Vulnerabilities > CVE-2019-11459 - Use of Uninitialized Resource vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE

Summary

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

Vulnerable Configurations

Part Description Count
Application
Gnome
210
OS
Canonical
4
OS
Fedoraproject
2
OS
Debian
3
OS
Redhat
11
OS
Opensuse
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4624.NASL
    descriptionSeveral vulnerabilities were discovered in evince, a simple multi-page document viewer. - CVE-2017-1000159 Tobias Mueller reported that the DVI exporter in evince is susceptible to a command injection vulnerability via specially crafted filenames. - CVE-2019-11459 Andy Nguyen reported that the tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend did not handle errors from TIFFReadRGBAImageOriented(), leading to disclosure of uninitialized memory when processing TIFF image files. - CVE-2019-1010006 A buffer overflow vulnerability in the tiff backend could lead to denial of service, or potentially the execution of arbitrary code if a specially crafted PDF file is opened.
    last seen2020-03-17
    modified2020-02-18
    plugin id133731
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133731
    titleDebian DSA-4624-1 : evince - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2098-1.NASL
    descriptionThis update for evince fixes the following issues : Security issues fixed : CVE-2019-11459: Fixed an improper error handling in which could have led to use of uninitialized use of memory (bsc#1133037). CVE-2019-1010006: Fixed a buffer overflow in backend/tiff/tiff-document.c (bsc#1141619). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127785
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127785
    titleSUSE SLES12 Security Update : evince (SUSE-SU-2019:2098-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-FF2B5B5B47.NASL
    descriptionSecurity fix for CVE-2019-11459. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126135
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126135
    titleFedora 29 : evince (2019-ff2b5b5b47)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1648-1.NASL
    descriptionThis update for evince provides the following fixes : Security issue fixed : CVE-2019-11459: Fixed an improper error handling in which could have led to use of unitialized use of memory (bsc#1133037). Other issue addressed: Removed Supplements from psdocument package, so that it isn
    last seen2020-06-01
    modified2020-06-02
    plugin id126169
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126169
    titleSUSE SLED15 / SLES15 Security Update : Recommended update for evince (SUSE-SU-2019:1648-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3553.NASL
    descriptionAn update for GNOME is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. GNOME is the default desktop environment of Red Hat Enterprise Linux. Security Fix(es) : * evince: uninitialized memory use in function tiff_document_render() and tiff_document_get_thumbnail() (CVE-2019-11459) * gvfs: improper authorization in daemon/gvfsdaemon.c in gvfsd (CVE-2019-12795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id130552
    published2019-11-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130552
    titleRHEL 8 : GNOME (RHSA-2019:3553)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-6316C0663E.NASL
    descriptionSecurity fix for CVE-2019-11459. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125909
    published2019-06-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125909
    titleFedora 30 : evince (2019-6316c0663e)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2080-1.NASL
    descriptionThis update for evince fixes the following issues : Security issues fixed : CVE-2019-11459: Fixed an improper error handling in which could have led to use of uninitialized use of memory (bsc#1133037). CVE-2019-1010006: Fixed a buffer overflow in backend/tiff/tiff-document.c (bsc#1141619). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127778
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127778
    titleSUSE SLED12 / SLES12 Security Update : evince (SUSE-SU-2019:2080-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1882.NASL
    descriptionA few issues were found in Atril, the MATE document viewer. CVE-2017-1000159 When printing from DVI to PDF, the dvipdfm tool was called without properly sanitizing the filename, which could lead to a command injection attack via the filename. CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() did not check the status of TIFFReadRGBAImageOriented(), leading to uninitialized memory access if that funcion fails. CVE-2019-1010006 Some buffer overflow checks were not properly done, leading to application crash or possibly arbitrary code execution when opening maliciously crafted files. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id127864
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127864
    titleDebian DLA-1882-1 : atril security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1667.NASL
    descriptionThis update for evince provides the following fixes: 	 Security issue fixed: 	 - CVE-2019-11459: Fixed an improper error handling in which could have led to use of uninitialized use of memory (bsc#1133037).	 Other issue addressed : - Removed Supplements from psdocument package, so that it isn
    last seen2020-06-01
    modified2020-06-02
    plugin id126456
    published2019-07-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126456
    titleopenSUSE Security Update : evince (openSUSE-2019-1667)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_POPPLER_AND_EVINCE_ON_SL7_X.NASL
    description* poppler: integer overflow in Parser::makeStream in Parser.cc * poppler: heap-based buffer over-read in function PSOutputDev::checkPageSlice in PSOutputDev.cc * poppler: heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc * poppler: integer overflow in JPXStream::init function leading to memory consumption * evince: uninitialized memory use in function tiff_document_render() and tiff_document_get_thumbnail()
    last seen2020-04-30
    modified2020-04-21
    plugin id135829
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135829
    titleScientific Linux Security Update : poppler and evince on SL7.x x86_64 (20200407)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1881.NASL
    descriptionA few issues were found in the Evince document viewer. CVE-2017-1000159 When printing from DVI to PDF, the dvipdfm tool was called without properly sanitizing the filename, which could lead to a command injection attack via the filename. CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() did not check the status of TIFFReadRGBAImageOriented(), leading to uninitialized memory access if that funcion fails. CVE-2019-1010006 Some buffer overflow checks were not properly done, leading to application crash or possibly arbitrary code execution when opening maliciously crafted files. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id127863
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127863
    titleDebian DLA-1881-1 : evince security update

Redhat

advisories
rhsa
idRHSA-2019:3553
rpms
  • SDL-0:1.2.15-35.el8
  • SDL-debuginfo-0:1.2.15-35.el8
  • SDL-debugsource-0:1.2.15-35.el8
  • SDL-devel-0:1.2.15-35.el8
  • accountsservice-0:0.6.50-7.el8
  • accountsservice-debuginfo-0:0.6.50-7.el8
  • accountsservice-debugsource-0:0.6.50-7.el8
  • accountsservice-devel-0:0.6.50-7.el8
  • accountsservice-libs-0:0.6.50-7.el8
  • accountsservice-libs-debuginfo-0:0.6.50-7.el8
  • appstream-data-0:8-20190805.el8
  • baobab-0:3.28.0-2.el8
  • baobab-debuginfo-0:3.28.0-2.el8
  • baobab-debugsource-0:3.28.0-2.el8
  • chrome-gnome-shell-0:10.1-6.el8
  • evince-0:3.28.4-3.el8
  • evince-browser-plugin-0:3.28.4-3.el8
  • evince-browser-plugin-debuginfo-0:3.28.4-3.el8
  • evince-debuginfo-0:3.28.4-3.el8
  • evince-debugsource-0:3.28.4-3.el8
  • evince-libs-0:3.28.4-3.el8
  • evince-libs-debuginfo-0:3.28.4-3.el8
  • evince-nautilus-0:3.28.4-3.el8
  • evince-nautilus-debuginfo-0:3.28.4-3.el8
  • file-roller-0:3.28.1-2.el8
  • file-roller-debuginfo-0:3.28.1-2.el8
  • file-roller-debugsource-0:3.28.1-2.el8
  • finch-debuginfo-0:2.13.0-5.el8
  • gdk-pixbuf2-0:2.36.12-5.el8
  • gdk-pixbuf2-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-debugsource-0:2.36.12-5.el8
  • gdk-pixbuf2-devel-0:2.36.12-5.el8
  • gdk-pixbuf2-devel-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-modules-0:2.36.12-5.el8
  • gdk-pixbuf2-modules-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-tests-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-xlib-0:2.36.12-5.el8
  • gdk-pixbuf2-xlib-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-xlib-devel-0:2.36.12-5.el8
  • gdm-1:3.28.3-22.el8
  • gdm-debuginfo-1:3.28.3-22.el8
  • gdm-debugsource-1:3.28.3-22.el8
  • gjs-0:1.56.2-3.el8
  • gjs-debuginfo-0:1.56.2-3.el8
  • gjs-debugsource-0:1.56.2-3.el8
  • gjs-devel-0:1.56.2-3.el8
  • gjs-tests-debuginfo-0:1.56.2-3.el8
  • gnome-classic-session-0:3.32.1-10.el8
  • gnome-control-center-0:3.28.2-5.el8
  • gnome-control-center-debuginfo-0:3.28.2-5.el8
  • gnome-control-center-debugsource-0:3.28.2-5.el8
  • gnome-control-center-filesystem-0:3.28.2-5.el8
  • gnome-desktop3-0:3.32.2-1.el8
  • gnome-desktop3-debuginfo-0:3.32.2-1.el8
  • gnome-desktop3-debugsource-0:3.32.2-1.el8
  • gnome-desktop3-devel-0:3.32.2-1.el8
  • gnome-desktop3-tests-debuginfo-0:3.32.2-1.el8
  • gnome-remote-desktop-0:0.1.6-5.el8
  • gnome-remote-desktop-debuginfo-0:0.1.6-5.el8
  • gnome-remote-desktop-debugsource-0:0.1.6-5.el8
  • gnome-settings-daemon-0:3.32.0-4.el8
  • gnome-settings-daemon-debuginfo-0:3.32.0-4.el8
  • gnome-settings-daemon-debugsource-0:3.32.0-4.el8
  • gnome-shell-0:3.32.2-9.el8
  • gnome-shell-debuginfo-0:3.32.2-9.el8
  • gnome-shell-debugsource-0:3.32.2-9.el8
  • gnome-shell-extension-apps-menu-0:3.32.1-10.el8
  • gnome-shell-extension-auto-move-windows-0:3.32.1-10.el8
  • gnome-shell-extension-common-0:3.32.1-10.el8
  • gnome-shell-extension-dash-to-dock-0:3.32.1-10.el8
  • gnome-shell-extension-desktop-icons-0:3.32.1-10.el8
  • gnome-shell-extension-disable-screenshield-0:3.32.1-10.el8
  • gnome-shell-extension-drive-menu-0:3.32.1-10.el8
  • gnome-shell-extension-horizontal-workspaces-0:3.32.1-10.el8
  • gnome-shell-extension-launch-new-instance-0:3.32.1-10.el8
  • gnome-shell-extension-native-window-placement-0:3.32.1-10.el8
  • gnome-shell-extension-no-hot-corner-0:3.32.1-10.el8
  • gnome-shell-extension-panel-favorites-0:3.32.1-10.el8
  • gnome-shell-extension-places-menu-0:3.32.1-10.el8
  • gnome-shell-extension-screenshot-window-sizer-0:3.32.1-10.el8
  • gnome-shell-extension-systemMonitor-0:3.32.1-10.el8
  • gnome-shell-extension-top-icons-0:3.32.1-10.el8
  • gnome-shell-extension-updates-dialog-0:3.32.1-10.el8
  • gnome-shell-extension-user-theme-0:3.32.1-10.el8
  • gnome-shell-extension-window-grouper-0:3.32.1-10.el8
  • gnome-shell-extension-window-list-0:3.32.1-10.el8
  • gnome-shell-extension-windowsNavigator-0:3.32.1-10.el8
  • gnome-shell-extension-workspace-indicator-0:3.32.1-10.el8
  • gnome-software-0:3.30.6-2.el8
  • gnome-software-debuginfo-0:3.30.6-2.el8
  • gnome-software-debugsource-0:3.30.6-2.el8
  • gnome-software-editor-0:3.30.6-2.el8
  • gnome-software-editor-debuginfo-0:3.30.6-2.el8
  • gnome-tweaks-0:3.28.1-6.el8
  • gsettings-desktop-schemas-0:3.32.0-3.el8
  • gsettings-desktop-schemas-devel-0:3.32.0-3.el8
  • gtk-update-icon-cache-0:3.22.30-4.el8
  • gtk-update-icon-cache-debuginfo-0:3.22.30-4.el8
  • gtk3-0:3.22.30-4.el8
  • gtk3-debuginfo-0:3.22.30-4.el8
  • gtk3-debugsource-0:3.22.30-4.el8
  • gtk3-devel-0:3.22.30-4.el8
  • gtk3-devel-debuginfo-0:3.22.30-4.el8
  • gtk3-immodule-xim-0:3.22.30-4.el8
  • gtk3-immodule-xim-debuginfo-0:3.22.30-4.el8
  • gtk3-immodules-debuginfo-0:3.22.30-4.el8
  • gtk3-tests-debuginfo-0:3.22.30-4.el8
  • gvfs-0:1.36.2-6.el8
  • gvfs-afc-0:1.36.2-6.el8
  • gvfs-afc-debuginfo-0:1.36.2-6.el8
  • gvfs-afp-0:1.36.2-6.el8
  • gvfs-afp-debuginfo-0:1.36.2-6.el8
  • gvfs-archive-0:1.36.2-6.el8
  • gvfs-archive-debuginfo-0:1.36.2-6.el8
  • gvfs-client-0:1.36.2-6.el8
  • gvfs-client-debuginfo-0:1.36.2-6.el8
  • gvfs-debuginfo-0:1.36.2-6.el8
  • gvfs-debugsource-0:1.36.2-6.el8
  • gvfs-devel-0:1.36.2-6.el8
  • gvfs-fuse-0:1.36.2-6.el8
  • gvfs-fuse-debuginfo-0:1.36.2-6.el8
  • gvfs-goa-0:1.36.2-6.el8
  • gvfs-goa-debuginfo-0:1.36.2-6.el8
  • gvfs-gphoto2-0:1.36.2-6.el8
  • gvfs-gphoto2-debuginfo-0:1.36.2-6.el8
  • gvfs-mtp-0:1.36.2-6.el8
  • gvfs-mtp-debuginfo-0:1.36.2-6.el8
  • gvfs-smb-0:1.36.2-6.el8
  • gvfs-smb-debuginfo-0:1.36.2-6.el8
  • libpurple-0:2.13.0-5.el8
  • libpurple-debuginfo-0:2.13.0-5.el8
  • libpurple-devel-0:2.13.0-5.el8
  • libpurple-perl-debuginfo-0:2.13.0-5.el8
  • libpurple-tcl-debuginfo-0:2.13.0-5.el8
  • mozjs60-0:60.9.0-3.el8
  • mozjs60-debuginfo-0:60.9.0-3.el8
  • mozjs60-debugsource-0:60.9.0-3.el8
  • mozjs60-devel-0:60.9.0-3.el8
  • mutter-0:3.32.2-10.el8
  • mutter-debuginfo-0:3.32.2-10.el8
  • mutter-debugsource-0:3.32.2-10.el8
  • mutter-devel-0:3.32.2-10.el8
  • mutter-tests-debuginfo-0:3.32.2-10.el8
  • nautilus-0:3.28.1-10.el8
  • nautilus-debuginfo-0:3.28.1-10.el8
  • nautilus-debugsource-0:3.28.1-10.el8
  • nautilus-devel-0:3.28.1-10.el8
  • nautilus-extensions-0:3.28.1-10.el8
  • nautilus-extensions-debuginfo-0:3.28.1-10.el8
  • pango-0:1.42.4-6.el8
  • pango-debuginfo-0:1.42.4-6.el8
  • pango-debugsource-0:1.42.4-6.el8
  • pango-devel-0:1.42.4-6.el8
  • pango-tests-debuginfo-0:1.42.4-6.el8
  • pidgin-0:2.13.0-5.el8
  • pidgin-debuginfo-0:2.13.0-5.el8
  • pidgin-debugsource-0:2.13.0-5.el8
  • pidgin-devel-0:2.13.0-5.el8
  • pidgin-perl-debuginfo-0:2.13.0-5.el8
  • plymouth-0:0.9.3-15.el8
  • plymouth-core-libs-0:0.9.3-15.el8
  • plymouth-core-libs-debuginfo-0:0.9.3-15.el8
  • plymouth-debuginfo-0:0.9.3-15.el8
  • plymouth-debugsource-0:0.9.3-15.el8
  • plymouth-devel-debuginfo-0:0.9.3-15.el8
  • plymouth-graphics-libs-0:0.9.3-15.el8
  • plymouth-graphics-libs-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-fade-throbber-0:0.9.3-15.el8
  • plymouth-plugin-fade-throbber-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-label-0:0.9.3-15.el8
  • plymouth-plugin-label-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-script-0:0.9.3-15.el8
  • plymouth-plugin-script-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-space-flares-0:0.9.3-15.el8
  • plymouth-plugin-space-flares-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-throbgress-0:0.9.3-15.el8
  • plymouth-plugin-throbgress-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-two-step-0:0.9.3-15.el8
  • plymouth-plugin-two-step-debuginfo-0:0.9.3-15.el8
  • plymouth-scripts-0:0.9.3-15.el8
  • plymouth-system-theme-0:0.9.3-15.el8
  • plymouth-theme-charge-0:0.9.3-15.el8
  • plymouth-theme-fade-in-0:0.9.3-15.el8
  • plymouth-theme-script-0:0.9.3-15.el8
  • plymouth-theme-solar-0:0.9.3-15.el8
  • plymouth-theme-spinfinity-0:0.9.3-15.el8
  • plymouth-theme-spinner-0:0.9.3-15.el8
  • wayland-protocols-devel-0:1.17-1.el8
  • webkit2gtk3-0:2.24.3-1.el8
  • webkit2gtk3-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-debugsource-0:2.24.3-1.el8
  • webkit2gtk3-devel-0:2.24.3-1.el8
  • webkit2gtk3-devel-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-jsc-0:2.24.3-1.el8
  • webkit2gtk3-jsc-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-jsc-devel-0:2.24.3-1.el8
  • webkit2gtk3-jsc-devel-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-plugin-process-gtk2-0:2.24.3-1.el8
  • webkit2gtk3-plugin-process-gtk2-debuginfo-0:2.24.3-1.el8
  • evince-0:3.28.2-9.el7
  • evince-browser-plugin-0:3.28.2-9.el7
  • evince-debuginfo-0:3.28.2-9.el7
  • evince-devel-0:3.28.2-9.el7
  • evince-dvi-0:3.28.2-9.el7
  • evince-libs-0:3.28.2-9.el7
  • evince-nautilus-0:3.28.2-9.el7
  • poppler-0:0.26.5-42.el7
  • poppler-cpp-0:0.26.5-42.el7
  • poppler-cpp-devel-0:0.26.5-42.el7
  • poppler-debuginfo-0:0.26.5-42.el7
  • poppler-demos-0:0.26.5-42.el7
  • poppler-devel-0:0.26.5-42.el7
  • poppler-glib-0:0.26.5-42.el7
  • poppler-glib-devel-0:0.26.5-42.el7
  • poppler-qt-0:0.26.5-42.el7
  • poppler-qt-devel-0:0.26.5-42.el7
  • poppler-utils-0:0.26.5-42.el7