rhsa-2008_0031
Vulnerability from csaf_redhat
Published
2008-01-17 20:04
Modified
2024-11-22 01:43
Summary
Red Hat Security Advisory: xorg-x11-server security update
Notes
Topic
Updated xorg-x11-server packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
[Updated 18th January 2008]
The original packages distributed with this errata had a bug which could
cause some X applications to fail on 32-bit platforms. We have updated the
packages to correct this bug.
Details
X.Org is an open source implementation of the X Window System. It provides
basic low-level functionality that full-fledged graphical user interfaces
are designed upon.
Two integer overflow flaws were found in the X.Org server's EVI and MIT-SHM
modules. A malicious authorized client could exploit these issues to cause
a denial of service (crash), or potentially execute arbitrary code with
root privileges on the X.Org server. (CVE-2007-6429)
A memory corruption flaw was found in the X.Org server's XInput extension.
A malicious authorized client could exploit this issue to cause a denial of
service (crash), or potentially execute arbitrary code with root privileges
on the X.Org server. (CVE-2007-6427)
An input validation flaw was found in the X.Org server's XFree86-Misc
extension. A malicious authorized client could exploit this issue to cause
a denial of service (crash), or potentially execute arbitrary code with
root privileges on the X.Org server. (CVE-2007-5760)
An information disclosure flaw was found in the X.Org server's TOG-CUP
extension. A malicious authorized client could exploit this issue to cause
a denial of service (crash), or potentially view arbitrary memory content
within the X server's address space. (CVE-2007-6428)
A flaw was found in the X.Org server's XC-SECURITY extension, that could
have allowed a local user to verify the existence of an arbitrary file,
even in directories that are not normally accessible to that user.
(CVE-2007-5958)
Users of xorg-x11-server should upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated xorg-x11-server packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 18th January 2008]\nThe original packages distributed with this errata had a bug which could\ncause some X applications to fail on 32-bit platforms. We have updated the\npackages to correct this bug.", "title": "Topic" }, { "category": "general", "text": "X.Org is an open source implementation of the X Window System. It provides\nbasic low-level functionality that full-fledged graphical user interfaces\nare designed upon.\n\nTwo integer overflow flaws were found in the X.Org server\u0027s EVI and MIT-SHM\nmodules. A malicious authorized client could exploit these issues to cause\na denial of service (crash), or potentially execute arbitrary code with\nroot privileges on the X.Org server. (CVE-2007-6429)\n\nA memory corruption flaw was found in the X.Org server\u0027s XInput extension.\nA malicious authorized client could exploit this issue to cause a denial of\nservice (crash), or potentially execute arbitrary code with root privileges\non the X.Org server. (CVE-2007-6427)\n\nAn input validation flaw was found in the X.Org server\u0027s XFree86-Misc\nextension. A malicious authorized client could exploit this issue to cause\na denial of service (crash), or potentially execute arbitrary code with\nroot privileges on the X.Org server. (CVE-2007-5760)\n\nAn information disclosure flaw was found in the X.Org server\u0027s TOG-CUP\nextension. A malicious authorized client could exploit this issue to cause\na denial of service (crash), or potentially view arbitrary memory content\nwithin the X server\u0027s address space. (CVE-2007-6428)\n\nA flaw was found in the X.Org server\u0027s XC-SECURITY extension, that could\nhave allowed a local user to verify the existence of an arbitrary file,\neven in directories that are not normally accessible to that user.\n(CVE-2007-5958)\n\nUsers of xorg-x11-server should upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0031", "url": "https://access.redhat.com/errata/RHSA-2008:0031" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "391841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=391841" }, { "category": "external", "summary": "413721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413721" }, { "category": "external", "summary": "413741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413741" }, { "category": "external", "summary": "413791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413791" }, { "category": "external", "summary": "413811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413811" }, { "category": "external", "summary": "414031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414031" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0031.json" } ], "title": "Red Hat Security Advisory: xorg-x11-server security update", "tracking": { "current_release_date": "2024-11-22T01:43:24+00:00", "generator": { "date": "2024-11-22T01:43:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0031", "initial_release_date": "2008-01-17T20:04:00+00:00", "revision_history": [ { "date": "2008-01-17T20:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-18T20:28:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:43:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "product": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "product_id": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-sdk@1.1.1-48.26.el5_1.5?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "product": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "product_id": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.1.1-48.26.el5_1.5?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "product": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "product_id": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.1.1-48.26.el5_1.5?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "product": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "product_id": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.1.1-48.26.el5_1.5?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "product": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "product_id": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.1.1-48.26.el5_1.5?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "product": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "product_id": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.1.1-48.26.el5_1.5?arch=x86_64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "product": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "product_id": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.1.1-48.26.el5_1.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "product": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "product_id": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-sdk@1.1.1-48.26.el5_1.5?arch=i386" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "product": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "product_id": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.1.1-48.26.el5_1.5?arch=i386" } } }, { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "product": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "product_id": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.1.1-48.26.el5_1.5?arch=i386" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "product": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "product_id": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.1.1-48.26.el5_1.5?arch=i386" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "product": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "product_id": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.1.1-48.26.el5_1.5?arch=i386" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "product": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "product_id": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.1.1-48.26.el5_1.5?arch=i386" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "product": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "product_id": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.1.1-48.26.el5_1.5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "product": { "name": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "product_id": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server@1.1.1-48.26.el5_1.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "product": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "product_id": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.1.1-48.26.el5_1.5?arch=ia64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "product": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "product_id": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.1.1-48.26.el5_1.5?arch=ia64" } } }, { "category": "product_version", "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "product": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "product_id": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-sdk@1.1.1-48.26.el5_1.5?arch=ia64" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "product": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "product_id": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.1.1-48.26.el5_1.5?arch=ia64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "product": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "product_id": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.1.1-48.26.el5_1.5?arch=ia64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "product": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "product_id": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.1.1-48.26.el5_1.5?arch=ia64" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "product": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "product_id": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.1.1-48.26.el5_1.5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "product": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "product_id": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.1.1-48.26.el5_1.5?arch=ppc" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "product": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "product_id": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.1.1-48.26.el5_1.5?arch=ppc" } } }, { "category": "product_version", "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "product": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "product_id": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-sdk@1.1.1-48.26.el5_1.5?arch=ppc" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "product": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "product_id": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.1.1-48.26.el5_1.5?arch=ppc" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "product": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "product_id": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.1.1-48.26.el5_1.5?arch=ppc" } } }, { "category": "product_version", "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "product": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "product_id": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.1.1-48.26.el5_1.5?arch=ppc" } } }, { "category": "product_version", "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "product": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "product_id": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.1.1-48.26.el5_1.5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "product": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "product_id": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.1.1-48.26.el5_1.5?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "product": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "product_id": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.1.1-48.26.el5_1.5?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "product": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "product_id": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.1.1-48.26.el5_1.5?arch=s390x" } } }, { "category": "product_version", "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "product": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "product_id": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.1.1-48.26.el5_1.5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src" }, "product_reference": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src" }, "product_reference": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src" }, "product_reference": "xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" }, "product_reference": "xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5760", "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "414031" } ], "notes": [ { "category": "description", "text": "Array index error in the XFree86-Misc extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via a PassMessage request containing a large array index.", "title": "Vulnerability description" }, { "category": "summary", "text": "xorg: invalid array indexing in XFree86-Misc extension", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5760" }, { "category": "external", "summary": "RHBZ#414031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5760", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5760" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5760", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5760" } ], "release_date": "2008-01-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-17T20:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0031" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xorg: invalid array indexing in XFree86-Misc extension" }, { "cve": "CVE-2007-5958", "discovery_date": "2007-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "391841" } ], "notes": [ { "category": "description", "text": "X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.", "title": "Vulnerability description" }, { "category": "summary", "text": "Xorg / XFree86 file existence disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5958" }, { "category": "external", "summary": "RHBZ#391841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=391841" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5958", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5958" } ], "release_date": "2008-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-17T20:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0031" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Xorg / XFree86 file existence disclosure vulnerability" }, { "cve": "CVE-2007-6427", "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "413811" } ], "notes": [ { "category": "description", "text": "The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.", "title": "Vulnerability description" }, { "category": "summary", "text": "xfree86: memory corruption via XInput extension", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6427" }, { "category": "external", "summary": "RHBZ#413811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6427", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6427" } ], "release_date": "2008-01-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-17T20:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0031" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xfree86: memory corruption via XInput extension" }, { "cve": "CVE-2007-6428", "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "413791" } ], "notes": [ { "category": "description", "text": "The ProcGetReservedColormapEntries function in the TOG-CUP extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to read the contents of arbitrary memory locations via a request containing a 32-bit value that is improperly used as an array index.", "title": "Vulnerability description" }, { "category": "summary", "text": "xfree86: information disclosure via TOG-CUP extension", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6428" }, { "category": "external", "summary": "RHBZ#413791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6428", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6428" } ], "release_date": "2008-01-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-17T20:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0031" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xfree86: information disclosure via TOG-CUP extension" }, { "cve": "CVE-2007-6429", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "413721" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "xfree86: integer overflow in EVI extension", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6429" }, { "category": "external", "summary": "RHBZ#413721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6429", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6429" } ], "release_date": "2008-01-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-17T20:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client-Workstation:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client-Workstation:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Client:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Client:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-0:1.1.1-48.26.el5_1.5.src", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xdmx-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xephyr-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xnest-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xorg-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-Xvfb-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.s390x", "5Server:xorg-x11-server-debuginfo-0:1.1.1-48.26.el5_1.5.x86_64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.i386", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ia64", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.ppc", "5Server:xorg-x11-server-sdk-0:1.1.1-48.26.el5_1.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0031" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xfree86: integer overflow in EVI extension" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.