Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libXcursor1-1.1.15-1.18 RPM for x86_64

From OpenSuSE Leap 15.3 for x86_64

Name: libXcursor1 Distribution: SUSE Linux Enterprise 15
Version: 1.1.15 Vendor: SUSE LLC <https://www.suse.com/>
Release: 1.18 Build date: Fri May 25 22:01:24 2018
Group: System/Libraries Build host: sheep16
Size: 43736 Source RPM: libXcursor-1.1.15-1.18.src.rpm
Packager: https://www.suse.com/
Url: http://xorg.freedesktop.org/
Summary: X Window System Cursor management library
Xcursor a library designed to help locate and load cursors. Cursors
can be loaded from files or memory. A library of common cursors
exists which map to the standard X cursor names.Cursors can exist in
several sizes and the library automatically picks the best size.

Provides

Requires

License

MIT

Changelog

* Thu Dec 07 2017 tobias.johannes.klausmann@mni.thm.de
  - Update to version 1.1.15:
    * configure: Drop AM_MAINTAINER_MODE
    * autogen.sh: Honor NOCONFIGURE=1
    * Use strdup() instead of malloc(strlen())+strcpy()
    * Fix some clang integer sign/size mismatch warnings
    * autogen.sh: use quoted string variables
    * autogen: add default patch prefix
    * autogen.sh: use exec instead of waiting for configure to finish
    * Fix heap overflows when parsing malicious files. (CVE-2017-16612)
    * Insufficient memory for terminating null of string in _XcursorThemeInherits
  - Drop U_Avoid-heap-overflows-due-to-integer-overflow-signedn.patch
* Tue Nov 28 2017 sndirsch@suse.com
  -  U_Avoid-heap-overflows-due-to-integer-overflow-signedn.patch
    * It is possible to trigger heap overflows due to an integer
      overflow while parsing images and a signedness issue while
      parsing comments. [CVE-2017-16612] (bsc#1065386)
* Mon Apr 28 2014 sndirsch@suse.com
  - added missing pkgconfig(xextproto)
* Sat Jun 01 2013 tobias.johannes.klausmann@mni.thm.de
  - Update to version 1.1.14:
    This release delivers the fix for security vulnerability CVE-2013-2003
    and makes the Makefile.am more compatible with future automake releases.
* Sun Feb 17 2013 jengelh@inai.de
  - Use more robust make install call
  - Avoid calling fdupes outside of /usr
* Thu Apr 12 2012 vuntz@opensuse.org
  - Update to version 1.1.13:
    + Make the version number reported in Xcursor.h match the one
      reported in xcursor.pc
    + Fix issues found by Parfait bug checking tool
    + Build system improvements
  - Changes from version 1.1.12:
    + Fix leaks
    + Fix compiler warnings and issues found by clang
    + Build system improvements
* Sat Feb 11 2012 jengelh@medozas.de
  - Provide package descriptions and update homepage URL
* Tue Feb 07 2012 jengelh@medozas.de
  - Split xorg-x11-libs into separate packages

Files

/usr/lib64/libXcursor.so.1
/usr/lib64/libXcursor.so.1.0.2


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 14:54:44 2024