ID CVE-2016-3190
Summary The fill_xrgb32_lerp_opaque_spans function in cairo-image-compositor.c in cairo before 1.14.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a negative span length.
References
Vulnerable Configurations
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:-:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:-:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.8.10:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.6:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.8:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.10:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.12:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.14:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cairographics:cairo:1.12.16:*:*:*:*:*:*:*
    cpe:2.3:a:cairographics:cairo:1.12.16:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1264466
title Gdk-pixbuf make check fails on cve-2015-4491
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment dconf is earlier than 0:0.22.0-2.el7
          oval oval:com.redhat.rhba:tst:20152116001
        • comment dconf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116002
      • AND
        • comment dconf-devel is earlier than 0:0.22.0-2.el7
          oval oval:com.redhat.rhba:tst:20152116003
        • comment dconf-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116004
      • AND
        • comment dconf-editor is earlier than 0:0.22.0-2.el7
          oval oval:com.redhat.rhba:tst:20152116005
        • comment dconf-editor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116006
      • AND
        • comment pango is earlier than 0:1.36.8-2.el7
          oval oval:com.redhat.rhba:tst:20152116007
        • comment pango is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116008
      • AND
        • comment pango-devel is earlier than 0:1.36.8-2.el7
          oval oval:com.redhat.rhba:tst:20152116009
        • comment pango-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116010
      • AND
        • comment pango-tests is earlier than 0:1.36.8-2.el7
          oval oval:com.redhat.rhba:tst:20152116011
        • comment pango-tests is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116012
      • AND
        • comment atk is earlier than 0:2.14.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116013
        • comment atk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116014
      • AND
        • comment atk-devel is earlier than 0:2.14.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116015
        • comment atk-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116016
      • AND
        • comment harfbuzz is earlier than 0:0.9.36-1.el7
          oval oval:com.redhat.rhba:tst:20152116017
        • comment harfbuzz is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116018
      • AND
        • comment harfbuzz-devel is earlier than 0:0.9.36-1.el7
          oval oval:com.redhat.rhba:tst:20152116019
        • comment harfbuzz-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116020
      • AND
        • comment harfbuzz-icu is earlier than 0:0.9.36-1.el7
          oval oval:com.redhat.rhba:tst:20152116021
        • comment harfbuzz-icu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116022
      • AND
        • comment glibmm24 is earlier than 0:2.42.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116023
        • comment glibmm24 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116024
      • AND
        • comment glibmm24-devel is earlier than 0:2.42.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116025
        • comment glibmm24-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116026
      • AND
        • comment glibmm24-doc is earlier than 0:2.42.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116027
        • comment glibmm24-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116028
      • AND
        • comment gobject-introspection is earlier than 0:1.42.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116029
        • comment gobject-introspection is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116030
      • AND
        • comment gobject-introspection-devel is earlier than 0:1.42.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116031
        • comment gobject-introspection-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116032
      • AND
        • comment cairo is earlier than 0:1.14.2-1.el7
          oval oval:com.redhat.rhba:tst:20152116033
        • comment cairo is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116034
      • AND
        • comment cairo-devel is earlier than 0:1.14.2-1.el7
          oval oval:com.redhat.rhba:tst:20152116035
        • comment cairo-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116036
      • AND
        • comment cairo-gobject is earlier than 0:1.14.2-1.el7
          oval oval:com.redhat.rhba:tst:20152116037
        • comment cairo-gobject is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116038
      • AND
        • comment cairo-gobject-devel is earlier than 0:1.14.2-1.el7
          oval oval:com.redhat.rhba:tst:20152116039
        • comment cairo-gobject-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116040
      • AND
        • comment cairo-tools is earlier than 0:1.14.2-1.el7
          oval oval:com.redhat.rhba:tst:20152116041
        • comment cairo-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116042
      • AND
        • comment json-glib is earlier than 0:1.0.2-1.el7
          oval oval:com.redhat.rhba:tst:20152116043
        • comment json-glib is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116044
      • AND
        • comment json-glib-devel is earlier than 0:1.0.2-1.el7
          oval oval:com.redhat.rhba:tst:20152116045
        • comment json-glib-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116046
      • AND
        • comment gtksourceview3 is earlier than 0:3.14.3-1.el7
          oval oval:com.redhat.rhba:tst:20152116047
        • comment gtksourceview3 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116048
      • AND
        • comment gtksourceview3-devel is earlier than 0:3.14.3-1.el7
          oval oval:com.redhat.rhba:tst:20152116049
        • comment gtksourceview3-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116050
      • AND
        • comment glib-networking is earlier than 0:2.42.0-1.el7
          oval oval:com.redhat.rhba:tst:20152116051
        • comment glib-networking is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116052
      • AND
        • comment mozjs24 is earlier than 0:24.2.0-6.el7
          oval oval:com.redhat.rhba:tst:20152116053
        • comment mozjs24 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116054
      • AND
        • comment mozjs24-devel is earlier than 0:24.2.0-6.el7
          oval oval:com.redhat.rhba:tst:20152116055
        • comment mozjs24-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116056
      • AND
        • comment libgsf is earlier than 0:1.14.26-7.el7
          oval oval:com.redhat.rhba:tst:20152116057
        • comment libgsf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116058
      • AND
        • comment libgsf-devel is earlier than 0:1.14.26-7.el7
          oval oval:com.redhat.rhba:tst:20152116059
        • comment libgsf-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116060
      • AND
        • comment shared-mime-info is earlier than 0:1.1-9.el7
          oval oval:com.redhat.rhba:tst:20152116061
        • comment shared-mime-info is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116062
      • AND
        • comment gtk2 is earlier than 0:2.24.28-8.el7
          oval oval:com.redhat.rhba:tst:20152116063
        • comment gtk2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116064
      • AND
        • comment gtk2-devel is earlier than 0:2.24.28-8.el7
          oval oval:com.redhat.rhba:tst:20152116065
        • comment gtk2-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116066
      • AND
        • comment gtk2-devel-docs is earlier than 0:2.24.28-8.el7
          oval oval:com.redhat.rhba:tst:20152116067
        • comment gtk2-devel-docs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116068
      • AND
        • comment gtk2-immodule-xim is earlier than 0:2.24.28-8.el7
          oval oval:com.redhat.rhba:tst:20152116069
        • comment gtk2-immodule-xim is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116070
      • AND
        • comment gtk2-immodules is earlier than 0:2.24.28-8.el7
          oval oval:com.redhat.rhba:tst:20152116071
        • comment gtk2-immodules is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116072
      • AND
        • comment libxklavier is earlier than 0:5.4-7.el7
          oval oval:com.redhat.rhba:tst:20152116073
        • comment libxklavier is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116074
      • AND
        • comment libxklavier-devel is earlier than 0:5.4-7.el7
          oval oval:com.redhat.rhba:tst:20152116075
        • comment libxklavier-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116076
      • AND
        • comment libnotify is earlier than 0:0.7.5-8.el7
          oval oval:com.redhat.rhba:tst:20152116077
        • comment libnotify is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116078
      • AND
        • comment libnotify-devel is earlier than 0:0.7.5-8.el7
          oval oval:com.redhat.rhba:tst:20152116079
        • comment libnotify-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116080
      • AND
        • comment orc is earlier than 0:0.4.22-5.el7
          oval oval:com.redhat.rhba:tst:20152116081
        • comment orc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116082
      • AND
        • comment orc-compiler is earlier than 0:0.4.22-5.el7
          oval oval:com.redhat.rhba:tst:20152116083
        • comment orc-compiler is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116084
      • AND
        • comment orc-devel is earlier than 0:0.4.22-5.el7
          oval oval:com.redhat.rhba:tst:20152116085
        • comment orc-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116086
      • AND
        • comment orc-doc is earlier than 0:0.4.22-5.el7
          oval oval:com.redhat.rhba:tst:20152116087
        • comment orc-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116088
      • AND
        • comment libwebkit2gtk is earlier than 0:2.4.9-5.el7
          oval oval:com.redhat.rhba:tst:20152116089
        • comment libwebkit2gtk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116090
      • AND
        • comment webkitgtk3 is earlier than 0:2.4.9-5.el7
          oval oval:com.redhat.rhba:tst:20152116091
        • comment webkitgtk3 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116092
      • AND
        • comment webkitgtk3-devel is earlier than 0:2.4.9-5.el7
          oval oval:com.redhat.rhba:tst:20152116093
        • comment webkitgtk3-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116094
      • AND
        • comment webkitgtk3-doc is earlier than 0:2.4.9-5.el7
          oval oval:com.redhat.rhba:tst:20152116095
        • comment webkitgtk3-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116096
      • AND
        • comment gdk-pixbuf2 is earlier than 0:2.31.6-3.el7
          oval oval:com.redhat.rhba:tst:20152116097
        • comment gdk-pixbuf2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116098
      • AND
        • comment gdk-pixbuf2-devel is earlier than 0:2.31.6-3.el7
          oval oval:com.redhat.rhba:tst:20152116099
        • comment gdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116100
      • AND
        • comment gdk-pixbuf2-tests is earlier than 0:2.31.6-3.el7
          oval oval:com.redhat.rhba:tst:20152116101
        • comment gdk-pixbuf2-tests is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116102
      • AND
        • comment gtk3 is earlier than 0:3.14.13-16.el7
          oval oval:com.redhat.rhba:tst:20152116103
        • comment gtk3 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116104
      • AND
        • comment gtk3-devel is earlier than 0:3.14.13-16.el7
          oval oval:com.redhat.rhba:tst:20152116105
        • comment gtk3-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116106
      • AND
        • comment gtk3-devel-docs is earlier than 0:3.14.13-16.el7
          oval oval:com.redhat.rhba:tst:20152116107
        • comment gtk3-devel-docs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116108
      • AND
        • comment gtk3-immodule-xim is earlier than 0:3.14.13-16.el7
          oval oval:com.redhat.rhba:tst:20152116109
        • comment gtk3-immodule-xim is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116110
      • AND
        • comment gtk3-immodules is earlier than 0:3.14.13-16.el7
          oval oval:com.redhat.rhba:tst:20152116111
        • comment gtk3-immodules is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116112
      • AND
        • comment glib2 is earlier than 0:2.42.2-5.el7
          oval oval:com.redhat.rhba:tst:20152116113
        • comment glib2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116114
      • AND
        • comment glib2-devel is earlier than 0:2.42.2-5.el7
          oval oval:com.redhat.rhba:tst:20152116115
        • comment glib2-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116116
      • AND
        • comment glib2-doc is earlier than 0:2.42.2-5.el7
          oval oval:com.redhat.rhba:tst:20152116117
        • comment glib2-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116118
      • AND
        • comment glib2-fam is earlier than 0:2.42.2-5.el7
          oval oval:com.redhat.rhba:tst:20152116119
        • comment glib2-fam is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116120
rhsa
id RHBA-2015:2116
released 2015-11-19
severity Moderate
title RHBA-2015:2116: GTK+ bug fix and enhancement update (Moderate)
rpms
  • atk-0:2.14.0-1.el7
  • atk-debuginfo-0:2.14.0-1.el7
  • atk-devel-0:2.14.0-1.el7
  • cairo-0:1.14.2-1.el7
  • cairo-debuginfo-0:1.14.2-1.el7
  • cairo-devel-0:1.14.2-1.el7
  • cairo-gobject-0:1.14.2-1.el7
  • cairo-gobject-devel-0:1.14.2-1.el7
  • cairo-tools-0:1.14.2-1.el7
  • dconf-0:0.22.0-2.el7
  • dconf-debuginfo-0:0.22.0-2.el7
  • dconf-devel-0:0.22.0-2.el7
  • dconf-editor-0:0.22.0-2.el7
  • gdk-pixbuf2-0:2.31.6-3.el7
  • gdk-pixbuf2-debuginfo-0:2.31.6-3.el7
  • gdk-pixbuf2-devel-0:2.31.6-3.el7
  • gdk-pixbuf2-tests-0:2.31.6-3.el7
  • glib-networking-0:2.42.0-1.el7
  • glib-networking-debuginfo-0:2.42.0-1.el7
  • glib2-0:2.42.2-5.el7
  • glib2-debuginfo-0:2.42.2-5.el7
  • glib2-devel-0:2.42.2-5.el7
  • glib2-doc-0:2.42.2-5.el7
  • glib2-fam-0:2.42.2-5.el7
  • glibmm24-0:2.42.0-1.el7
  • glibmm24-debuginfo-0:2.42.0-1.el7
  • glibmm24-devel-0:2.42.0-1.el7
  • glibmm24-doc-0:2.42.0-1.el7
  • gobject-introspection-0:1.42.0-1.el7
  • gobject-introspection-debuginfo-0:1.42.0-1.el7
  • gobject-introspection-devel-0:1.42.0-1.el7
  • gtk2-0:2.24.28-8.el7
  • gtk2-debuginfo-0:2.24.28-8.el7
  • gtk2-devel-0:2.24.28-8.el7
  • gtk2-devel-docs-0:2.24.28-8.el7
  • gtk2-immodule-xim-0:2.24.28-8.el7
  • gtk2-immodules-0:2.24.28-8.el7
  • gtk3-0:3.14.13-16.el7
  • gtk3-debuginfo-0:3.14.13-16.el7
  • gtk3-devel-0:3.14.13-16.el7
  • gtk3-devel-docs-0:3.14.13-16.el7
  • gtk3-immodule-xim-0:3.14.13-16.el7
  • gtk3-immodules-0:3.14.13-16.el7
  • gtksourceview3-0:3.14.3-1.el7
  • gtksourceview3-debuginfo-0:3.14.3-1.el7
  • gtksourceview3-devel-0:3.14.3-1.el7
  • harfbuzz-0:0.9.36-1.el7
  • harfbuzz-debuginfo-0:0.9.36-1.el7
  • harfbuzz-devel-0:0.9.36-1.el7
  • harfbuzz-icu-0:0.9.36-1.el7
  • json-glib-0:1.0.2-1.el7
  • json-glib-debuginfo-0:1.0.2-1.el7
  • json-glib-devel-0:1.0.2-1.el7
  • libgsf-0:1.14.26-7.el7
  • libgsf-debuginfo-0:1.14.26-7.el7
  • libgsf-devel-0:1.14.26-7.el7
  • libnotify-0:0.7.5-8.el7
  • libnotify-debuginfo-0:0.7.5-8.el7
  • libnotify-devel-0:0.7.5-8.el7
  • libwebkit2gtk-0:2.4.9-5.el7
  • libxklavier-0:5.4-7.el7
  • libxklavier-debuginfo-0:5.4-7.el7
  • libxklavier-devel-0:5.4-7.el7
  • mozjs24-0:24.2.0-6.el7
  • mozjs24-debuginfo-0:24.2.0-6.el7
  • mozjs24-devel-0:24.2.0-6.el7
  • orc-0:0.4.22-5.el7
  • orc-compiler-0:0.4.22-5.el7
  • orc-debuginfo-0:0.4.22-5.el7
  • orc-devel-0:0.4.22-5.el7
  • orc-doc-0:0.4.22-5.el7
  • pango-0:1.36.8-2.el7
  • pango-debuginfo-0:1.36.8-2.el7
  • pango-devel-0:1.36.8-2.el7
  • pango-tests-0:1.36.8-2.el7
  • shared-mime-info-0:1.1-9.el7
  • shared-mime-info-debuginfo-0:1.1-9.el7
  • webkitgtk3-0:2.4.9-5.el7
  • webkitgtk3-devel-0:2.4.9-5.el7
  • webkitgtk3-doc-0:2.4.9-5.el7
refmap via4
confirm
mlist [cairo-announce] 20150310 cairo release 1.14.2 now available
suse openSUSE-SU-2016:1007
Last major update 30-10-2018 - 16:27
Published 21-04-2016 - 14:59
Last modified 30-10-2018 - 16:27
Back to Top