Vulnerabilities > CVE-2016-3190 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
opensuse
cairographics
CWE-119
nessus

Summary

The fill_xrgb32_lerp_opaque_spans function in cairo-image-compositor.c in cairo before 1.14.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a negative span length.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1100-1.NASL
    descriptionThis update for cairo fixes the following issues : - CVE-2016-3190: Fixed an out-of-bound read in the fill_xrgb32_lerp_opaque_spans function that might lead to a crash when processing a maliciously crafted image file (bsc#971964). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90597
    published2016-04-20
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90597
    titleSUSE SLED12 / SLES12 Security Update : cairo (SUSE-SU-2016:1100-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-446.NASL
    descriptioncairo was updated to fix one security issue. This security issue was fixed : - CVE-2016-3190: Out of bounds read in fill_xrgb32_lerp_opaque_spans (bsc#971964).
    last seen2020-06-05
    modified2016-04-13
    plugin id90483
    published2016-04-13
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90483
    titleopenSUSE Security Update : cairo (openSUSE-2016-446)

Redhat

advisories
bugzilla
id1264466
titleGdk-pixbuf make check fails on cve-2015-4491
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentdconf is earlier than 0:0.22.0-2.el7
          ovaloval:com.redhat.rhba:tst:20152116001
        • commentdconf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116002
      • AND
        • commentdconf-editor is earlier than 0:0.22.0-2.el7
          ovaloval:com.redhat.rhba:tst:20152116003
        • commentdconf-editor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116004
      • AND
        • commentdconf-devel is earlier than 0:0.22.0-2.el7
          ovaloval:com.redhat.rhba:tst:20152116005
        • commentdconf-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116006
      • AND
        • commentpango-tests is earlier than 0:1.36.8-2.el7
          ovaloval:com.redhat.rhba:tst:20152116007
        • commentpango-tests is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116008
      • AND
        • commentpango is earlier than 0:1.36.8-2.el7
          ovaloval:com.redhat.rhba:tst:20152116009
        • commentpango is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116010
      • AND
        • commentpango-devel is earlier than 0:1.36.8-2.el7
          ovaloval:com.redhat.rhba:tst:20152116011
        • commentpango-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116012
      • AND
        • commentatk-devel is earlier than 0:2.14.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116013
        • commentatk-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116014
      • AND
        • commentatk is earlier than 0:2.14.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116015
        • commentatk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116016
      • AND
        • commentharfbuzz-icu is earlier than 0:0.9.36-1.el7
          ovaloval:com.redhat.rhba:tst:20152116017
        • commentharfbuzz-icu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116018
      • AND
        • commentharfbuzz-devel is earlier than 0:0.9.36-1.el7
          ovaloval:com.redhat.rhba:tst:20152116019
        • commentharfbuzz-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116020
      • AND
        • commentharfbuzz is earlier than 0:0.9.36-1.el7
          ovaloval:com.redhat.rhba:tst:20152116021
        • commentharfbuzz is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116022
      • AND
        • commentglibmm24-doc is earlier than 0:2.42.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116023
        • commentglibmm24-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116024
      • AND
        • commentglibmm24-devel is earlier than 0:2.42.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116025
        • commentglibmm24-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116026
      • AND
        • commentglibmm24 is earlier than 0:2.42.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116027
        • commentglibmm24 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116028
      • AND
        • commentgobject-introspection is earlier than 0:1.42.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116029
        • commentgobject-introspection is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116030
      • AND
        • commentgobject-introspection-devel is earlier than 0:1.42.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116031
        • commentgobject-introspection-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116032
      • AND
        • commentcairo-tools is earlier than 0:1.14.2-1.el7
          ovaloval:com.redhat.rhba:tst:20152116033
        • commentcairo-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116034
      • AND
        • commentcairo is earlier than 0:1.14.2-1.el7
          ovaloval:com.redhat.rhba:tst:20152116035
        • commentcairo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116036
      • AND
        • commentcairo-gobject-devel is earlier than 0:1.14.2-1.el7
          ovaloval:com.redhat.rhba:tst:20152116037
        • commentcairo-gobject-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116038
      • AND
        • commentcairo-gobject is earlier than 0:1.14.2-1.el7
          ovaloval:com.redhat.rhba:tst:20152116039
        • commentcairo-gobject is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116040
      • AND
        • commentcairo-devel is earlier than 0:1.14.2-1.el7
          ovaloval:com.redhat.rhba:tst:20152116041
        • commentcairo-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116042
      • AND
        • commentjson-glib is earlier than 0:1.0.2-1.el7
          ovaloval:com.redhat.rhba:tst:20152116043
        • commentjson-glib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116044
      • AND
        • commentjson-glib-devel is earlier than 0:1.0.2-1.el7
          ovaloval:com.redhat.rhba:tst:20152116045
        • commentjson-glib-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116046
      • AND
        • commentgtksourceview3 is earlier than 0:3.14.3-1.el7
          ovaloval:com.redhat.rhba:tst:20152116047
        • commentgtksourceview3 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116048
      • AND
        • commentgtksourceview3-devel is earlier than 0:3.14.3-1.el7
          ovaloval:com.redhat.rhba:tst:20152116049
        • commentgtksourceview3-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116050
      • AND
        • commentglib-networking is earlier than 0:2.42.0-1.el7
          ovaloval:com.redhat.rhba:tst:20152116051
        • commentglib-networking is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116052
      • AND
        • commentmozjs24 is earlier than 0:24.2.0-6.el7
          ovaloval:com.redhat.rhba:tst:20152116053
        • commentmozjs24 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116054
      • AND
        • commentmozjs24-devel is earlier than 0:24.2.0-6.el7
          ovaloval:com.redhat.rhba:tst:20152116055
        • commentmozjs24-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116056
      • AND
        • commentlibgsf-devel is earlier than 0:1.14.26-7.el7
          ovaloval:com.redhat.rhba:tst:20152116057
        • commentlibgsf-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116058
      • AND
        • commentlibgsf is earlier than 0:1.14.26-7.el7
          ovaloval:com.redhat.rhba:tst:20152116059
        • commentlibgsf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116060
      • AND
        • commentshared-mime-info is earlier than 0:1.1-9.el7
          ovaloval:com.redhat.rhba:tst:20152116061
        • commentshared-mime-info is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116062
      • AND
        • commentgtk2-immodules is earlier than 0:2.24.28-8.el7
          ovaloval:com.redhat.rhba:tst:20152116063
        • commentgtk2-immodules is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116064
      • AND
        • commentgtk2-devel-docs is earlier than 0:2.24.28-8.el7
          ovaloval:com.redhat.rhba:tst:20152116065
        • commentgtk2-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116066
      • AND
        • commentgtk2-immodule-xim is earlier than 0:2.24.28-8.el7
          ovaloval:com.redhat.rhba:tst:20152116067
        • commentgtk2-immodule-xim is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116068
      • AND
        • commentgtk2-devel is earlier than 0:2.24.28-8.el7
          ovaloval:com.redhat.rhba:tst:20152116069
        • commentgtk2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116070
      • AND
        • commentgtk2 is earlier than 0:2.24.28-8.el7
          ovaloval:com.redhat.rhba:tst:20152116071
        • commentgtk2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116072
      • AND
        • commentlibxklavier is earlier than 0:5.4-7.el7
          ovaloval:com.redhat.rhba:tst:20152116073
        • commentlibxklavier is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116074
      • AND
        • commentlibxklavier-devel is earlier than 0:5.4-7.el7
          ovaloval:com.redhat.rhba:tst:20152116075
        • commentlibxklavier-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116076
      • AND
        • commentlibnotify is earlier than 0:0.7.5-8.el7
          ovaloval:com.redhat.rhba:tst:20152116077
        • commentlibnotify is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116078
      • AND
        • commentlibnotify-devel is earlier than 0:0.7.5-8.el7
          ovaloval:com.redhat.rhba:tst:20152116079
        • commentlibnotify-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116080
      • AND
        • commentorc is earlier than 0:0.4.22-5.el7
          ovaloval:com.redhat.rhba:tst:20152116081
        • commentorc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116082
      • AND
        • commentorc-doc is earlier than 0:0.4.22-5.el7
          ovaloval:com.redhat.rhba:tst:20152116083
        • commentorc-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116084
      • AND
        • commentorc-devel is earlier than 0:0.4.22-5.el7
          ovaloval:com.redhat.rhba:tst:20152116085
        • commentorc-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116086
      • AND
        • commentorc-compiler is earlier than 0:0.4.22-5.el7
          ovaloval:com.redhat.rhba:tst:20152116087
        • commentorc-compiler is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116088
      • AND
        • commentwebkitgtk3 is earlier than 0:2.4.9-5.el7
          ovaloval:com.redhat.rhba:tst:20152116089
        • commentwebkitgtk3 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116090
      • AND
        • commentwebkitgtk3-devel is earlier than 0:2.4.9-5.el7
          ovaloval:com.redhat.rhba:tst:20152116091
        • commentwebkitgtk3-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116092
      • AND
        • commentlibwebkit2gtk is earlier than 0:2.4.9-5.el7
          ovaloval:com.redhat.rhba:tst:20152116093
        • commentlibwebkit2gtk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116094
      • AND
        • commentwebkitgtk3-doc is earlier than 0:2.4.9-5.el7
          ovaloval:com.redhat.rhba:tst:20152116095
        • commentwebkitgtk3-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116096
      • AND
        • commentgdk-pixbuf2 is earlier than 0:2.31.6-3.el7
          ovaloval:com.redhat.rhba:tst:20152116097
        • commentgdk-pixbuf2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116098
      • AND
        • commentgdk-pixbuf2-devel is earlier than 0:2.31.6-3.el7
          ovaloval:com.redhat.rhba:tst:20152116099
        • commentgdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116100
      • AND
        • commentgdk-pixbuf2-tests is earlier than 0:2.31.6-3.el7
          ovaloval:com.redhat.rhba:tst:20152116101
        • commentgdk-pixbuf2-tests is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116102
      • AND
        • commentgtk3-devel is earlier than 0:3.14.13-16.el7
          ovaloval:com.redhat.rhba:tst:20152116103
        • commentgtk3-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116104
      • AND
        • commentgtk3-immodule-xim is earlier than 0:3.14.13-16.el7
          ovaloval:com.redhat.rhba:tst:20152116105
        • commentgtk3-immodule-xim is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116106
      • AND
        • commentgtk3 is earlier than 0:3.14.13-16.el7
          ovaloval:com.redhat.rhba:tst:20152116107
        • commentgtk3 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116108
      • AND
        • commentgtk3-devel-docs is earlier than 0:3.14.13-16.el7
          ovaloval:com.redhat.rhba:tst:20152116109
        • commentgtk3-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116110
      • AND
        • commentgtk3-immodules is earlier than 0:3.14.13-16.el7
          ovaloval:com.redhat.rhba:tst:20152116111
        • commentgtk3-immodules is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116112
      • AND
        • commentglib2 is earlier than 0:2.42.2-5.el7
          ovaloval:com.redhat.rhba:tst:20152116113
        • commentglib2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116114
      • AND
        • commentglib2-devel is earlier than 0:2.42.2-5.el7
          ovaloval:com.redhat.rhba:tst:20152116115
        • commentglib2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116116
      • AND
        • commentglib2-doc is earlier than 0:2.42.2-5.el7
          ovaloval:com.redhat.rhba:tst:20152116117
        • commentglib2-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116118
      • AND
        • commentglib2-fam is earlier than 0:2.42.2-5.el7
          ovaloval:com.redhat.rhba:tst:20152116119
        • commentglib2-fam is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116120
rhsa
idRHBA-2015:2116
released2015-11-19
severityNone
titleRHBA-2015:2116: GTK+ bug fix and enhancement update (None)
rpms
  • atk-0:2.14.0-1.el7
  • atk-debuginfo-0:2.14.0-1.el7
  • atk-devel-0:2.14.0-1.el7
  • cairo-0:1.14.2-1.el7
  • cairo-debuginfo-0:1.14.2-1.el7
  • cairo-devel-0:1.14.2-1.el7
  • cairo-gobject-0:1.14.2-1.el7
  • cairo-gobject-devel-0:1.14.2-1.el7
  • cairo-tools-0:1.14.2-1.el7
  • dconf-0:0.22.0-2.el7
  • dconf-debuginfo-0:0.22.0-2.el7
  • dconf-devel-0:0.22.0-2.el7
  • dconf-editor-0:0.22.0-2.el7
  • gdk-pixbuf2-0:2.31.6-3.el7
  • gdk-pixbuf2-debuginfo-0:2.31.6-3.el7
  • gdk-pixbuf2-devel-0:2.31.6-3.el7
  • gdk-pixbuf2-tests-0:2.31.6-3.el7
  • glib-networking-0:2.42.0-1.el7
  • glib-networking-debuginfo-0:2.42.0-1.el7
  • glib2-0:2.42.2-5.el7
  • glib2-debuginfo-0:2.42.2-5.el7
  • glib2-devel-0:2.42.2-5.el7
  • glib2-doc-0:2.42.2-5.el7
  • glib2-fam-0:2.42.2-5.el7
  • glibmm24-0:2.42.0-1.el7
  • glibmm24-debuginfo-0:2.42.0-1.el7
  • glibmm24-devel-0:2.42.0-1.el7
  • glibmm24-doc-0:2.42.0-1.el7
  • gobject-introspection-0:1.42.0-1.el7
  • gobject-introspection-debuginfo-0:1.42.0-1.el7
  • gobject-introspection-devel-0:1.42.0-1.el7
  • gtk2-0:2.24.28-8.el7
  • gtk2-debuginfo-0:2.24.28-8.el7
  • gtk2-devel-0:2.24.28-8.el7
  • gtk2-devel-docs-0:2.24.28-8.el7
  • gtk2-immodule-xim-0:2.24.28-8.el7
  • gtk2-immodules-0:2.24.28-8.el7
  • gtk3-0:3.14.13-16.el7
  • gtk3-debuginfo-0:3.14.13-16.el7
  • gtk3-devel-0:3.14.13-16.el7
  • gtk3-devel-docs-0:3.14.13-16.el7
  • gtk3-immodule-xim-0:3.14.13-16.el7
  • gtk3-immodules-0:3.14.13-16.el7
  • gtksourceview3-0:3.14.3-1.el7
  • gtksourceview3-debuginfo-0:3.14.3-1.el7
  • gtksourceview3-devel-0:3.14.3-1.el7
  • harfbuzz-0:0.9.36-1.el7
  • harfbuzz-debuginfo-0:0.9.36-1.el7
  • harfbuzz-devel-0:0.9.36-1.el7
  • harfbuzz-icu-0:0.9.36-1.el7
  • json-glib-0:1.0.2-1.el7
  • json-glib-debuginfo-0:1.0.2-1.el7
  • json-glib-devel-0:1.0.2-1.el7
  • libgsf-0:1.14.26-7.el7
  • libgsf-debuginfo-0:1.14.26-7.el7
  • libgsf-devel-0:1.14.26-7.el7
  • libnotify-0:0.7.5-8.el7
  • libnotify-debuginfo-0:0.7.5-8.el7
  • libnotify-devel-0:0.7.5-8.el7
  • libwebkit2gtk-0:2.4.9-5.el7
  • libxklavier-0:5.4-7.el7
  • libxklavier-debuginfo-0:5.4-7.el7
  • libxklavier-devel-0:5.4-7.el7
  • mozjs24-0:24.2.0-6.el7
  • mozjs24-debuginfo-0:24.2.0-6.el7
  • mozjs24-devel-0:24.2.0-6.el7
  • orc-0:0.4.22-5.el7
  • orc-compiler-0:0.4.22-5.el7
  • orc-debuginfo-0:0.4.22-5.el7
  • orc-devel-0:0.4.22-5.el7
  • orc-doc-0:0.4.22-5.el7
  • pango-0:1.36.8-2.el7
  • pango-debuginfo-0:1.36.8-2.el7
  • pango-devel-0:1.36.8-2.el7
  • pango-tests-0:1.36.8-2.el7
  • shared-mime-info-0:1.1-9.el7
  • shared-mime-info-debuginfo-0:1.1-9.el7
  • webkitgtk3-0:2.4.9-5.el7
  • webkitgtk3-devel-0:2.4.9-5.el7
  • webkitgtk3-doc-0:2.4.9-5.el7