Vulnerabilities > CVE-2017-2626 - Insufficient Entropy vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
local
low complexity
freedesktop
redhat
CWE-331
nessus

Summary

It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2002.NASL
    descriptionIt has been found, that libice, an X11 Inter-Client Exchange library, uses weak entropy to generate keys. Using arc4random_buf() from libbsd should avoid this flaw. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id131247
    published2019-11-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131247
    titleDebian DLA-2002-1 : libice security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-2002-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131247);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/09");
    
      script_cve_id("CVE-2017-2626");
    
      script_name(english:"Debian DLA-2002-1 : libice security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It has been found, that libice, an X11 Inter-Client Exchange library,
    uses weak entropy to generate keys.
    
    Using arc4random_buf() from libbsd should avoid this flaw.
    
    For Debian 8 'Jessie', this problem has been fixed in version
    2:1.0.9-1+deb8u1.
    
    We recommend that you upgrade your libice packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2019/11/msg00022.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/libice"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libice-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libice-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libice6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libice6-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libice-dev", reference:"2:1.0.9-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libice-doc", reference:"2:1.0.9-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libice6", reference:"2:1.0.9-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libice6-dbg", reference:"2:1.0.9-1+deb8u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:deb_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1211.NASL
    descriptionAccording to the versions of the libXpm libXdmcp libICE packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-05-06
    modified2017-09-11
    plugin id103069
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103069
    titleChecks the rpm output for the updated packages.
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1835-1.NASL
    descriptionThis update for libICE fixes the following issues : - CVE-2017-2626: Creation of the ICE auth session cookies used insufficient randomness, making these cookies predictable. A more random generation method has been implemented. (boo#1025068) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101390
    published2017-07-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101390
    titleSUSE SLED12 / SLES12 Security Update : libICE (SUSE-SU-2017:1835-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1848-1.NASL
    descriptionThis update for xorg-x11-libICE fixes the following issues : - CVE-2017-2626: Creation of the ICE auth session cookies used insufficient randomness, making these cookies predictable. A more random generation method has been implemented. (boo#1025068) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101519
    published2017-07-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101519
    titleSUSE SLES11 Security Update : xorg-x11-libICE (SUSE-SU-2017:1848-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1865.NASL
    descriptionFrom Red Hat Security Advisory 2017:1865 : An update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102340
    published2017-08-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102340
    titleOracle Linux 7 : X.org / X11 / libraries (ELSA-2017-1865)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-7AC378E011.NASL
    descriptionSecurity fix for CVE-2017-2626 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-17
    plugin id101664
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101664
    titleFedora 26 : libICE (2017-7ac378e011)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-1865.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102740
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102740
    titleCentOS 7 : libICE / libX11 / libXaw / libXcursor / libXdmcp / libXfixes / libXfont / libXfont2 / etc (CESA-2017:1865)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1865.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102147
    published2017-08-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102147
    titleRHEL 7 : X.org X11 libraries (RHSA-2017:1865)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-784.NASL
    descriptionThis update for libICE fixes the following issues : - CVE-2017-2626: Creation of the ICE auth session cookies used insufficient randomness, making these cookies predictable. A more random generation method has been implemented. (boo#1025068)
    last seen2020-06-05
    modified2017-07-07
    plugin id101281
    published2017-07-07
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101281
    titleopenSUSE Security Update : libICE (openSUSE-2017-784)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1212.NASL
    descriptionAccording to the versions of the libXpm libXdmcp libICE packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-05-06
    modified2017-09-11
    plugin id103070
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103070
    titleChecks the rpm output for the updated packages.
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0337-1.NASL
    descriptionThis update for libICE fixes the following issues : - CVE-2017-2626: Creation of the ICE auth session cookies used insufficient randomness, making these cookies predictable. A more random generation method has been implemented. (boo#1025068) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106578
    published2018-02-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106578
    titleSUSE SLED12 / SLES12 Security Update : libICE (SUSE-SU-2018:0337-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170801_X_ORG_X11_LIBRARIES_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). Security Fix(es) : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-03-18
    modified2017-08-22
    plugin id102636
    published2017-08-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102636
    titleScientific Linux Security Update : X.org X11 libraries on SL7.x x86_64 (20170801)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-C02EB668A7.NASL
    descriptionSecurity fix for CVE-2017-2626 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-03-06
    plugin id97539
    published2017-03-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97539
    titleFedora 25 : libICE (2017-c02eb668a7)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-D068B54614.NASL
    descriptionSecurity fix for CVE-2017-2626 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-03-06
    plugin id97540
    published2017-03-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97540
    titleFedora 24 : libICE (2017-d068b54614)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201704-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201704-03 (X.Org: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org server and libraries. Please review the CVE identifiers referenced below for details. Impact : A local or remote users can utilize the vulnerabilities to attach to the X.Org session as a user and execute arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id99276
    published2017-04-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99276
    titleGLSA-201704-03 : X.Org: Multiple vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/141367/X41-2017-001.txt
idPACKETSTORM:141367
last seen2017-03-02
published2017-03-01
reporterEric Sesterhenn
sourcehttps://packetstormsecurity.com/files/141367/X.org-Privilege-Escalation-Use-After-Free-Weak-Entropy.html
titleX.org Privilege Escalation / Use-After-Free / Weak Entropy

Redhat

advisories
bugzilla
id1445423
titleblue shadows on ppc64 and s390x
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentxorg-x11-proto-devel is earlier than 0:7.7-20.el7
          ovaloval:com.redhat.rhsa:tst:20171865001
        • commentxorg-x11-proto-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436068
      • AND
        • commentlibXfont2-devel is earlier than 0:2.0.1-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865003
        • commentlibXfont2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865004
      • AND
        • commentlibXfont2 is earlier than 0:2.0.1-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865005
        • commentlibXfont2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865006
      • AND
        • commentlibxkbcommon-devel is earlier than 0:0.7.1-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865007
        • commentlibxkbcommon-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865008
      • AND
        • commentlibxkbcommon-x11-devel is earlier than 0:0.7.1-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865009
        • commentlibxkbcommon-x11-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865010
      • AND
        • commentlibxkbcommon-x11 is earlier than 0:0.7.1-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865011
        • commentlibxkbcommon-x11 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865012
      • AND
        • commentlibxkbcommon is earlier than 0:0.7.1-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865013
        • commentlibxkbcommon is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865014
      • AND
        • commentdrm-utils is earlier than 0:2.4.74-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865015
        • commentdrm-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865016
      • AND
        • commentlibdrm-devel is earlier than 0:2.4.74-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865017
        • commentlibdrm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376118
      • AND
        • commentlibdrm is earlier than 0:2.4.74-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865019
        • commentlibdrm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376116
      • AND
        • commentlibepoxy-devel is earlier than 0:1.3.1-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865021
        • commentlibepoxy-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865022
      • AND
        • commentlibepoxy is earlier than 0:1.3.1-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865023
        • commentlibepoxy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865024
      • AND
        • commentlibevdev-devel is earlier than 0:1.5.6-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865025
        • commentlibevdev-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865026
      • AND
        • commentlibevdev-utils is earlier than 0:1.5.6-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865027
        • commentlibevdev-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865028
      • AND
        • commentlibevdev is earlier than 0:1.5.6-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865029
        • commentlibevdev is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865030
      • AND
        • commentxcb-proto is earlier than 0:1.12-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865031
        • commentxcb-proto is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436072
      • AND
        • commentlibxcb-doc is earlier than 0:1.12-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865033
        • commentlibxcb-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436078
      • AND
        • commentlibxcb-devel is earlier than 0:1.12-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865035
        • commentlibxcb-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436084
      • AND
        • commentlibxcb is earlier than 0:1.12-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865037
        • commentlibxcb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436082
      • AND
        • commentlibXrandr-devel is earlier than 0:1.5.1-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865039
        • commentlibXrandr-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436022
      • AND
        • commentlibXrandr is earlier than 0:1.5.1-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865041
        • commentlibXrandr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436024
      • AND
        • commentlibXfixes-devel is earlier than 0:5.0.3-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865043
        • commentlibXfixes-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436010
      • AND
        • commentlibXfixes is earlier than 0:5.0.3-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865045
        • commentlibXfixes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436012
      • AND
        • commentlibXi-devel is earlier than 0:1.7.9-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865047
        • commentlibXi-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436088
      • AND
        • commentlibXi is earlier than 0:1.7.9-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865049
        • commentlibXi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436086
      • AND
        • commentlibXtst-devel is earlier than 0:1.2.3-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865051
        • commentlibXtst-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436038
      • AND
        • commentlibXtst is earlier than 0:1.2.3-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865053
        • commentlibXtst is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436040
      • AND
        • commentlibXrender-devel is earlier than 0:0.9.10-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865055
        • commentlibXrender-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436028
      • AND
        • commentlibXrender is earlier than 0:0.9.10-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865057
        • commentlibXrender is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436026
      • AND
        • commentlibXt-devel is earlier than 0:1.1.5-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865059
        • commentlibXt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436034
      • AND
        • commentlibXt is earlier than 0:1.1.5-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865061
        • commentlibXt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436036
      • AND
        • commentlibXpm-devel is earlier than 0:3.5.12-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865063
        • commentlibXpm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865064
      • AND
        • commentlibXpm is earlier than 0:3.5.12-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865065
        • commentlibXpm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865066
      • AND
        • commentlibXaw-devel is earlier than 0:1.0.13-4.el7
          ovaloval:com.redhat.rhsa:tst:20171865067
        • commentlibXaw-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865068
      • AND
        • commentlibXaw is earlier than 0:1.0.13-4.el7
          ovaloval:com.redhat.rhsa:tst:20171865069
        • commentlibXaw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865070
      • AND
        • commentlibXv-devel is earlier than 0:1.0.11-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865071
        • commentlibXv-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436044
      • AND
        • commentlibXv is earlier than 0:1.0.11-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865073
        • commentlibXv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436042
      • AND
        • commentlibXvMC-devel is earlier than 0:1.0.10-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865075
        • commentlibXvMC-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436052
      • AND
        • commentlibXvMC is earlier than 0:1.0.10-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865077
        • commentlibXvMC is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436050
      • AND
        • commentlibXxf86vm-devel is earlier than 0:1.1.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865079
        • commentlibXxf86vm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436058
      • AND
        • commentlibXxf86vm is earlier than 0:1.1.4-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865081
        • commentlibXxf86vm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436060
      • AND
        • commentlibxkbfile-devel is earlier than 0:1.0.9-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865083
        • commentlibxkbfile-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865084
      • AND
        • commentlibxkbfile is earlier than 0:1.0.9-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865085
        • commentlibxkbfile is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865086
      • AND
        • commentlibfontenc-devel is earlier than 0:1.1.3-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865087
        • commentlibfontenc-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865088
      • AND
        • commentlibfontenc is earlier than 0:1.1.3-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865089
        • commentlibfontenc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865090
      • AND
        • commentlibXfont-devel is earlier than 0:1.5.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865091
        • commentlibXfont-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111154009
      • AND
        • commentlibXfont is earlier than 0:1.5.2-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865093
        • commentlibXfont is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111154007
      • AND
        • commentxkeyboard-config-devel is earlier than 0:2.20-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865095
        • commentxkeyboard-config-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436074
      • AND
        • commentxkeyboard-config is earlier than 0:2.20-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865097
        • commentxkeyboard-config is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436076
      • AND
        • commentlibvdpau-devel is earlier than 0:1.1.1-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865099
        • commentlibvdpau-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865100
      • AND
        • commentlibvdpau-docs is earlier than 0:1.1.1-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865101
        • commentlibvdpau-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865102
      • AND
        • commentlibvdpau is earlier than 0:1.1.1-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865103
        • commentlibvdpau is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865104
      • AND
        • commentlibXcursor-devel is earlier than 0:1.1.14-8.el7
          ovaloval:com.redhat.rhsa:tst:20171865105
        • commentlibXcursor-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436002
      • AND
        • commentlibXcursor is earlier than 0:1.1.14-8.el7
          ovaloval:com.redhat.rhsa:tst:20171865107
        • commentlibXcursor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436004
      • AND
        • commentlibwacom-devel is earlier than 0:0.24-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865109
        • commentlibwacom-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376048
      • AND
        • commentlibwacom is earlier than 0:0.24-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865111
        • commentlibwacom is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376052
      • AND
        • commentlibwacom-data is earlier than 0:0.24-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865113
        • commentlibwacom-data is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376050
      • AND
        • commentlibinput-devel is earlier than 0:1.6.3-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865115
        • commentlibinput-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865116
      • AND
        • commentlibinput is earlier than 0:1.6.3-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865117
        • commentlibinput is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865118
      • AND
        • commentvulkan-devel is earlier than 0:1.0.39.1-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865119
        • commentvulkan-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865120
      • AND
        • commentvulkan is earlier than 0:1.0.39.1-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865121
        • commentvulkan is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865122
      • AND
        • commentvulkan-filesystem is earlier than 0:1.0.39.1-2.el7
          ovaloval:com.redhat.rhsa:tst:20171865123
        • commentvulkan-filesystem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865124
      • AND
        • commentmesa-private-llvm-devel is earlier than 0:3.9.1-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865125
        • commentmesa-private-llvm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376080
      • AND
        • commentmesa-private-llvm is earlier than 0:3.9.1-3.el7
          ovaloval:com.redhat.rhsa:tst:20171865127
        • commentmesa-private-llvm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376082
      • AND
        • commentlibX11-devel is earlier than 0:1.6.5-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865129
        • commentlibX11-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436064
      • AND
        • commentlibX11-common is earlier than 0:1.6.5-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865131
        • commentlibX11-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436062
      • AND
        • commentlibX11 is earlier than 0:1.6.5-1.el7
          ovaloval:com.redhat.rhsa:tst:20171865133
        • commentlibX11 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141436066
      • AND
        • commentlibXdmcp-devel is earlier than 0:1.1.2-6.el7
          ovaloval:com.redhat.rhsa:tst:20171865135
        • commentlibXdmcp-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865136
      • AND
        • commentlibXdmcp is earlier than 0:1.1.2-6.el7
          ovaloval:com.redhat.rhsa:tst:20171865137
        • commentlibXdmcp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865138
      • AND
        • commentlibICE-devel is earlier than 0:1.0.9-9.el7
          ovaloval:com.redhat.rhsa:tst:20171865139
        • commentlibICE-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865140
      • AND
        • commentlibICE is earlier than 0:1.0.9-9.el7
          ovaloval:com.redhat.rhsa:tst:20171865141
        • commentlibICE is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865142
      • AND
        • commentmesa-libOSMesa is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865143
        • commentmesa-libOSMesa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376132
      • AND
        • commentmesa-libOSMesa-devel is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865145
        • commentmesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376124
      • AND
        • commentmesa-libgbm-devel is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865147
        • commentmesa-libgbm-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376128
      • AND
        • commentmesa-libGLES-devel is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865149
        • commentmesa-libGLES-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865150
      • AND
        • commentmesa-vulkan-drivers is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865151
        • commentmesa-vulkan-drivers is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865152
      • AND
        • commentmesa-libGL is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865153
        • commentmesa-libGL is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376142
      • AND
        • commentmesa-libEGL is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865155
        • commentmesa-libEGL is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376136
      • AND
        • commentmesa-libglapi is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865157
        • commentmesa-libglapi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865158
      • AND
        • commentmesa-libgbm is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865159
        • commentmesa-libgbm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376134
      • AND
        • commentmesa-dri-drivers is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865161
        • commentmesa-dri-drivers is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376148
      • AND
        • commentmesa-filesystem is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865163
        • commentmesa-filesystem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865164
      • AND
        • commentmesa-libxatracker is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865165
        • commentmesa-libxatracker is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865166
      • AND
        • commentmesa-libEGL-devel is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865167
        • commentmesa-libEGL-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376126
      • AND
        • commentmesa-libGLES is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865169
        • commentmesa-libGLES is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865170
      • AND
        • commentmesa-libGL-devel is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865171
        • commentmesa-libGL-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20141376144
      • AND
        • commentmesa-libxatracker-devel is earlier than 0:17.0.1-6.20170307.el7
          ovaloval:com.redhat.rhsa:tst:20171865173
        • commentmesa-libxatracker-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171865174
rhsa
idRHSA-2017:1865
released2017-08-01
severityModerate
titleRHSA-2017:1865: X.org X11 libraries security, bug fix and enhancement update (Moderate)
rpms
  • drm-utils-0:2.4.74-1.el7
  • libICE-0:1.0.9-9.el7
  • libICE-debuginfo-0:1.0.9-9.el7
  • libICE-devel-0:1.0.9-9.el7
  • libX11-0:1.6.5-1.el7
  • libX11-common-0:1.6.5-1.el7
  • libX11-debuginfo-0:1.6.5-1.el7
  • libX11-devel-0:1.6.5-1.el7
  • libXaw-0:1.0.13-4.el7
  • libXaw-debuginfo-0:1.0.13-4.el7
  • libXaw-devel-0:1.0.13-4.el7
  • libXcursor-0:1.1.14-8.el7
  • libXcursor-debuginfo-0:1.1.14-8.el7
  • libXcursor-devel-0:1.1.14-8.el7
  • libXdmcp-0:1.1.2-6.el7
  • libXdmcp-debuginfo-0:1.1.2-6.el7
  • libXdmcp-devel-0:1.1.2-6.el7
  • libXfixes-0:5.0.3-1.el7
  • libXfixes-debuginfo-0:5.0.3-1.el7
  • libXfixes-devel-0:5.0.3-1.el7
  • libXfont-0:1.5.2-1.el7
  • libXfont-debuginfo-0:1.5.2-1.el7
  • libXfont-devel-0:1.5.2-1.el7
  • libXfont2-0:2.0.1-2.el7
  • libXfont2-debuginfo-0:2.0.1-2.el7
  • libXfont2-devel-0:2.0.1-2.el7
  • libXi-0:1.7.9-1.el7
  • libXi-debuginfo-0:1.7.9-1.el7
  • libXi-devel-0:1.7.9-1.el7
  • libXpm-0:3.5.12-1.el7
  • libXpm-debuginfo-0:3.5.12-1.el7
  • libXpm-devel-0:3.5.12-1.el7
  • libXrandr-0:1.5.1-2.el7
  • libXrandr-debuginfo-0:1.5.1-2.el7
  • libXrandr-devel-0:1.5.1-2.el7
  • libXrender-0:0.9.10-1.el7
  • libXrender-debuginfo-0:0.9.10-1.el7
  • libXrender-devel-0:0.9.10-1.el7
  • libXt-0:1.1.5-3.el7
  • libXt-debuginfo-0:1.1.5-3.el7
  • libXt-devel-0:1.1.5-3.el7
  • libXtst-0:1.2.3-1.el7
  • libXtst-debuginfo-0:1.2.3-1.el7
  • libXtst-devel-0:1.2.3-1.el7
  • libXv-0:1.0.11-1.el7
  • libXv-debuginfo-0:1.0.11-1.el7
  • libXv-devel-0:1.0.11-1.el7
  • libXvMC-0:1.0.10-1.el7
  • libXvMC-debuginfo-0:1.0.10-1.el7
  • libXvMC-devel-0:1.0.10-1.el7
  • libXxf86vm-0:1.1.4-1.el7
  • libXxf86vm-debuginfo-0:1.1.4-1.el7
  • libXxf86vm-devel-0:1.1.4-1.el7
  • libdrm-0:2.4.74-1.el7
  • libdrm-debuginfo-0:2.4.74-1.el7
  • libdrm-devel-0:2.4.74-1.el7
  • libepoxy-0:1.3.1-1.el7
  • libepoxy-debuginfo-0:1.3.1-1.el7
  • libepoxy-devel-0:1.3.1-1.el7
  • libevdev-0:1.5.6-1.el7
  • libevdev-debuginfo-0:1.5.6-1.el7
  • libevdev-devel-0:1.5.6-1.el7
  • libevdev-utils-0:1.5.6-1.el7
  • libfontenc-0:1.1.3-3.el7
  • libfontenc-debuginfo-0:1.1.3-3.el7
  • libfontenc-devel-0:1.1.3-3.el7
  • libinput-0:1.6.3-2.el7
  • libinput-debuginfo-0:1.6.3-2.el7
  • libinput-devel-0:1.6.3-2.el7
  • libvdpau-0:1.1.1-3.el7
  • libvdpau-debuginfo-0:1.1.1-3.el7
  • libvdpau-devel-0:1.1.1-3.el7
  • libvdpau-docs-0:1.1.1-3.el7
  • libwacom-0:0.24-1.el7
  • libwacom-data-0:0.24-1.el7
  • libwacom-debuginfo-0:0.24-1.el7
  • libwacom-devel-0:0.24-1.el7
  • libxcb-0:1.12-1.el7
  • libxcb-debuginfo-0:1.12-1.el7
  • libxcb-devel-0:1.12-1.el7
  • libxcb-doc-0:1.12-1.el7
  • libxkbcommon-0:0.7.1-1.el7
  • libxkbcommon-debuginfo-0:0.7.1-1.el7
  • libxkbcommon-devel-0:0.7.1-1.el7
  • libxkbcommon-x11-0:0.7.1-1.el7
  • libxkbcommon-x11-devel-0:0.7.1-1.el7
  • libxkbfile-0:1.0.9-3.el7
  • libxkbfile-debuginfo-0:1.0.9-3.el7
  • libxkbfile-devel-0:1.0.9-3.el7
  • mesa-debuginfo-0:17.0.1-6.20170307.el7
  • mesa-dri-drivers-0:17.0.1-6.20170307.el7
  • mesa-filesystem-0:17.0.1-6.20170307.el7
  • mesa-libEGL-0:17.0.1-6.20170307.el7
  • mesa-libEGL-devel-0:17.0.1-6.20170307.el7
  • mesa-libGL-0:17.0.1-6.20170307.el7
  • mesa-libGL-devel-0:17.0.1-6.20170307.el7
  • mesa-libGLES-0:17.0.1-6.20170307.el7
  • mesa-libGLES-devel-0:17.0.1-6.20170307.el7
  • mesa-libOSMesa-0:17.0.1-6.20170307.el7
  • mesa-libOSMesa-devel-0:17.0.1-6.20170307.el7
  • mesa-libgbm-0:17.0.1-6.20170307.el7
  • mesa-libgbm-devel-0:17.0.1-6.20170307.el7
  • mesa-libglapi-0:17.0.1-6.20170307.el7
  • mesa-libxatracker-0:17.0.1-6.20170307.el7
  • mesa-libxatracker-devel-0:17.0.1-6.20170307.el7
  • mesa-private-llvm-0:3.9.1-3.el7
  • mesa-private-llvm-debuginfo-0:3.9.1-3.el7
  • mesa-private-llvm-devel-0:3.9.1-3.el7
  • mesa-vulkan-drivers-0:17.0.1-6.20170307.el7
  • vulkan-0:1.0.39.1-2.el7
  • vulkan-debuginfo-0:1.0.39.1-2.el7
  • vulkan-devel-0:1.0.39.1-2.el7
  • vulkan-filesystem-0:1.0.39.1-2.el7
  • xcb-proto-0:1.12-2.el7
  • xkeyboard-config-0:2.20-1.el7
  • xkeyboard-config-devel-0:2.20-1.el7
  • xorg-x11-proto-devel-0:7.7-20.el7