:1.3.1-1.el7
  • libevdev-0:1.5.6-1.el7
  • libevdev-debuginfo-0:1.5.6-1.el7
  • libevdev-devel-0:1.5.6-1.el7
  • libevdev-utils-0:1.5.6-1.el7
  • libfontenc-0:1.1.3-3.el7
  • libfontenc-debuginfo-0:1.1.3-3.el7
  • libfontenc-devel-0:1.1.3-3.el7
  • libinput-0:1.6.3-2.el7
  • libinput-debuginfo-0:1.6.3-2.el7
  • libinput-devel-0:1.6.3-2.el7
  • libvdpau-0:1.1.1-3.el7
  • libvdpau-debuginfo-0:1.1.1-3.el7
  • libvdpau-devel-0:1.1.1-3.el7
  • libvdpau-docs-0:1.1.1-3.el7
  • libwacom-0:0.24-1.el7
  • libwacom-data-0:0.24-1.el7
  • libwacom-debuginfo-0:0.24-1.el7
  • libwacom-devel-0:0.24-1.el7
  • libxcb-0:1.12-1.el7
  • libxcb-debuginfo-0:1.12-1.el7
  • libxcb-devel-0:1.12-1.el7
  • libxcb-doc-0:1.12-1.el7
  • libxkbcommon-0:0.7.1-1.el7
  • libxkbcommon-debuginfo-0:0.7.1-1.el7
  • libxkbcommon-devel-0:0.7.1-1.el7
  • libxkbcommon-x11-0:0.7.1-1.el7
  • libxkbcommon-x11-devel-0:0.7.1-1.el7
  • libxkbfile-0:1.0.9-3.el7
  • libxkbfile-debuginfo-0:1.0.9-3.el7
  • libxkbfile-devel-0:1.0.9-3.el7
  • mesa-debuginfo-0:17.0.1-6.20170307.el7
  • mesa-dri-drivers-0:17.0.1-6.20170307.el7
  • mesa-filesystem-0:17.0.1-6.20170307.el7
  • mesa-libEGL-0:17.0.1-6.20170307.el7
  • mesa-libEGL-devel-0:17.0.1-6.20170307.el7
  • mesa-libGL-0:17.0.1-6.20170307.el7
  • mesa-libGL-devel-0:17.0.1-6.20170307.el7
  • mesa-libGLES-0:17.0.1-6.20170307.el7
  • mesa-libGLES-devel-0:17.0.1-6.20170307.el7
  • mesa-libOSMesa-0:17.0.1-6.20170307.el7
  • mesa-libOSMesa-devel-0:17.0.1-6.20170307.el7
  • mesa-libgbm-0:17.0.1-6.20170307.el7
  • mesa-libgbm-devel-0:17.0.1-6.20170307.el7
  • mesa-libglapi-0:17.0.1-6.20170307.el7
  • mesa-libxatracker-0:17.0.1-6.20170307.el7
  • mesa-libxatracker-devel-0:17.0.1-6.20170307.el7
  • mesa-private-llvm-0:3.9.1-3.el7
  • mesa-private-llvm-debuginfo-0:3.9.1-3.el7
  • mesa-private-llvm-devel-0:3.9.1-3.el7
  • mesa-vulkan-drivers-0:17.0.1-6.20170307.el7
  • vulkan-0:1.0.39.1-2.el7
  • vulkan-debuginfo-0:1.0.39.1-2.el7
  • vulkan-devel-0:1.0.39.1-2.el7
  • vulkan-filesystem-0:1.0.39.1-2.el7
  • xcb-proto-0:1.12-2.el7
  • xkeyboard-config-0:2.20-1.el7
  • xkeyboard-config-devel-0:2.20-1.el7
  • xorg-x11-proto-devel-0:7.7-20.el7