Oval Definition:oval:com.redhat.rhsa:def:20060634
Revision Date:2006-08-21Version:635
Title:RHSA-2006:0634: xorg-x11 security update (Important)
Description:X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

  • An integer overflow flaw in the way the X.org server processes PCF files was discovered. A malicious authorized client could exploit this issue to cause a denial of service (crash) or potentially execute arbitrary code with root privileges on the X.org server. (CVE-2006-3467)

    Users of X.org should upgrade to these updated packages, which contain a backported patch and is not vulnerable to this issue.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2006-3467
    RHSA-2006:0634
    RHSA-2006:0634-01
    RHSA-2006:0634-01
    Platform(s):Red Hat Enterprise Linux 4
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 4 is installed
  • AND
  • xorg-x11 is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11 is signed with Red Hat redhatrelease2 key
  • xorg-x11-Mesa-libGL is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-Mesa-libGL is signed with Red Hat redhatrelease2 key
  • xorg-x11-Mesa-libGLU is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-Mesa-libGLU is signed with Red Hat redhatrelease2 key
  • xorg-x11-Xdmx is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-Xdmx is signed with Red Hat redhatrelease2 key
  • xorg-x11-Xnest is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-Xnest is signed with Red Hat redhatrelease2 key
  • xorg-x11-Xvfb is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-Xvfb is signed with Red Hat redhatrelease2 key
  • xorg-x11-deprecated-libs is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-deprecated-libs is signed with Red Hat redhatrelease2 key
  • xorg-x11-deprecated-libs-devel is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-deprecated-libs-devel is signed with Red Hat redhatrelease2 key
  • xorg-x11-devel is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-devel is signed with Red Hat redhatrelease2 key
  • xorg-x11-doc is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-doc is signed with Red Hat redhatrelease2 key
  • xorg-x11-font-utils is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-font-utils is signed with Red Hat redhatrelease2 key
  • xorg-x11-libs is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-libs is signed with Red Hat redhatrelease2 key
  • xorg-x11-sdk is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-sdk is signed with Red Hat redhatrelease2 key
  • xorg-x11-tools is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-tools is signed with Red Hat redhatrelease2 key
  • xorg-x11-twm is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-twm is signed with Red Hat redhatrelease2 key
  • xorg-x11-xauth is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-xauth is signed with Red Hat redhatrelease2 key
  • xorg-x11-xdm is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-xdm is signed with Red Hat redhatrelease2 key
  • xorg-x11-xfs is earlier than 0:6.8.2-1.EL.13.37
  • AND xorg-x11-xfs is signed with Red Hat redhatrelease2 key
  • BACK