Upstream information

CVE-2013-7447 at MITRE

Description

Integer overflow in the gdk_cairo_set_source_pixbuf function in gdk/gdkcairo.c in GTK+ before 3.9.8, as used in eom, gnome-photos, eog, gambas3, thunar, pinpoint, and possibly other applications, allows remote attackers to cause a denial of service (crash) via a large image file, which triggers a large memory allocation.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Partial
SUSE Bugzilla entry: 966682 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SU-2016:2532-1, published Thu Oct 13 13:08:45 MDT 2016
  • SUSE-SU-2016:2550-1, published Mon Oct 17 08:09:12 MDT 2016
  • openSUSE-SU-2016:0647-1 openSUSE-SU-2016:2366-1 openSUSE-SU-2016:2374-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • eog >= 3.26.2-3.39
  • eog-devel >= 3.26.2-3.39
  • eog-lang >= 3.26.2-3.39
  • gtk2-data >= 2.24.32-2.27
  • gtk2-devel >= 2.24.32-2.27
  • gtk2-lang >= 2.24.32-2.27
  • gtk2-tools >= 2.24.32-2.27
  • gtk2-tools-32bit >= 2.24.32-2.27
  • libgtk-2_0-0 >= 2.24.32-2.27
  • libgtk-2_0-0-32bit >= 2.24.32-2.27
  • typelib-1_0-Gtk-2_0 >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA gtk2-devel-2.24.32-2.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA eog-3.26.2-3.39
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA gtk2-data-2.24.32-2.27
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • eog >= 3.34.2-1.46
  • eog-devel >= 3.34.2-1.46
  • eog-lang >= 3.34.2-1.46
  • gtk2-data >= 2.24.32+67-2.28
  • gtk2-devel >= 2.24.32+67-2.28
  • gtk2-lang >= 2.24.32+67-2.28
  • gtk2-tools >= 2.24.32+67-2.28
  • gtk2-tools-32bit >= 2.24.32+67-2.28
  • libgtk-2_0-0 >= 2.24.32+67-2.28
  • libgtk-2_0-0-32bit >= 2.24.32+67-2.28
  • typelib-1_0-Gtk-2_0 >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA gtk2-devel-2.24.32+67-2.28
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA eog-3.34.2-1.46
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA gtk2-data-2.24.32+67-2.28
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • eog >= 3.34.2-1.46
  • eog-devel >= 3.34.2-1.46
  • eog-lang >= 3.34.2-1.46
  • gtk2-data >= 2.24.32+67-2.28
  • gtk2-devel >= 2.24.32+67-2.28
  • gtk2-lang >= 2.24.32+67-2.28
  • gtk2-tools >= 2.24.32+67-2.28
  • gtk2-tools-32bit >= 2.24.32+67-2.28
  • libgtk-2_0-0 >= 2.24.32+67-2.28
  • libgtk-2_0-0-32bit >= 2.24.32+67-2.28
  • typelib-1_0-Gtk-2_0 >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA gtk2-devel-2.24.32+67-2.28
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA eog-3.34.2-1.46
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA gtk2-data-2.24.32+67-2.28
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • gtk2-devel >= 2.18.9-0.44.1
  • gtk2-devel-32bit >= 2.18.9-0.44.1
Patchnames:
sdksp4-gtk2-12787
SUSE Linux Enterprise Desktop 12 SP1
  • gtk2-devel >= 2.24.24-3.1
  • gtk2-lang >= 2.24.24-3.1
  • gtk2-tools >= 2.24.24-3.1
  • gtk2-tools-32bit >= 2.24.24-3.1
  • libgtk-2_0-0 >= 2.24.24-3.1
  • libgtk-2_0-0-32bit >= 2.24.24-3.1
  • typelib-1_0-Gtk-2_0 >= 2.24.24-3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1490
SUSE-SLE-SDK-12-SP1-2016-1490
SUSE-SLE-WE-12-SP1-2016-1490
SUSE Linux Enterprise Desktop 12 SP2
  • eog >= 3.20.4-7.7
  • eog-devel >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-7.11
  • gtk2-devel >= 2.24.31-7.11
  • gtk2-lang >= 2.24.31-7.11
  • gtk2-tools >= 2.24.31-7.11
  • gtk2-tools-32bit >= 2.24.31-7.11
  • libgtk-2_0-0 >= 2.24.31-7.11
  • libgtk-2_0-0-32bit >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA eog-3.20.4-7.7
SUSE Linux Enterprise Desktop 12 SP2 GA gtk2-data-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP2 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP2 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP2 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Desktop 12 SP3
  • eog >= 3.20.4-7.7
  • eog-devel >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-7.11
  • gtk2-devel >= 2.24.31-7.11
  • gtk2-lang >= 2.24.31-7.11
  • gtk2-tools >= 2.24.31-7.11
  • gtk2-tools-32bit >= 2.24.31-7.11
  • libgtk-2_0-0 >= 2.24.31-7.11
  • libgtk-2_0-0-32bit >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA eog-3.20.4-7.7
SUSE Linux Enterprise Desktop 12 SP3 GA gtk2-data-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP3 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP3 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP3 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Desktop 12 SP4
  • eog >= 3.20.4-7.7
  • eog-devel >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-7.11
  • gtk2-devel >= 2.24.31-7.11
  • gtk2-lang >= 2.24.31-7.11
  • gtk2-tools >= 2.24.31-7.11
  • gtk2-tools-32bit >= 2.24.31-7.11
  • libgtk-2_0-0 >= 2.24.31-7.11
  • libgtk-2_0-0-32bit >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA eog-3.20.4-7.7
SUSE Linux Enterprise Desktop 12 SP4 GA gtk2-data-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • eog >= 3.26.2-3.39
  • eog-devel >= 3.26.2-3.39
  • eog-lang >= 3.26.2-3.39
  • gnome-photos >= 3.26.3-4.3.1
  • gnome-photos-lang >= 3.26.3-4.3.1
  • gnome-shell-search-provider-gnome-photos >= 3.26.3-4.3.1
  • gtk2-data >= 2.24.32-2.27
  • gtk2-devel >= 2.24.32-2.27
  • gtk2-lang >= 2.24.32-2.27
  • gtk2-tools >= 2.24.32-2.27
  • gtk2-tools-32bit >= 2.24.32-2.27
  • libgtk-2_0-0 >= 2.24.32-2.27
  • libgtk-2_0-0-32bit >= 2.24.32-2.27
  • typelib-1_0-Gtk-2_0 >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA gtk2-devel-2.24.32-2.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA eog-3.26.2-3.39
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA gtk2-data-2.24.32-2.27
SUSE Linux Enterprise Workstation Extension 15 SP1 GA gnome-photos-3.26.3-4.3.1
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • eog >= 3.34.2-1.46
  • eog-devel >= 3.34.2-1.46
  • eog-lang >= 3.34.2-1.46
  • gnome-photos >= 3.34.1-1.62
  • gnome-photos-lang >= 3.34.1-1.62
  • gnome-shell-search-provider-gnome-photos >= 3.34.1-1.62
  • gtk2-data >= 2.24.32+67-2.28
  • gtk2-devel >= 2.24.32+67-2.28
  • gtk2-lang >= 2.24.32+67-2.28
  • gtk2-tools >= 2.24.32+67-2.28
  • gtk2-tools-32bit >= 2.24.32+67-2.28
  • libgtk-2_0-0 >= 2.24.32+67-2.28
  • libgtk-2_0-0-32bit >= 2.24.32+67-2.28
  • typelib-1_0-Gtk-2_0 >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA gtk2-devel-2.24.32+67-2.28
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA eog-3.34.2-1.46
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA gtk2-data-2.24.32+67-2.28
SUSE Linux Enterprise Workstation Extension 15 SP2 GA gnome-photos-3.34.1-1.62
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • eog >= 3.34.2-1.46
  • eog-devel >= 3.34.2-1.46
  • eog-lang >= 3.34.2-1.46
  • gnome-photos >= 3.34.1-1.62
  • gnome-photos-lang >= 3.34.1-1.62
  • gnome-shell-search-provider-gnome-photos >= 3.34.1-1.62
  • gtk2-data >= 2.24.32+67-2.28
  • gtk2-devel >= 2.24.32+67-2.28
  • gtk2-lang >= 2.24.32+67-2.28
  • gtk2-tools >= 2.24.32+67-2.28
  • gtk2-tools-32bit >= 2.24.32+67-2.28
  • libgtk-2_0-0 >= 2.24.32+67-2.28
  • libgtk-2_0-0-32bit >= 2.24.32+67-2.28
  • typelib-1_0-Gtk-2_0 >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA gtk2-devel-2.24.32+67-2.28
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA eog-3.34.2-1.46
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA gtk2-data-2.24.32+67-2.28
SUSE Linux Enterprise Workstation Extension 15 SP3 GA gnome-photos-3.34.1-1.62
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • eog >= 41.1-150400.1.9
  • eog-devel >= 41.1-150400.1.9
  • eog-lang >= 41.1-150400.1.9
  • gnome-photos >= 40.0-150400.2.6
  • gnome-photos-lang >= 40.0-150400.2.6
  • gnome-shell-search-provider-gnome-photos >= 40.0-150400.2.6
  • gtk2-data >= 2.24.33-150400.2.11
  • gtk2-devel >= 2.24.33-150400.2.11
  • gtk2-lang >= 2.24.33-150400.2.11
  • gtk2-tools >= 2.24.33-150400.2.11
  • gtk2-tools-32bit >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
  • libgtk-2_0-0-32bit >= 2.24.33-150400.2.11
  • typelib-1_0-Gtk-2_0 >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA gtk2-devel-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA eog-41.1-150400.1.9
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gtk2-data-2.24.33-150400.2.11
SUSE Linux Enterprise Workstation Extension 15 SP4 GA gnome-photos-40.0-150400.2.6
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • eog >= 41.2-150400.3.3.2
  • eog-devel >= 41.2-150400.3.3.2
  • eog-lang >= 41.2-150400.3.3.2
  • gtk2-data >= 2.24.33-150400.2.11
  • gtk2-devel >= 2.24.33-150400.2.11
  • gtk2-lang >= 2.24.33-150400.2.11
  • gtk2-tools >= 2.24.33-150400.2.11
  • gtk2-tools-32bit >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
  • libgtk-2_0-0-32bit >= 2.24.33-150400.2.11
  • typelib-1_0-Gtk-2_0 >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA gtk2-devel-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA eog-41.2-150400.3.3.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gtk2-data-2.24.33-150400.2.11
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • eog >= 3.26.2-3.39
  • eog-devel >= 3.26.2-3.39
  • eog-lang >= 3.26.2-3.39
  • gnome-photos >= 3.26.3-2.41
  • gnome-photos-lang >= 3.26.3-2.41
  • gnome-shell-search-provider-gnome-photos >= 3.26.3-2.41
  • gtk2-data >= 2.24.32-2.27
  • gtk2-devel >= 2.24.32-2.27
  • gtk2-lang >= 2.24.32-2.27
  • gtk2-tools >= 2.24.32-2.27
  • gtk2-tools-32bit >= 2.24.32-2.27
  • libgtk-2_0-0 >= 2.24.32-2.27
  • libgtk-2_0-0-32bit >= 2.24.32-2.27
  • typelib-1_0-Gtk-2_0 >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA gtk2-devel-2.24.32-2.27
SUSE Linux Enterprise Module for Desktop Applications 15 GA eog-3.26.2-3.39
SUSE Linux Enterprise Module for Desktop Applications 15 GA gtk2-data-2.24.32-2.27
SUSE Linux Enterprise Workstation Extension 15 GA gnome-photos-3.26.3-2.41
SUSE Linux Enterprise High Performance Computing 12 SP5
  • eog >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-9.6.28
  • gtk2-lang >= 2.24.31-9.6.28
  • gtk2-tools >= 2.24.31-9.6.28
  • gtk2-tools-32bit >= 2.24.31-9.6.28
  • libgtk-2_0-0 >= 2.24.31-9.6.28
  • libgtk-2_0-0-32bit >= 2.24.31-9.6.28
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA eog-3.20.4-7.7
SUSE Linux Enterprise High Performance Computing 12 SP5 GA gtk2-data-2.24.31-9.6.28
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • eog >= 41.1-150400.1.9
  • eog-devel >= 41.1-150400.1.9
  • eog-lang >= 41.1-150400.1.9
  • gtk2-data >= 2.24.33-150400.2.11
  • gtk2-devel >= 2.24.33-150400.2.11
  • gtk2-lang >= 2.24.33-150400.2.11
  • gtk2-tools >= 2.24.33-150400.2.11
  • gtk2-tools-32bit >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
  • libgtk-2_0-0-32bit >= 2.24.33-150400.2.11
  • typelib-1_0-Gtk-2_0 >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA gtk2-devel-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA eog-41.1-150400.1.9
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gtk2-data-2.24.33-150400.2.11
SUSE Linux Enterprise High Performance Computing 15
  • eog >= 3.26.2-3.39
  • eog-devel >= 3.26.2-3.39
  • eog-lang >= 3.26.2-3.39
  • gtk2-data >= 2.24.32-2.27
  • gtk2-devel >= 2.24.32-2.27
  • gtk2-lang >= 2.24.32-2.27
  • gtk2-tools >= 2.24.32-2.27
  • gtk2-tools-32bit >= 2.24.32-2.27
  • libgtk-2_0-0 >= 2.24.32-2.27
  • libgtk-2_0-0-32bit >= 2.24.32-2.27
  • typelib-1_0-Gtk-2_0 >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA gtk2-devel-2.24.32-2.27
SUSE Linux Enterprise Module for Desktop Applications 15 GA eog-3.26.2-3.39
SUSE Linux Enterprise Module for Desktop Applications 15 GA gtk2-data-2.24.32-2.27
SUSE Linux Enterprise Micro 5.3
  • gtk2-tools >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA gtk2-tools-2.24.33-150400.2.11
SUSE Linux Enterprise Micro 5.4
  • gtk2-tools >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA gtk2-tools-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • gtk2-devel >= 2.24.32-2.27
  • gtk2-lang >= 2.24.32-2.27
  • gtk2-tools >= 2.24.32-2.27
  • libgtk-2_0-0 >= 2.24.32-2.27
  • typelib-1_0-Gtk-2_0 >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA gtk2-devel-2.24.32-2.27
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • gtk2-devel >= 2.24.32+67-2.28
  • gtk2-lang >= 2.24.32+67-2.28
  • gtk2-tools >= 2.24.32+67-2.28
  • libgtk-2_0-0 >= 2.24.32+67-2.28
  • typelib-1_0-Gtk-2_0 >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA gtk2-devel-2.24.32+67-2.28
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • gtk2-devel >= 2.24.32+67-2.28
  • gtk2-lang >= 2.24.32+67-2.28
  • gtk2-tools >= 2.24.32+67-2.28
  • libgtk-2_0-0 >= 2.24.32+67-2.28
  • typelib-1_0-Gtk-2_0 >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA gtk2-devel-2.24.32+67-2.28
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • gtk2-devel >= 2.24.33-150400.2.11
  • gtk2-lang >= 2.24.33-150400.2.11
  • gtk2-tools >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
  • typelib-1_0-Gtk-2_0 >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA gtk2-devel-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • gtk2-devel >= 2.24.33-150400.2.11
  • gtk2-lang >= 2.24.33-150400.2.11
  • gtk2-tools >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
  • typelib-1_0-Gtk-2_0 >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA gtk2-devel-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Basesystem 15
  • gtk2-devel >= 2.24.32-2.27
  • gtk2-lang >= 2.24.32-2.27
  • gtk2-tools >= 2.24.32-2.27
  • libgtk-2_0-0 >= 2.24.32-2.27
  • typelib-1_0-Gtk-2_0 >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA gtk2-devel-2.24.32-2.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • eog >= 3.26.2-3.39
  • eog-devel >= 3.26.2-3.39
  • eog-lang >= 3.26.2-3.39
  • gtk2-data >= 2.24.32-2.27
  • gtk2-tools-32bit >= 2.24.32-2.27
  • libgtk-2_0-0-32bit >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA eog-3.26.2-3.39
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA gtk2-data-2.24.32-2.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • eog >= 3.34.2-1.46
  • eog-devel >= 3.34.2-1.46
  • eog-lang >= 3.34.2-1.46
  • gtk2-data >= 2.24.32+67-2.28
  • gtk2-tools-32bit >= 2.24.32+67-2.28
  • libgtk-2_0-0-32bit >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA eog-3.34.2-1.46
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA gtk2-data-2.24.32+67-2.28
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • eog >= 3.34.2-1.46
  • eog-devel >= 3.34.2-1.46
  • eog-lang >= 3.34.2-1.46
  • gtk2-data >= 2.24.32+67-2.28
  • gtk2-tools-32bit >= 2.24.32+67-2.28
  • libgtk-2_0-0-32bit >= 2.24.32+67-2.28
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA eog-3.34.2-1.46
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA gtk2-data-2.24.32+67-2.28
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • eog >= 41.1-150400.1.9
  • eog-devel >= 41.1-150400.1.9
  • eog-lang >= 41.1-150400.1.9
  • gtk2-data >= 2.24.33-150400.2.11
  • gtk2-tools-32bit >= 2.24.33-150400.2.11
  • libgtk-2_0-0-32bit >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA eog-41.1-150400.1.9
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gtk2-data-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • eog >= 41.2-150400.3.3.2
  • eog-devel >= 41.2-150400.3.3.2
  • eog-lang >= 41.2-150400.3.3.2
  • gtk2-data >= 2.24.33-150400.2.11
  • gtk2-tools-32bit >= 2.24.33-150400.2.11
  • libgtk-2_0-0-32bit >= 2.24.33-150400.2.11
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA eog-41.2-150400.3.3.2
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gtk2-data-2.24.33-150400.2.11
SUSE Linux Enterprise Module for Desktop Applications 15
  • eog >= 3.26.2-3.39
  • eog-devel >= 3.26.2-3.39
  • eog-lang >= 3.26.2-3.39
  • gtk2-data >= 2.24.32-2.27
  • gtk2-tools-32bit >= 2.24.32-2.27
  • libgtk-2_0-0-32bit >= 2.24.32-2.27
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA eog-3.26.2-3.39
SUSE Linux Enterprise Module for Desktop Applications 15 GA gtk2-data-2.24.32-2.27
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • gtk2 >= 2.18.9-0.44.1
  • gtk2-32bit >= 2.18.9-0.44.1
  • gtk2-devel >= 2.18.9-0.44.1
  • gtk2-devel-32bit >= 2.18.9-0.44.1
  • gtk2-doc >= 2.18.9-0.44.1
  • gtk2-lang >= 2.18.9-0.44.1
  • gtk2-x86 >= 2.18.9-0.44.1
Patchnames:
sdksp4-gtk2-12787
slessp4-gtk2-12787
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • gtk2-devel >= 2.24.24-3.1
  • gtk2-lang >= 2.24.24-3.1
  • gtk2-tools >= 2.24.24-3.1
  • gtk2-tools-32bit >= 2.24.24-3.1
  • libgtk-2_0-0 >= 2.24.24-3.1
  • libgtk-2_0-0-32bit >= 2.24.24-3.1
  • typelib-1_0-Gtk-2_0 >= 2.24.24-3.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1490
SUSE-SLE-SERVER-12-SP1-2016-1490
SUSE-SLE-WE-12-SP1-2016-1490
SUSE Linux Enterprise Server 12 SP2
  • eog >= 3.20.4-7.7
  • eog-devel >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-7.11
  • gtk2-devel >= 2.24.31-7.11
  • gtk2-lang >= 2.24.31-7.11
  • gtk2-tools >= 2.24.31-7.11
  • gtk2-tools-32bit >= 2.24.31-7.11
  • libgtk-2_0-0 >= 2.24.31-7.11
  • libgtk-2_0-0-32bit >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA eog-3.20.4-7.7
SUSE Linux Enterprise Server 12 SP2 GA gtk2-data-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP2 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP2 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP2 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Server 12 SP3
  • eog >= 3.20.4-7.7
  • eog-devel >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-7.11
  • gtk2-devel >= 2.24.31-7.11
  • gtk2-lang >= 2.24.31-7.11
  • gtk2-tools >= 2.24.31-7.11
  • gtk2-tools-32bit >= 2.24.31-7.11
  • libgtk-2_0-0 >= 2.24.31-7.11
  • libgtk-2_0-0-32bit >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA eog-3.20.4-7.7
SUSE Linux Enterprise Server 12 SP3 GA gtk2-data-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP3 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP3 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP3 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Server 12 SP4
  • eog >= 3.20.4-7.7
  • eog-devel >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-7.11
  • gtk2-devel >= 2.24.31-7.11
  • gtk2-lang >= 2.24.31-7.11
  • gtk2-tools >= 2.24.31-7.11
  • gtk2-tools-32bit >= 2.24.31-7.11
  • libgtk-2_0-0 >= 2.24.31-7.11
  • libgtk-2_0-0-32bit >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA eog-3.20.4-7.7
SUSE Linux Enterprise Server 12 SP4 GA gtk2-data-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP4 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Server 12 SP5
  • eog >= 3.20.4-7.7
  • eog-devel >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-9.6.28
  • gtk2-devel >= 2.24.31-9.6.28
  • gtk2-lang >= 2.24.31-9.6.28
  • gtk2-tools >= 2.24.31-9.6.28
  • gtk2-tools-32bit >= 2.24.31-9.6.28
  • libgtk-2_0-0 >= 2.24.31-9.6.28
  • libgtk-2_0-0-32bit >= 2.24.31-9.6.28
  • typelib-1_0-Gtk-2_0 >= 2.24.31-9.6.28
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA eog-3.20.4-7.7
SUSE Linux Enterprise Server 12 SP5 GA gtk2-data-2.24.31-9.6.28
SUSE Linux Enterprise Software Development Kit 12 SP5 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP5 GA gtk2-devel-2.24.31-9.6.28
SUSE Linux Enterprise Workstation Extension 12 SP5 GA typelib-1_0-Gtk-2_0-2.24.31-9.6.28
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • eog >= 3.20.4-7.7
  • eog-lang >= 3.20.4-7.7
  • gtk2-data >= 2.24.31-7.11
  • gtk2-lang >= 2.24.31-7.11
  • gtk2-tools >= 2.24.31-7.11
  • libgtk-2_0-0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA eog-3.20.4-7.7
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA gtk2-data-2.24.31-7.11
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP2 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP2 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP3 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP3 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP4 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-9.6.28
  • typelib-1_0-Gtk-2_0 >= 2.24.31-9.6.28
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP5 GA gtk2-devel-2.24.31-9.6.28
SUSE Linux Enterprise Workstation Extension 12 SP5 GA typelib-1_0-Gtk-2_0-2.24.31-9.6.28
SUSE Linux Enterprise Software Development Kit 12 SP1
  • gtk2-devel >= 2.24.24-3.1
  • typelib-1_0-Gtk-2_0 >= 2.24.24-3.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1490
SUSE Linux Enterprise Software Development Kit 12 SP2
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP2 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP3
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP3 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP4
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-7.11
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA gtk2-devel-2.24.31-7.11
SUSE Linux Enterprise Software Development Kit 12 SP5
  • eog-devel >= 3.20.4-7.7
  • gtk2-devel >= 2.24.31-9.6.28
  • typelib-1_0-Gtk-2_0 >= 2.24.31-9.6.28
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA eog-devel-3.20.4-7.7
SUSE Linux Enterprise Software Development Kit 12 SP5 GA gtk2-devel-2.24.31-9.6.28
SUSE Linux Enterprise Workstation Extension 12 SP1
  • typelib-1_0-Gtk-2_0 >= 2.24.24-3.1
Patchnames:
SUSE-SLE-WE-12-SP1-2016-1490
SUSE Linux Enterprise Workstation Extension 12 SP2
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP2 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP3
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP4
  • typelib-1_0-Gtk-2_0 >= 2.24.31-7.11
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA typelib-1_0-Gtk-2_0-2.24.31-7.11
SUSE Linux Enterprise Workstation Extension 12 SP5
  • typelib-1_0-Gtk-2_0 >= 2.24.31-9.6.28
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA typelib-1_0-Gtk-2_0-2.24.31-9.6.28
SUSE Linux Enterprise Workstation Extension 15 SP1
  • gnome-photos >= 3.26.3-4.3.1
  • gnome-photos-lang >= 3.26.3-4.3.1
  • gnome-shell-search-provider-gnome-photos >= 3.26.3-4.3.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP1 GA gnome-photos-3.26.3-4.3.1
SUSE Linux Enterprise Workstation Extension 15 SP2
  • gnome-photos >= 3.34.1-1.62
  • gnome-photos-lang >= 3.34.1-1.62
  • gnome-shell-search-provider-gnome-photos >= 3.34.1-1.62
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP2 GA gnome-photos-3.34.1-1.62
SUSE Linux Enterprise Workstation Extension 15 SP3
  • gnome-photos >= 3.34.1-1.62
  • gnome-photos-lang >= 3.34.1-1.62
  • gnome-shell-search-provider-gnome-photos >= 3.34.1-1.62
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP3 GA gnome-photos-3.34.1-1.62
SUSE Linux Enterprise Workstation Extension 15 SP4
  • gnome-photos >= 40.0-150400.2.6
  • gnome-photos-lang >= 40.0-150400.2.6
  • gnome-shell-search-provider-gnome-photos >= 40.0-150400.2.6
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA gnome-photos-40.0-150400.2.6
SUSE Linux Enterprise Workstation Extension 15
  • gnome-photos >= 3.26.3-2.41
  • gnome-photos-lang >= 3.26.3-2.41
  • gnome-shell-search-provider-gnome-photos >= 3.26.3-2.41
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 GA gnome-photos-3.26.3-2.41
openSUSE Leap 15.0
  • eog >= 3.26.2-lp150.3.4
  • eog-lang >= 3.26.2-lp150.3.4
  • gnome-photos >= 3.26.3-lp150.2.4
  • gnome-photos-lang >= 3.26.3-lp150.2.4
  • gnome-shell-search-provider-gnome-photos >= 3.26.3-lp150.2.4
  • gtk2-data >= 2.24.32-lp150.2.3
  • gtk2-immodule-amharic >= 2.24.32-lp150.2.3
  • gtk2-immodule-inuktitut >= 2.24.32-lp150.2.3
  • gtk2-immodule-thai >= 2.24.32-lp150.2.3
  • gtk2-immodule-vietnamese >= 2.24.32-lp150.2.3
  • gtk2-immodule-xim >= 2.24.32-lp150.2.3
  • gtk2-lang >= 2.24.32-lp150.2.3
  • gtk2-tools >= 2.24.32-lp150.2.3
  • libgtk-2_0-0 >= 2.24.32-lp150.2.3
Patchnames:
openSUSE Leap 15.0 GA eog-3.26.2-lp150.3.4
openSUSE Leap 15.0 GA gnome-photos-3.26.3-lp150.2.4
openSUSE Leap 15.2
  • eog >= 3.34.2-lp152.1.6
  • eog-lang >= 3.34.2-lp152.1.6
  • gnome-photos >= 3.34.1-lp152.1.5
  • gnome-photos-lang >= 3.34.1-lp152.1.5
  • gnome-shell-search-provider-gnome-photos >= 3.34.1-lp152.1.5
  • gtk2-data >= 2.24.32+67-lp152.2.6
  • gtk2-immodule-amharic >= 2.24.32+67-lp152.2.6
  • gtk2-immodule-inuktitut >= 2.24.32+67-lp152.2.6
  • gtk2-immodule-thai >= 2.24.32+67-lp152.2.6
  • gtk2-immodule-tigrigna >= 2.24.32+67-lp152.2.6
  • gtk2-immodule-vietnamese >= 2.24.32+67-lp152.2.6
  • gtk2-immodule-xim >= 2.24.32+67-lp152.2.6
  • gtk2-lang >= 2.24.32+67-lp152.2.6
  • gtk2-tools >= 2.24.32+67-lp152.2.6
  • libgtk-2_0-0 >= 2.24.32+67-lp152.2.6
Patchnames:
openSUSE Leap 15.2 GA eog-3.34.2-lp152.1.2
openSUSE Leap 15.2 GA gnome-photos-3.34.1-lp152.1.1
openSUSE Leap 15.3
  • eog >= 3.34.2-1.46
  • eog-lang >= 3.34.2-1.46
  • gnome-photos >= 3.34.1-1.62
  • gnome-photos-lang >= 3.34.1-1.62
  • gnome-shell-search-provider-gnome-photos >= 3.34.1-1.62
  • gtk2-data >= 2.24.32+67-2.28
  • gtk2-immodule-amharic >= 2.24.32+67-2.28
  • gtk2-immodule-inuktitut >= 2.24.32+67-2.28
  • gtk2-immodule-thai >= 2.24.32+67-2.28
  • gtk2-immodule-tigrigna >= 2.24.32+67-2.28
  • gtk2-immodule-vietnamese >= 2.24.32+67-2.28
  • gtk2-immodule-xim >= 2.24.32+67-2.28
  • gtk2-lang >= 2.24.32+67-2.28
  • gtk2-tools >= 2.24.32+67-2.28
  • libgtk-2_0-0 >= 2.24.32+67-2.28
Patchnames:
openSUSE Leap 15.3 GA eog-3.34.2-1.46
openSUSE Leap 15.3 GA gnome-photos-3.34.1-1.62
openSUSE Leap 15.4
  • eog >= 41.1-150400.1.9
  • eog-lang >= 41.1-150400.1.9
  • gnome-photos >= 40.0-150400.2.6
  • gnome-photos-lang >= 40.0-150400.2.6
  • gnome-shell-search-provider-gnome-photos >= 40.0-150400.2.6
  • gtk2-data >= 2.24.33-150400.2.11
  • gtk2-immodule-amharic >= 2.24.33-150400.2.11
  • gtk2-immodule-inuktitut >= 2.24.33-150400.2.11
  • gtk2-immodule-thai >= 2.24.33-150400.2.11
  • gtk2-immodule-tigrigna >= 2.24.33-150400.2.11
  • gtk2-immodule-vietnamese >= 2.24.33-150400.2.11
  • gtk2-immodule-xim >= 2.24.33-150400.2.11
  • gtk2-lang >= 2.24.33-150400.2.11
  • gtk2-tools >= 2.24.33-150400.2.11
  • libgtk-2_0-0 >= 2.24.33-150400.2.11
Patchnames:
openSUSE Leap 15.4 GA eog-41.1-150400.1.9
openSUSE Leap 15.4 GA gnome-photos-40.0-150400.2.6
openSUSE Tumbleweed
  • eog >= 3.20.5-1.1
  • eog-devel >= 3.20.5-1.1
  • eog-lang >= 3.20.5-1.1
  • gnome-photos >= 3.22.2-1.1
  • gnome-photos-lang >= 3.22.2-1.1
  • gnome-shell-search-provider-gnome-photos >= 3.22.2-1.1
  • gtk2-branding-upstream >= 2.24.31-1.2
  • gtk2-data >= 2.24.31-1.2
  • gtk2-devel >= 2.24.31-1.2
  • gtk2-devel-32bit >= 2.24.31-1.2
  • gtk2-immodule-amharic >= 2.24.31-1.2
  • gtk2-immodule-amharic-32bit >= 2.24.31-1.2
  • gtk2-immodule-inuktitut >= 2.24.31-1.2
  • gtk2-immodule-inuktitut-32bit >= 2.24.31-1.2
  • gtk2-immodule-multipress >= 2.24.31-1.2
  • gtk2-immodule-multipress-32bit >= 2.24.31-1.2
  • gtk2-immodule-thai >= 2.24.31-1.2
  • gtk2-immodule-thai-32bit >= 2.24.31-1.2
  • gtk2-immodule-vietnamese >= 2.24.31-1.2
  • gtk2-immodule-vietnamese-32bit >= 2.24.31-1.2
  • gtk2-immodule-xim >= 2.24.31-1.2
  • gtk2-immodule-xim-32bit >= 2.24.31-1.2
  • gtk2-immodules-tigrigna >= 2.24.31-1.2
  • gtk2-immodules-tigrigna-32bit >= 2.24.31-1.2
  • gtk2-lang >= 2.24.31-1.2
  • gtk2-tools >= 2.24.31-1.2
  • gtk2-tools-32bit >= 2.24.31-1.2
  • lasem >= 0.4.4-2.13
  • lasem-devel >= 0.4.4-2.13
  • libgtk-2_0-0 >= 2.24.31-1.2
  • libgtk-2_0-0-32bit >= 2.24.31-1.2
  • liblasem-0_4-4 >= 0.4.4-2.13
  • typelib-1_0-Gtk-2_0 >= 2.24.31-1.2
Patchnames:
openSUSE Tumbleweed GA eog-3.20.5-1.1
openSUSE Tumbleweed GA gnome-photos-3.22.2-1.1
openSUSE Tumbleweed GA lasem-0.4.4-2.13


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 eog Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP5 eog Already fixed
SUSE Linux Enterprise Server 12 SP5 gtk2 Already fixed
SUSE Linux Enterprise Server 12-LTSS gtk2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 eog Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 gtk2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 eog Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 gtk2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP5 gtk2 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL eog Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL gtk2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 gnome-photos Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 gnome-photos Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 eog Already fixed
HPE Helion OpenStack 8 gtk2 Already fixed
SLES for SAP Applications 11 SP2 gtk2 Released
SUSE Linux Enterprise Desktop 11 SP2 gtk2 Released
SUSE Linux Enterprise Desktop 11 SP3 gtk2 Released
SUSE Linux Enterprise Desktop 11 SP4 gtk2 Released
SUSE Linux Enterprise Desktop 12 gtk2 Released
SUSE Linux Enterprise Desktop 12 SP1 gtk2 Released
SUSE Linux Enterprise Desktop 12 SP2 eog Already fixed
SUSE Linux Enterprise Desktop 12 SP2 gtk2 Already fixed
SUSE Linux Enterprise Desktop 12 SP3 eog Already fixed
SUSE Linux Enterprise Desktop 12 SP3 gtk2 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 eog Already fixed
SUSE Linux Enterprise Desktop 12 SP4 gtk2 Already fixed
SUSE Linux Enterprise Desktop 15 gnome-photos Already fixed
SUSE Linux Enterprise Desktop 15 SP1 gnome-photos Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 gtk2 Released
SUSE Linux Enterprise Server 11 SP1 LTSS gtk2 Released
SUSE Linux Enterprise Server 11 SP2 gtk2 Released
SUSE Linux Enterprise Server 11 SP2 LTSS gtk2 Released
SUSE Linux Enterprise Server 11 SP3 gtk2 Released
SUSE Linux Enterprise Server 11 SP3 LTSS gtk2 Released
SUSE Linux Enterprise Server 11 SP3-LTSS gtk2 Affected
SUSE Linux Enterprise Server 11 SP4 gtk2 Released
SUSE Linux Enterprise Server 11 SP4 LTSS gtk2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS gtk2 Released
SUSE Linux Enterprise Server 12 gtk2 Released
SUSE Linux Enterprise Server 12 SP1 gtk2 Released
SUSE Linux Enterprise Server 12 SP1-LTSS gtk2 Affected
SUSE Linux Enterprise Server 12 SP2 eog Already fixed
SUSE Linux Enterprise Server 12 SP2 gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS eog Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS eog Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP3 eog Already fixed
SUSE Linux Enterprise Server 12 SP3 gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL eog Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS eog Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS eog Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP4 eog Already fixed
SUSE Linux Enterprise Server 12 SP4 gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS eog Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS gtk2 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS eog Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS gtk2 Already fixed
SUSE Linux Enterprise Server 15 gnome-photos Already fixed
SUSE Linux Enterprise Server 15 SP1 gnome-photos Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 eog Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 gtk2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP2 gtk2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 gtk2 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 gtk2 Released
SUSE Linux Enterprise Server for SAP Applications 12 gtk2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 gtk2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 eog Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 gtk2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 eog Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 gtk2 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 eog Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 gtk2 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP2 gtk2 Released
SUSE Linux Enterprise Software Development Kit 11 SP3 gtk2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 gtk2 Released
SUSE Linux Enterprise Software Development Kit 12 gtk2 Released
SUSE Linux Enterprise Software Development Kit 12 SP1 gtk2 Released
SUSE Linux Enterprise Software Development Kit 12 SP2 eog Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 gtk2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 eog Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 gtk2 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 eog Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 gtk2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 gtk2 Released
SUSE Linux Enterprise Workstation Extension 12 SP1 gtk2 Released
SUSE Linux Enterprise Workstation Extension 12 SP2 gtk2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP3 gtk2 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP4 gtk2 Already fixed
SUSE Linux Enterprise Workstation Extension 15 gnome-photos Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP1 gnome-photos Already fixed
SUSE OpenStack Cloud 7 eog Already fixed
SUSE OpenStack Cloud 7 gtk2 Already fixed
SUSE OpenStack Cloud 8 eog Already fixed
SUSE OpenStack Cloud 8 gtk2 Already fixed
SUSE OpenStack Cloud 9 eog Already fixed
SUSE OpenStack Cloud 9 gtk2 Already fixed
SUSE OpenStack Cloud Crowbar 8 eog Already fixed
SUSE OpenStack Cloud Crowbar 8 gtk2 Already fixed
SUSE OpenStack Cloud Crowbar 9 eog Already fixed
SUSE OpenStack Cloud Crowbar 9 gtk2 Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Feb 10 23:16:47 2016
CVE page last modified: Thu Feb 1 00:35:54 2024