ID CVE-2013-7439
Summary Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:x.org:libx11:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.99.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.99.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.1.99.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.1.99.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.99.901:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.99.901:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.99.902:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.99.902:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.3.99.903:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.3.99.903:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.99.901:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.99.901:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.4.99.902:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.4.99.902:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.5.99.901:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.5.99.901:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:libx11:1.5.99.902:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:libx11:1.5.99.902:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.4:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.6:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:x.org:x11:6.9:*:*:*:*:*:*:*
    cpe:2.3:a:x.org:x11:6.9:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-10-2016 - 03:43)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 1119322
title %{dist} found instead of %{?dist} in: libXi-1.7.2-2.1.el6.src.rpm.spec
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment libXcursor is earlier than 0:1.1.14-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436001
        • comment libXcursor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436002
      • AND
        • comment libXcursor-devel is earlier than 0:1.1.14-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436003
        • comment libXcursor-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436004
      • AND
        • comment libXext is earlier than 0:1.3.2-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436005
        • comment libXext is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436006
      • AND
        • comment libXext-devel is earlier than 0:1.3.2-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436007
        • comment libXext-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436008
      • AND
        • comment libXfixes is earlier than 0:5.0.1-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436009
        • comment libXfixes is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436010
      • AND
        • comment libXfixes-devel is earlier than 0:5.0.1-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436011
        • comment libXfixes-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436012
      • AND
        • comment libXinerama is earlier than 0:1.1.3-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436013
        • comment libXinerama is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436014
      • AND
        • comment libXinerama-devel is earlier than 0:1.1.3-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436015
        • comment libXinerama-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436016
      • AND
        • comment libXp is earlier than 0:1.0.2-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436017
        • comment libXp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436018
      • AND
        • comment libXp-devel is earlier than 0:1.0.2-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436019
        • comment libXp-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436020
      • AND
        • comment libXrandr is earlier than 0:1.4.1-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436021
        • comment libXrandr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436022
      • AND
        • comment libXrandr-devel is earlier than 0:1.4.1-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436023
        • comment libXrandr-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436024
      • AND
        • comment libXrender is earlier than 0:0.9.8-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436025
        • comment libXrender is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436026
      • AND
        • comment libXrender-devel is earlier than 0:0.9.8-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436027
        • comment libXrender-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436028
      • AND
        • comment libXres is earlier than 0:1.0.7-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436029
        • comment libXres is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436030
      • AND
        • comment libXres-devel is earlier than 0:1.0.7-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436031
        • comment libXres-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436032
      • AND
        • comment libXt is earlier than 0:1.1.4-6.1.el6
          oval oval:com.redhat.rhsa:tst:20141436033
        • comment libXt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436034
      • AND
        • comment libXt-devel is earlier than 0:1.1.4-6.1.el6
          oval oval:com.redhat.rhsa:tst:20141436035
        • comment libXt-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436036
      • AND
        • comment libXtst is earlier than 0:1.2.2-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436037
        • comment libXtst is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436038
      • AND
        • comment libXtst-devel is earlier than 0:1.2.2-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436039
        • comment libXtst-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436040
      • AND
        • comment libXv is earlier than 0:1.0.9-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436041
        • comment libXv is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436042
      • AND
        • comment libXv-devel is earlier than 0:1.0.9-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436043
        • comment libXv-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436044
      • AND
        • comment libXxf86dga is earlier than 0:1.1.4-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436045
        • comment libXxf86dga is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436046
      • AND
        • comment libXxf86dga-devel is earlier than 0:1.1.4-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436047
        • comment libXxf86dga-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436048
      • AND
        • comment libXvMC is earlier than 0:1.0.8-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436049
        • comment libXvMC is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436050
      • AND
        • comment libXvMC-devel is earlier than 0:1.0.8-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436051
        • comment libXvMC-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436052
      • AND
        • comment libdmx is earlier than 0:1.1.3-3.el6
          oval oval:com.redhat.rhsa:tst:20141436053
        • comment libdmx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436054
      • AND
        • comment libdmx-devel is earlier than 0:1.1.3-3.el6
          oval oval:com.redhat.rhsa:tst:20141436055
        • comment libdmx-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436056
      • AND
        • comment libXxf86vm is earlier than 0:1.1.3-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436057
        • comment libXxf86vm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436058
      • AND
        • comment libXxf86vm-devel is earlier than 0:1.1.3-2.1.el6
          oval oval:com.redhat.rhsa:tst:20141436059
        • comment libXxf86vm-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436060
      • AND
        • comment libX11 is earlier than 0:1.6.0-2.2.el6
          oval oval:com.redhat.rhsa:tst:20141436061
        • comment libX11 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436062
      • AND
        • comment libX11-common is earlier than 0:1.6.0-2.2.el6
          oval oval:com.redhat.rhsa:tst:20141436063
        • comment libX11-common is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436064
      • AND
        • comment libX11-devel is earlier than 0:1.6.0-2.2.el6
          oval oval:com.redhat.rhsa:tst:20141436065
        • comment libX11-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436066
      • AND
        • comment xorg-x11-proto-devel is earlier than 0:7.7-9.el6
          oval oval:com.redhat.rhsa:tst:20141436067
        • comment xorg-x11-proto-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436068
      • AND
        • comment xorg-x11-xtrans-devel is earlier than 0:1.3.4-1.el6
          oval oval:com.redhat.rhsa:tst:20141436069
        • comment xorg-x11-xtrans-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436070
      • AND
        • comment xcb-proto is earlier than 0:1.8-3.el6
          oval oval:com.redhat.rhsa:tst:20141436071
        • comment xcb-proto is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436072
      • AND
        • comment xkeyboard-config is earlier than 0:2.11-1.el6
          oval oval:com.redhat.rhsa:tst:20141436073
        • comment xkeyboard-config is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436074
      • AND
        • comment xkeyboard-config-devel is earlier than 0:2.11-1.el6
          oval oval:com.redhat.rhsa:tst:20141436075
        • comment xkeyboard-config-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436076
      • AND
        • comment libxcb is earlier than 0:1.9.1-2.el6
          oval oval:com.redhat.rhsa:tst:20141436077
        • comment libxcb is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436078
      • AND
        • comment libxcb-devel is earlier than 0:1.9.1-2.el6
          oval oval:com.redhat.rhsa:tst:20141436079
        • comment libxcb-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436080
      • AND
        • comment libxcb-doc is earlier than 0:1.9.1-2.el6
          oval oval:com.redhat.rhsa:tst:20141436081
        • comment libxcb-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436082
      • AND
        • comment libxcb-python is earlier than 0:1.9.1-2.el6
          oval oval:com.redhat.rhsa:tst:20141436083
        • comment libxcb-python is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436084
      • AND
        • comment libXi is earlier than 0:1.7.2-2.2.el6
          oval oval:com.redhat.rhsa:tst:20141436085
        • comment libXi is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436086
      • AND
        • comment libXi-devel is earlier than 0:1.7.2-2.2.el6
          oval oval:com.redhat.rhsa:tst:20141436087
        • comment libXi-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141436088
rhsa
id RHSA-2014:1436
released 2014-10-13
severity Moderate
title RHSA-2014:1436: X11 client libraries security, bug fix, and enhancement update (Moderate)
rpms
  • libX11-0:1.6.0-2.2.el6
  • libX11-common-0:1.6.0-2.2.el6
  • libX11-debuginfo-0:1.6.0-2.2.el6
  • libX11-devel-0:1.6.0-2.2.el6
  • libXcursor-0:1.1.14-2.1.el6
  • libXcursor-debuginfo-0:1.1.14-2.1.el6
  • libXcursor-devel-0:1.1.14-2.1.el6
  • libXext-0:1.3.2-2.1.el6
  • libXext-debuginfo-0:1.3.2-2.1.el6
  • libXext-devel-0:1.3.2-2.1.el6
  • libXfixes-0:5.0.1-2.1.el6
  • libXfixes-debuginfo-0:5.0.1-2.1.el6
  • libXfixes-devel-0:5.0.1-2.1.el6
  • libXi-0:1.7.2-2.2.el6
  • libXi-debuginfo-0:1.7.2-2.2.el6
  • libXi-devel-0:1.7.2-2.2.el6
  • libXinerama-0:1.1.3-2.1.el6
  • libXinerama-debuginfo-0:1.1.3-2.1.el6
  • libXinerama-devel-0:1.1.3-2.1.el6
  • libXp-0:1.0.2-2.1.el6
  • libXp-debuginfo-0:1.0.2-2.1.el6
  • libXp-devel-0:1.0.2-2.1.el6
  • libXrandr-0:1.4.1-2.1.el6
  • libXrandr-debuginfo-0:1.4.1-2.1.el6
  • libXrandr-devel-0:1.4.1-2.1.el6
  • libXrender-0:0.9.8-2.1.el6
  • libXrender-debuginfo-0:0.9.8-2.1.el6
  • libXrender-devel-0:0.9.8-2.1.el6
  • libXres-0:1.0.7-2.1.el6
  • libXres-debuginfo-0:1.0.7-2.1.el6
  • libXres-devel-0:1.0.7-2.1.el6
  • libXt-0:1.1.4-6.1.el6
  • libXt-debuginfo-0:1.1.4-6.1.el6
  • libXt-devel-0:1.1.4-6.1.el6
  • libXtst-0:1.2.2-2.1.el6
  • libXtst-debuginfo-0:1.2.2-2.1.el6
  • libXtst-devel-0:1.2.2-2.1.el6
  • libXv-0:1.0.9-2.1.el6
  • libXv-debuginfo-0:1.0.9-2.1.el6
  • libXv-devel-0:1.0.9-2.1.el6
  • libXvMC-0:1.0.8-2.1.el6
  • libXvMC-debuginfo-0:1.0.8-2.1.el6
  • libXvMC-devel-0:1.0.8-2.1.el6
  • libXxf86dga-0:1.1.4-2.1.el6
  • libXxf86dga-debuginfo-0:1.1.4-2.1.el6
  • libXxf86dga-devel-0:1.1.4-2.1.el6
  • libXxf86vm-0:1.1.3-2.1.el6
  • libXxf86vm-debuginfo-0:1.1.3-2.1.el6
  • libXxf86vm-devel-0:1.1.3-2.1.el6
  • libdmx-0:1.1.3-3.el6
  • libdmx-debuginfo-0:1.1.3-3.el6
  • libdmx-devel-0:1.1.3-3.el6
  • libxcb-0:1.9.1-2.el6
  • libxcb-debuginfo-0:1.9.1-2.el6
  • libxcb-devel-0:1.9.1-2.el6
  • libxcb-doc-0:1.9.1-2.el6
  • libxcb-python-0:1.9.1-2.el6
  • xcb-proto-0:1.8-3.el6
  • xkeyboard-config-0:2.11-1.el6
  • xkeyboard-config-devel-0:2.11-1.el6
  • xorg-x11-proto-devel-0:7.7-9.el6
  • xorg-x11-xtrans-devel-0:1.3.4-1.el6
refmap via4
bid 73962
confirm
debian DSA-3224
mlist
  • [oss-security] 20150409 Re: CVE Request: libX11: buffer overflow in MakeBigReq macro
  • [xorg-announce] 20150414 [ANNOUNCE] X.Org Security Advisory: Buffer overflow in MakeBigReq macro
ubuntu USN-2568-1
Last major update 18-10-2016 - 03:43
Published 16-04-2015 - 14:59
Last modified 18-10-2016 - 03:43
Back to Top