Vulnerabilities > CVE-2015-4696 - Heap Buffer Overflow vulnerability in Wvware Libwmf 0.2.8.4

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
wvware
nessus

Summary

Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command. <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>

Vulnerable Configurations

Part Description Count
Application
Wvware
1

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-14848.NASL
    descriptionlibwmf-0.2.8.4-46.fc22 - Related: rhbz#1227244 CVE-2015-4696 fix patch context Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-10-05
    plugin id86258
    published2015-10-05
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86258
    titleFedora 22 : libwmf-0.2.8.4-46.fc22 (2015-14848)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2670-1.NASL
    descriptionFernando Munoz and Stefan Cornelius discovered that libwmf incorrectly handled certain malformed images. If a user or automated system were tricked into opening a crafted image file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id84635
    published2015-07-09
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84635
    titleUbuntu 12.04 LTS / 14.04 LTS / 14.10 / 15.04 : libwmf vulnerabilities (USN-2670-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-257.NASL
    descriptionlibwmf is vulnerable to two denial of service due to invalid read operations when processing specially crafted WMF files. CVE-2015-4695 Heap buffer overread in libwmf CVE-2015-4696 Read after free() in wmf2gd/wmf2eps For the squeeze distribution, those issues have been fixed in libwmf 0.2.8.4-6.2+deb6u2. We recommend that you upgrade your libwmf packages. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-06-29
    plugin id84435
    published2015-06-29
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84435
    titleDebian DLA-257-1 : libwmf security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1378-1.NASL
    descriptionlibwmf was updated to fix four security issues. These security issues were fixed : - CVE-2015-4588: Heap-based buffer overflow in the DecodeImage function allowed remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id85399
    published2015-08-14
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85399
    titleSUSE SLED11 Security Update : libwmf (SUSE-SU-2015:1378-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-604.NASL
    descriptionIt was discovered that libwmf did not correctly process certain WMF (Windows Metafiles) with embedded BMP images. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the application. (CVE-2015-0848 , CVE-2015-4588) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash or execute arbitrary code with the privileges of the user running the application. (CVE-2015-4696) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash. (CVE-2015-4695) The gdPngReadData function in libgd 2.0.34 allows user-assisted attackers to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng. (CVE-2007-2756) Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font. (CVE-2007-0455) The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293 . NOTE: some of these details are obtained from third party information. (CVE-2009-3546) Integer overflow in gdImageCreateTrueColor function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to have unspecified attack vectors and impact. (CVE-2007-3472) The gdImageCreateXbm function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors involving a gdImageCreate failure. (CVE-2007-3473)
    last seen2020-06-01
    modified2020-06-02
    plugin id86635
    published2015-10-29
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86635
    titleAmazon Linux AMI : libwmf (ALAS-2015-604)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-1917.NASL
    descriptionUpdated libwmf packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. libwmf is a library for reading and converting Windows Metafile Format (WMF) vector graphics. libwmf is used by applications such as GIMP and ImageMagick. It was discovered that libwmf did not correctly process certain WMF (Windows Metafiles) with embedded BMP images. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the application. (CVE-2015-0848, CVE-2015-4588) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash or execute arbitrary code with the privileges of the user running the application. (CVE-2015-4696) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash. (CVE-2015-4695) All users of libwmf are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications using libwmf must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id86485
    published2015-10-21
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86485
    titleCentOS 6 / 7 : libwmf (CESA-2015:1917)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2018-120-01.NASL
    descriptionNew libwmf packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id109432
    published2018-05-01
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109432
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : libwmf (SSA:2018-120-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-10601.NASL
    descriptionCVE-2015-0848 Heap overflow CVE-2015-4588 RLE decoding doesn
    last seen2020-06-05
    modified2015-07-30
    plugin id85084
    published2015-07-30
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85084
    titleFedora 21 : libwmf-0.2.8.4-45.fc21 (2015-10601)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3302.NASL
    descriptionInsufficient input sanitising in libwmf, a library to process Windows metafile data, may result in denial of service or the execution of arbitrary code if a malformed WMF file is opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id84552
    published2015-07-07
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84552
    titleDebian DSA-3302-1 : libwmf - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20151020_LIBWMF_ON_SL6_X.NASL
    descriptionIt was discovered that libwmf did not correctly process certain WMF (Windows Metafiles) with embedded BMP images. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the application. (CVE-2015-0848, CVE-2015-4588) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash or execute arbitrary code with the privileges of the user running the application. (CVE-2015-4696) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash. (CVE-2015-4695) After installing the update, all applications using libwmf must be restarted for the update to take effect.
    last seen2020-03-18
    modified2015-10-21
    plugin id86489
    published2015-10-21
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86489
    titleScientific Linux Security Update : libwmf on SL6.x, SL7.x i386/x86_64 (20151020)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201602-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201602-03 (libwmf: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libwmf. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause Denial of Service. Workaround : There is no known work around at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id103586
    published2017-10-02
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/103586
    titleGLSA-201602-03 : libwmf: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-1917.NASL
    descriptionUpdated libwmf packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. libwmf is a library for reading and converting Windows Metafile Format (WMF) vector graphics. libwmf is used by applications such as GIMP and ImageMagick. It was discovered that libwmf did not correctly process certain WMF (Windows Metafiles) with embedded BMP images. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the application. (CVE-2015-0848, CVE-2015-4588) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash or execute arbitrary code with the privileges of the user running the application. (CVE-2015-4696) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash. (CVE-2015-4695) All users of libwmf are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications using libwmf must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id86488
    published2015-10-21
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86488
    titleRHEL 6 / 7 : libwmf (RHSA-2015:1917)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_CA139C7F2A8C11E5A4A5002590263BF5.NASL
    descriptionMitre reports : Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990. Buffer overflow in the gdImageStringFTEx function in gdft.c in GD Graphics Library 2.0.33 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted string with a JIS encoded font. The gdPngReadData function in libgd 2.0.34 allows user-assisted attackers to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng. Integer overflow in gdImageCreateTrueColor function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to have unspecified attack vectors and impact. The gdImageCreateXbm function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors involving a gdImageCreate failure. The (a) imagearc and (b) imagefilledarc functions in GD Graphics Library (libgd) before 2.0.35 allow attackers to cause a denial of service (CPU consumption) via a large (1) start or (2) end angle degree value. The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293. NOTE: some of these details are obtained from third party information. Heap-based buffer overflow in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image. meta.h in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WMF file. Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command. Heap-based buffer overflow in the DecodeImage function in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id84782
    published2015-07-16
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84782
    titleFreeBSD : libwmf -- multiple vulnerabilities (ca139c7f-2a8c-11e5-a4a5-002590263bf5)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-14847.NASL
    descriptionlibwmf-0.2.8.4-46.fc23 - Related: rhbz#1227244 CVE-2015-4696 fix patch context Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-08
    plugin id85827
    published2015-09-08
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85827
    titleFedora 23 : libwmf-0.2.8.4-46.fc23 (2015-14847)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-477.NASL
    descriptionlibwmf was updated to fix four security issues. These security issues were fixed : - CVE-2015-4588: Heap overflow (bnc#933109). - CVE-2015-4696: Use after free (bnc#936062). - CVE-2015-4695: Heap buffer over read (bnc#936058). - CVE-2015-0848: Heap overflow (bnc#933109).
    last seen2020-06-05
    modified2015-07-10
    plugin id84656
    published2015-07-10
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84656
    titleopenSUSE Security Update : libwmf (openSUSE-2015-477)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-1917.NASL
    descriptionFrom Red Hat Security Advisory 2015:1917 : Updated libwmf packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. libwmf is a library for reading and converting Windows Metafile Format (WMF) vector graphics. libwmf is used by applications such as GIMP and ImageMagick. It was discovered that libwmf did not correctly process certain WMF (Windows Metafiles) with embedded BMP images. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the application. (CVE-2015-0848, CVE-2015-4588) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash or execute arbitrary code with the privileges of the user running the application. (CVE-2015-4696) It was discovered that libwmf did not properly process certain WMF files. By tricking a victim into opening a specially crafted WMF file in an application using libwmf, a remote attacker could possibly exploit this flaw to cause a crash. (CVE-2015-4695) All users of libwmf are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, all applications using libwmf must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id86487
    published2015-10-21
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86487
    titleOracle Linux 6 / 7 : libwmf (ELSA-2015-1917)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1484-1.NASL
    descriptionlibwmf was updated to fix five security issues. These security issues were fixed : - CVE-2009-1364: Fixed realloc return value usage (bsc#495842, bnc#831299) - CVE-2015-0848: Heap overflow on libwmf0.2-7 (bsc#933109) - CVE-2015-4588: DecodeImage() did not check that the run-length
    last seen2020-06-01
    modified2020-06-02
    plugin id85796
    published2015-09-04
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85796
    titleSUSE SLED12 Security Update : libwmf (SUSE-SU-2015:1484-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-10627.NASL
    descriptionCVE-2015-0848 heap overflow when decoding BMP images CVE-2015-4588 RLE decoding doesn
    last seen2020-06-05
    modified2015-07-14
    plugin id84679
    published2015-07-14
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84679
    titleFedora 22 : libwmf-0.2.8.4-45.fc22 (2015-10627)

Redhat

advisories
bugzilla
id1272993
titleCVE-2015-4588 libwmf: heap overflow within the RLE decoding of embedded BMP images
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibwmf is earlier than 0:0.2.8.4-25.el6_7
          ovaloval:com.redhat.rhsa:tst:20151917001
        • commentlibwmf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20151917002
      • AND
        • commentlibwmf-lite is earlier than 0:0.2.8.4-25.el6_7
          ovaloval:com.redhat.rhsa:tst:20151917003
        • commentlibwmf-lite is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20151917004
      • AND
        • commentlibwmf-devel is earlier than 0:0.2.8.4-25.el6_7
          ovaloval:com.redhat.rhsa:tst:20151917005
        • commentlibwmf-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20151917006
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentlibwmf is earlier than 0:0.2.8.4-41.el7_1
          ovaloval:com.redhat.rhsa:tst:20151917008
        • commentlibwmf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20151917002
      • AND
        • commentlibwmf-lite is earlier than 0:0.2.8.4-41.el7_1
          ovaloval:com.redhat.rhsa:tst:20151917009
        • commentlibwmf-lite is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20151917004
      • AND
        • commentlibwmf-devel is earlier than 0:0.2.8.4-41.el7_1
          ovaloval:com.redhat.rhsa:tst:20151917010
        • commentlibwmf-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20151917006
rhsa
idRHSA-2015:1917
released2015-10-20
severityImportant
titleRHSA-2015:1917: libwmf security update (Important)
rpms
  • libwmf-0:0.2.8.4-25.el6_7
  • libwmf-0:0.2.8.4-41.ael7b_1
  • libwmf-0:0.2.8.4-41.el7_1
  • libwmf-debuginfo-0:0.2.8.4-25.el6_7
  • libwmf-debuginfo-0:0.2.8.4-41.ael7b_1
  • libwmf-debuginfo-0:0.2.8.4-41.el7_1
  • libwmf-devel-0:0.2.8.4-25.el6_7
  • libwmf-devel-0:0.2.8.4-41.ael7b_1
  • libwmf-devel-0:0.2.8.4-41.el7_1
  • libwmf-lite-0:0.2.8.4-25.el6_7
  • libwmf-lite-0:0.2.8.4-41.ael7b_1
  • libwmf-lite-0:0.2.8.4-41.el7_1