var-202006-1653
Vulnerability from variot

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to universal cross site scripting. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets. WebKit is one of the web browser engine components. An attacker can exploit this vulnerability by using a specially crafted URL to execute scripts in the user's browser. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202007-11


                                       https://security.gentoo.org/

Severity: Normal Title: WebKitGTK+: Multiple vulnerabilities Date: July 26, 2020 Bugs: #732104 ID: 202007-11


Synopsis

Multiple vulnerabilities have been found in WebKitGTK+, the worst of which could result in the arbitrary execution of code.

Background

WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 net-libs/webkit-gtk < 2.28.3 >= 2.28.3

Description

Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.28.3"

References

[ 1 ] CVE-2020-13753 https://nvd.nist.gov/vuln/detail/CVE-2020-13753 [ 2 ] CVE-2020-9802 https://nvd.nist.gov/vuln/detail/CVE-2020-9802 [ 3 ] CVE-2020-9803 https://nvd.nist.gov/vuln/detail/CVE-2020-9803 [ 4 ] CVE-2020-9805 https://nvd.nist.gov/vuln/detail/CVE-2020-9805 [ 5 ] CVE-2020-9806 https://nvd.nist.gov/vuln/detail/CVE-2020-9806 [ 6 ] CVE-2020-9807 https://nvd.nist.gov/vuln/detail/CVE-2020-9807 [ 7 ] CVE-2020-9843 https://nvd.nist.gov/vuln/detail/CVE-2020-9843 [ 8 ] CVE-2020-9850 https://nvd.nist.gov/vuln/detail/CVE-2020-9850

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-11

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

.

Alternatively, on your watch, select "My Watch > General > About". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

APPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5

iOS 13.5 and iPadOS 13.5 address the following:

Accounts Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to cause a denial of service Description: A denial of service issue was addressed with improved input validation. CVE-2020-9827: Jannik Lorenz of SEEMOO @ TU Darmstadt

AirDrop Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to cause a denial of service Description: A denial of service issue was addressed with improved input validation. CVE-2020-9826: Dor Hadad of Palo Alto Networks

AppleMobileFileIntegrity Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: An application may be able to use arbitrary entitlements Description: This issue was addressed with improved checks. CVE-2020-9842: Linus Henze (pinauten.de)

Audio Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9815: Yu Zhou (@yuzhou6666) working with Trend Micro Zero Day Initiative

Audio Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-9791: Yu Zhou (@yuzhou6666) working with Trend Micro Zero Day Initiative

Bluetooth Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: An attacker in a privileged network position may be able to intercept Bluetooth traffic Description: An issue existed with the use of a PRNG with low entropy. CVE-2020-6616: Jörn Tillmanns (@matedealer) and Jiska Classen (@naehrdine) of Secure Mobile Networking Lab

Bluetooth Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to cause arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9838: Dennis Heinze (@ttdennis) of TU Darmstadt, Secure Mobile Networking Lab

CoreText Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing a maliciously crafted text message may lead to application denial of service Description: A validation issue was addressed with improved input sanitization. CVE-2020-9829: Aaron Perris (@aaronp613), an anonymous researcher, an anonymous researcher, Carlos S Tech, Sam Menzies of Sam’s Lounge, Sufiyan Gouri of Lovely Professional University, India, Suleman Hasan Rathor of Arabic-Classroom.com

FaceTime Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A user’s video may not be paused in a FaceTime call if they exit the FaceTime app while the call is ringing Description: An issue existed in the pausing of FaceTime video. CVE-2020-9835: Olivier Levesque (@olilevesque)

File System Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to modify the file system Description: A logic issue was addressed with improved restrictions. CVE-2020-9820: Thijs Alkemade of Computest

FontParser Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9816: Peter Nguyen Vu Hoang of STAR Labs working with Trend Micro Zero Day Initiative

ImageIO Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2020-3878: Samuel Groß of Google Project Zero

ImageIO Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9789: Wenchao Li of VARAS@IIE CVE-2020-9790: Xingwei Lin of Ant-financial Light-Year Security Lab

IPSec Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to leak memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9837: Thijs Alkemade of Computest

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2020-9821: Xinru Chi and Tielei Wang of Pangu Lab

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A malicious application may be able to determine another application's memory layout Description: An information disclosure issue was addressed by removing the vulnerable code. CVE-2020-9797: an anonymous researcher

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: An integer overflow was addressed through improved input validation. CVE-2020-9852: Tao Huang and Tielei Wang of Pangu Lab

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2020-9795: Zhuo Liang of Qihoo 360 Vulcan Team

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: An application may be able to cause unexpected system termination or write kernel memory Description: A memory corruption issue was addressed with improved state management. CVE-2020-9808: Xinru Chi and Tielei Wang of Pangu Lab

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A local user may be able to read kernel memory Description: An information disclosure issue was addressed with improved state management. CVE-2020-9811: Tielei Wang of Pangu Lab CVE-2020-9812: Derrek (@derrekr6)

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A logic issue existed resulting in memory corruption. CVE-2020-9813: Xinru Chi of Pangu Lab CVE-2020-9814: Xinru Chi and Tielei Wang of Pangu Lab

Kernel Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A malicious application may be able to determine kernel memory layout Description: An information disclosure issue was addressed with improved state management. CVE-2020-9809: Benjamin Randazzo (@____benjamin)

Mail Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing a maliciously crafted mail message may lead to heap corruption Description: A memory consumption issue was addressed with improved memory handling. CVE-2020-9819: ZecOps.com

Mail Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing a maliciously crafted mail message may lead to unexpected memory modification or application termination Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2020-9818: ZecOps.com

Messages Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Users removed from an iMessage conversation may still be able to alter state Description: This issue was addressed with improved checks. CVE-2020-9823: Suryansh Mansharamani, student of Community Middle School, Plainsboro, New Jersey

Notifications Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A person with physical access to an iOS device may be able to view notification contents from the lockscreen Description: An authorization issue was addressed with improved state management. CVE-2020-9848: Nima

Python Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to cause arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. CVE-2020-9793

Sandbox Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A malicious application may be able to bypass Privacy preferences Description: An access issue was addressed with additional sandbox restrictions. CVE-2020-9825: Sreejith Krishnan R (@skr0x1C0)

SQLite Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A malicious application may cause a denial of service or potentially disclose memory contents Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2020-9794

System Preferences Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: An application may be able to gain elevated privileges Description: A race condition was addressed with improved state handling. CVE-2020-9839: @jinmo123, @setuid0x0_, and @insu_yun_en of @SSLab_Gatech working with Trend Micro’s Zero Day Initiative

USB Audio Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A USB device may be able to cause a denial of service Description: A validation issue was addressed with improved input sanitization. CVE-2020-9792: Andy Davis of NCC Group

WebKit Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing maliciously crafted web content may lead to universal cross site scripting Description: A logic issue was addressed with improved restrictions. CVE-2020-9805: an anonymous researcher

WebKit Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A logic issue was addressed with improved restrictions. CVE-2020-9802: Samuel Groß of Google Project Zero

WebKit Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to cause arbitrary code execution Description: A logic issue was addressed with improved restrictions. CVE-2020-9850: @jinmo123, @setuid0x0_, and @insu_yun_en of @SSLab_Gatech working with Trend Micro’s Zero Day Initiative

WebKit Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing maliciously crafted web content may lead to a cross site scripting attack Description: An input validation issue was addressed with improved input validation. CVE-2020-9843: Ryan Pickren (ryanpickren.com)

WebKit Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved validation. CVE-2020-9803: Wen Xu of SSLab at Georgia Tech

WebKit Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2020-9806: Wen Xu of SSLab at Georgia Tech CVE-2020-9807: Wen Xu of SSLab at Georgia Tech

WebKit Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A type confusion issue was addressed with improved memory handling. CVE-2020-9800: Brendan Draper (@6r3nd4n) working with Trend Micro Zero Day Initiative

WebRTC Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: An access issue was addressed with improved memory management. CVE-2019-20503: Natalie Silvanovich of Google Project Zero

Wi-Fi Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A remote attacker may be able to cause unexpected system termination or corrupt kernel memory Description: A double free issue was addressed with improved memory management. CVE-2020-9844: Ian Beer of Google Project Zero

zsh Available for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4 and later, and iPod touch 7th generation Impact: A local attacker may be able to elevate their privileges Description: An authorization issue was addressed with improved state management. CVE-2019-20044: Sam Foxman

Additional recognition

Bluetooth We would like to acknowledge Maximilian von Tschitschnitz of Technical University Munich and Ludwig Peuckert of Technical University Munich for their assistance.

CoreText We would like to acknowledge Jiska Classen (@naehrdine) and Dennis Heinze (@ttdennis) of Secure Mobile Networking Lab for their assistance.

Device Analytics We would like to acknowledge Mohamed Ghannam (@_simo36) for their assistance.

ImageIO We would like to acknowledge Lei Sun for their assistance.

IOHIDFamily We would like to acknowledge Andy Davis of NCC Group for their assistance.

Kernel We would like to acknowledge Brandon Azad of Google Project Zero for their assistance.

Safari We would like to acknowledge Jeffball of GRIMM and Luke Walker of Manchester Metropolitan University for their assistance.

WebKit We would like to acknowledge Aidan Dunlap of UT Austin for their assistance.

Installation note:

This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/

iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.

The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.

To check that the iPhone, iPod touch, or iPad has been updated:

  • Navigate to Settings
  • Select General
  • Select About. The version after applying this update will be "iOS 13.5 and iPadOS 13.5". -----BEGIN PGP SIGNATURE----- Version: BCPG v1.64

iQIcBAEDCAAGBQJezV7MAAoJEAc+Lhnt8tDNdWwP/2NnLRWvziY/ilvylDEczut+ xbSNg719ckFBtvkuXirQdsjfTmW3M/RJXUtjOmRDDEQB0IfmIRkrL49moDLeY0rB tjrsoVQESwYwbnb0xNzC3Oqr0tP3hitxFUpkKd7L0opo5vWhshBwqzWEtLTPxI1X T81DCpYiKDMB57bXgRV26QIFgQpHGXV/bMDCksVc12phempeEldP7t4dueDZy526 kWinK9jlwzViWwSmm5VK0t9IbemAZ56Ca829ZmrkT7XfLRyxw0rb+2f9VcQz/kNe RziJ3RwF2WZTe7yJpz6LV5h3RMo+MoHdVbPCYmcYNPiaHGTMl1POZXkjDHBHCSBY etboXOyZNOsnTMIVNwwXK/aGsKBz6kkfbWODS2omtz5oZjzGdZJLC/nFZC2GG13E Pnb0E5ULmA95poi07gWTy31APilQXfAzGJEOebsvH5s2EZ9HcANqrwtonfHSjeOU ZFH8xfnCTgO37ZgevrjdreD8SYRJR3QfEEf/DDNx2xXgr4wzydgvdyNCI1QpEz5s PS3JQECoBM9SsgXv02mCkNlK1crEqoxYURjcN3UIPGx8GVxtyiWJoEByxAgTtqv8 RPSqKGvPrznR1SxVNrXB2o08X3LUqK0LREABpuD/wbp8Qj8ma2fo3hLpvdoc9+De fSLSaEAmjBkF5c4r1O3P =zOSS -----END PGP SIGNATURE-----

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: GNOME security, bug fix, and enhancement update Advisory ID: RHSA-2020:4451-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4451 Issue date: 2020-11-03 CVE Names: CVE-2019-8625 CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 CVE-2019-8846 CVE-2020-3862 CVE-2020-3864 CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 CVE-2020-3897 CVE-2020-3899 CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 CVE-2020-10018 CVE-2020-11793 CVE-2020-14391 CVE-2020-15503 ==================================================================== 1. Summary:

An update for GNOME is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

GNOME is the default desktop environment of Red Hat Enterprise Linux.

The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406)

Security Fix(es):

  • webkitgtk: Multiple security issues (CVE-2019-8625, CVE-2019-8710, CVE-2019-8720, CVE-2019-8743, CVE-2019-8764, CVE-2019-8766, CVE-2019-8769, CVE-2019-8771, CVE-2019-8782, CVE-2019-8783, CVE-2019-8808, CVE-2019-8811, CVE-2019-8812, CVE-2019-8813, CVE-2019-8814, CVE-2019-8815, CVE-2019-8816, CVE-2019-8819, CVE-2019-8820, CVE-2019-8823, CVE-2019-8835, CVE-2019-8844, CVE-2019-8846, CVE-2020-3862, CVE-2020-3864, CVE-2020-3865, CVE-2020-3867, CVE-2020-3868, CVE-2020-3885, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897, CVE-2020-3899, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850, CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925, CVE-2020-10018, CVE-2020-11793)

  • gnome-settings-daemon: Red Hat Customer Portal password logged and passed as command line argument when user registers through GNOME control center (CVE-2020-14391)

  • LibRaw: lack of thumbnail size range check can lead to buffer overflow (CVE-2020-15503)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

GDM must be restarted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1207179 - Select items matching non existing pattern does not unselect already selected 1566027 - can't correctly compute contents size if hidden files are included 1569868 - Browsing samba shares using gvfs is very slow 1652178 - [RFE] perf-tool run on wayland 1656262 - The terminal's character display is unclear on rhel8 guest after installing gnome 1668895 - [RHEL8] Timedlogin Fails when Userlist is Disabled 1692536 - login screen shows after gnome-initial-setup 1706008 - Sound Effect sometimes fails to change to selected option. 1706076 - Automatic suspend for 90 minutes is set for 80 minutes instead. 1715845 - JS ERROR: TypeError: this._workspacesViews[i] is undefined 1719937 - GNOME Extension: Auto-Move-Windows Not Working Properly 1758891 - tracker-devel subpackage missing from el8 repos 1775345 - Rebase xdg-desktop-portal to 1.6 1778579 - Nautilus does not respect umask settings. 1779691 - Rebase xdg-desktop-portal-gtk to 1.6 1794045 - There are two different high contrast versions of desktop icons 1804719 - Update vte291 to 0.52.4 1805929 - RHEL 8.1 gnome-shell-extension errors 1811721 - CVE-2020-10018 webkitgtk: Use-after-free issue in accessibility/AXObjectCache.cpp 1814820 - No checkbox to install updates in the shutdown dialog 1816070 - "search for an application to open this file" dialog broken 1816678 - CVE-2019-8846 webkitgtk: Use after free issue may lead to remote code execution 1816684 - CVE-2019-8835 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 1816686 - CVE-2019-8844 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 1817143 - Rebase WebKitGTK to 2.28 1820759 - Include IO stall fixes 1820760 - Include IO fixes 1824362 - [BZ] Setting in gnome-tweak-tool Window List will reset upon opening 1827030 - gnome-settings-daemon: subscription notification on CentOS Stream 1829369 - CVE-2020-11793 webkitgtk: use-after-free via crafted web content 1832347 - [Rebase] Rebase pipewire to 0.3.x 1833158 - gdm-related dconf folders and keyfiles are not found in fresh 8.2 install 1837381 - Backport screen cast improvements to 8.3 1837406 - Rebase gnome-remote-desktop to PipeWire 0.3 version 1837413 - Backport changes needed by xdg-desktop-portal-gtk-1.6 1837648 - Vendor.conf should point to https://access.redhat.com/site/solutions/537113 1840080 - Can not control top bar menus via keys in Wayland 1840788 - [flatpak][rhel8] unable to build potrace as dependency 1843486 - Software crash after clicking Updates tab 1844578 - anaconda very rarely crashes at startup with a pygobject traceback 1846191 - usb adapters hotplug crashes gnome-shell 1847051 - JS ERROR: TypeError: area is null 1847061 - File search doesn't work under certain locales 1847062 - gnome-remote-desktop crash on QXL graphics 1847203 - gnome-shell: get_top_visible_window_actor(): gnome-shell killed by SIGSEGV 1853477 - CVE-2020-15503 LibRaw: lack of thumbnail size range check can lead to buffer overflow 1854734 - PipeWire 0.2 should be required by xdg-desktop-portal 1866332 - Remove obsolete libusb-devel dependency 1868260 - [Hyper-V][RHEL8] VM starts GUI failed on Hyper-V 2019/2016, hangs at "Started GNOME Display Manager" - GDM regression issue. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source: LibRaw-0.19.5-2.el8.src.rpm PackageKit-1.1.12-6.el8.src.rpm dleyna-renderer-0.6.0-3.el8.src.rpm frei0r-plugins-1.6.1-7.el8.src.rpm gdm-3.28.3-34.el8.src.rpm gnome-control-center-3.28.2-22.el8.src.rpm gnome-photos-3.28.1-3.el8.src.rpm gnome-remote-desktop-0.1.8-3.el8.src.rpm gnome-session-3.28.1-10.el8.src.rpm gnome-settings-daemon-3.32.0-11.el8.src.rpm gnome-shell-3.32.2-20.el8.src.rpm gnome-shell-extensions-3.32.1-11.el8.src.rpm gnome-terminal-3.28.3-2.el8.src.rpm gtk3-3.22.30-6.el8.src.rpm gvfs-1.36.2-10.el8.src.rpm mutter-3.32.2-48.el8.src.rpm nautilus-3.28.1-14.el8.src.rpm pipewire-0.3.6-1.el8.src.rpm pipewire0.2-0.2.7-6.el8.src.rpm potrace-1.15-3.el8.src.rpm tracker-2.1.5-2.el8.src.rpm vte291-0.52.4-2.el8.src.rpm webkit2gtk3-2.28.4-1.el8.src.rpm webrtc-audio-processing-0.3-9.el8.src.rpm xdg-desktop-portal-1.6.0-2.el8.src.rpm xdg-desktop-portal-gtk-1.6.0-1.el8.src.rpm

aarch64: PackageKit-1.1.12-6.el8.aarch64.rpm PackageKit-command-not-found-1.1.12-6.el8.aarch64.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-cron-1.1.12-6.el8.aarch64.rpm PackageKit-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-debugsource-1.1.12-6.el8.aarch64.rpm PackageKit-glib-1.1.12-6.el8.aarch64.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-gstreamer-plugin-1.1.12-6.el8.aarch64.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-gtk3-module-1.1.12-6.el8.aarch64.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.aarch64.rpm frei0r-plugins-1.6.1-7.el8.aarch64.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.aarch64.rpm frei0r-plugins-debugsource-1.6.1-7.el8.aarch64.rpm frei0r-plugins-opencv-1.6.1-7.el8.aarch64.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.aarch64.rpm gdm-3.28.3-34.el8.aarch64.rpm gdm-debuginfo-3.28.3-34.el8.aarch64.rpm gdm-debugsource-3.28.3-34.el8.aarch64.rpm gnome-control-center-3.28.2-22.el8.aarch64.rpm gnome-control-center-debuginfo-3.28.2-22.el8.aarch64.rpm gnome-control-center-debugsource-3.28.2-22.el8.aarch64.rpm gnome-remote-desktop-0.1.8-3.el8.aarch64.rpm gnome-remote-desktop-debuginfo-0.1.8-3.el8.aarch64.rpm gnome-remote-desktop-debugsource-0.1.8-3.el8.aarch64.rpm gnome-session-3.28.1-10.el8.aarch64.rpm gnome-session-debuginfo-3.28.1-10.el8.aarch64.rpm gnome-session-debugsource-3.28.1-10.el8.aarch64.rpm gnome-session-wayland-session-3.28.1-10.el8.aarch64.rpm gnome-session-xsession-3.28.1-10.el8.aarch64.rpm gnome-settings-daemon-3.32.0-11.el8.aarch64.rpm gnome-settings-daemon-debuginfo-3.32.0-11.el8.aarch64.rpm gnome-settings-daemon-debugsource-3.32.0-11.el8.aarch64.rpm gnome-shell-3.32.2-20.el8.aarch64.rpm gnome-shell-debuginfo-3.32.2-20.el8.aarch64.rpm gnome-shell-debugsource-3.32.2-20.el8.aarch64.rpm gnome-terminal-3.28.3-2.el8.aarch64.rpm gnome-terminal-debuginfo-3.28.3-2.el8.aarch64.rpm gnome-terminal-debugsource-3.28.3-2.el8.aarch64.rpm gnome-terminal-nautilus-3.28.3-2.el8.aarch64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-2.el8.aarch64.rpm gsettings-desktop-schemas-devel-3.32.0-5.el8.aarch64.rpm gtk-update-icon-cache-3.22.30-6.el8.aarch64.rpm gtk-update-icon-cache-debuginfo-3.22.30-6.el8.aarch64.rpm gtk3-3.22.30-6.el8.aarch64.rpm gtk3-debuginfo-3.22.30-6.el8.aarch64.rpm gtk3-debugsource-3.22.30-6.el8.aarch64.rpm gtk3-devel-3.22.30-6.el8.aarch64.rpm gtk3-devel-debuginfo-3.22.30-6.el8.aarch64.rpm gtk3-immodule-xim-3.22.30-6.el8.aarch64.rpm gtk3-immodule-xim-debuginfo-3.22.30-6.el8.aarch64.rpm gtk3-immodules-debuginfo-3.22.30-6.el8.aarch64.rpm gtk3-tests-debuginfo-3.22.30-6.el8.aarch64.rpm gvfs-1.36.2-10.el8.aarch64.rpm gvfs-afc-1.36.2-10.el8.aarch64.rpm gvfs-afc-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-afp-1.36.2-10.el8.aarch64.rpm gvfs-afp-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-archive-1.36.2-10.el8.aarch64.rpm gvfs-archive-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-client-1.36.2-10.el8.aarch64.rpm gvfs-client-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-debugsource-1.36.2-10.el8.aarch64.rpm gvfs-devel-1.36.2-10.el8.aarch64.rpm gvfs-fuse-1.36.2-10.el8.aarch64.rpm gvfs-fuse-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-goa-1.36.2-10.el8.aarch64.rpm gvfs-goa-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-gphoto2-1.36.2-10.el8.aarch64.rpm gvfs-gphoto2-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-mtp-1.36.2-10.el8.aarch64.rpm gvfs-mtp-debuginfo-1.36.2-10.el8.aarch64.rpm gvfs-smb-1.36.2-10.el8.aarch64.rpm gvfs-smb-debuginfo-1.36.2-10.el8.aarch64.rpm libsoup-debuginfo-2.62.3-2.el8.aarch64.rpm libsoup-debugsource-2.62.3-2.el8.aarch64.rpm libsoup-devel-2.62.3-2.el8.aarch64.rpm mutter-3.32.2-48.el8.aarch64.rpm mutter-debuginfo-3.32.2-48.el8.aarch64.rpm mutter-debugsource-3.32.2-48.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-48.el8.aarch64.rpm nautilus-3.28.1-14.el8.aarch64.rpm nautilus-debuginfo-3.28.1-14.el8.aarch64.rpm nautilus-debugsource-3.28.1-14.el8.aarch64.rpm nautilus-extensions-3.28.1-14.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.aarch64.rpm pipewire-0.3.6-1.el8.aarch64.rpm pipewire-alsa-debuginfo-0.3.6-1.el8.aarch64.rpm pipewire-debuginfo-0.3.6-1.el8.aarch64.rpm pipewire-debugsource-0.3.6-1.el8.aarch64.rpm pipewire-devel-0.3.6-1.el8.aarch64.rpm pipewire-doc-0.3.6-1.el8.aarch64.rpm pipewire-gstreamer-debuginfo-0.3.6-1.el8.aarch64.rpm pipewire-libs-0.3.6-1.el8.aarch64.rpm pipewire-libs-debuginfo-0.3.6-1.el8.aarch64.rpm pipewire-utils-0.3.6-1.el8.aarch64.rpm pipewire-utils-debuginfo-0.3.6-1.el8.aarch64.rpm pipewire0.2-debugsource-0.2.7-6.el8.aarch64.rpm pipewire0.2-devel-0.2.7-6.el8.aarch64.rpm pipewire0.2-libs-0.2.7-6.el8.aarch64.rpm pipewire0.2-libs-debuginfo-0.2.7-6.el8.aarch64.rpm potrace-1.15-3.el8.aarch64.rpm potrace-debuginfo-1.15-3.el8.aarch64.rpm potrace-debugsource-1.15-3.el8.aarch64.rpm pygobject3-debuginfo-3.28.3-2.el8.aarch64.rpm pygobject3-debugsource-3.28.3-2.el8.aarch64.rpm python3-gobject-3.28.3-2.el8.aarch64.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.aarch64.rpm python3-gobject-debuginfo-3.28.3-2.el8.aarch64.rpm tracker-2.1.5-2.el8.aarch64.rpm tracker-debuginfo-2.1.5-2.el8.aarch64.rpm tracker-debugsource-2.1.5-2.el8.aarch64.rpm vte-profile-0.52.4-2.el8.aarch64.rpm vte291-0.52.4-2.el8.aarch64.rpm vte291-debuginfo-0.52.4-2.el8.aarch64.rpm vte291-debugsource-0.52.4-2.el8.aarch64.rpm vte291-devel-debuginfo-0.52.4-2.el8.aarch64.rpm webkit2gtk3-2.28.4-1.el8.aarch64.rpm webkit2gtk3-debuginfo-2.28.4-1.el8.aarch64.rpm webkit2gtk3-debugsource-2.28.4-1.el8.aarch64.rpm webkit2gtk3-devel-2.28.4-1.el8.aarch64.rpm webkit2gtk3-devel-debuginfo-2.28.4-1.el8.aarch64.rpm webkit2gtk3-jsc-2.28.4-1.el8.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.28.4-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-2.28.4-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.aarch64.rpm webrtc-audio-processing-0.3-9.el8.aarch64.rpm webrtc-audio-processing-debuginfo-0.3-9.el8.aarch64.rpm webrtc-audio-processing-debugsource-0.3-9.el8.aarch64.rpm xdg-desktop-portal-1.6.0-2.el8.aarch64.rpm xdg-desktop-portal-debuginfo-1.6.0-2.el8.aarch64.rpm xdg-desktop-portal-debugsource-1.6.0-2.el8.aarch64.rpm xdg-desktop-portal-gtk-1.6.0-1.el8.aarch64.rpm xdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.aarch64.rpm xdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.aarch64.rpm

noarch: gnome-classic-session-3.32.1-11.el8.noarch.rpm gnome-control-center-filesystem-3.28.2-22.el8.noarch.rpm gnome-shell-extension-apps-menu-3.32.1-11.el8.noarch.rpm gnome-shell-extension-auto-move-windows-3.32.1-11.el8.noarch.rpm gnome-shell-extension-common-3.32.1-11.el8.noarch.rpm gnome-shell-extension-dash-to-dock-3.32.1-11.el8.noarch.rpm gnome-shell-extension-desktop-icons-3.32.1-11.el8.noarch.rpm gnome-shell-extension-disable-screenshield-3.32.1-11.el8.noarch.rpm gnome-shell-extension-drive-menu-3.32.1-11.el8.noarch.rpm gnome-shell-extension-horizontal-workspaces-3.32.1-11.el8.noarch.rpm gnome-shell-extension-launch-new-instance-3.32.1-11.el8.noarch.rpm gnome-shell-extension-native-window-placement-3.32.1-11.el8.noarch.rpm gnome-shell-extension-no-hot-corner-3.32.1-11.el8.noarch.rpm gnome-shell-extension-panel-favorites-3.32.1-11.el8.noarch.rpm gnome-shell-extension-places-menu-3.32.1-11.el8.noarch.rpm gnome-shell-extension-screenshot-window-sizer-3.32.1-11.el8.noarch.rpm gnome-shell-extension-systemMonitor-3.32.1-11.el8.noarch.rpm gnome-shell-extension-top-icons-3.32.1-11.el8.noarch.rpm gnome-shell-extension-updates-dialog-3.32.1-11.el8.noarch.rpm gnome-shell-extension-user-theme-3.32.1-11.el8.noarch.rpm gnome-shell-extension-window-grouper-3.32.1-11.el8.noarch.rpm gnome-shell-extension-window-list-3.32.1-11.el8.noarch.rpm gnome-shell-extension-windowsNavigator-3.32.1-11.el8.noarch.rpm gnome-shell-extension-workspace-indicator-3.32.1-11.el8.noarch.rpm

ppc64le: LibRaw-0.19.5-2.el8.ppc64le.rpm LibRaw-debuginfo-0.19.5-2.el8.ppc64le.rpm LibRaw-debugsource-0.19.5-2.el8.ppc64le.rpm LibRaw-samples-debuginfo-0.19.5-2.el8.ppc64le.rpm PackageKit-1.1.12-6.el8.ppc64le.rpm PackageKit-command-not-found-1.1.12-6.el8.ppc64le.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-cron-1.1.12-6.el8.ppc64le.rpm PackageKit-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-debugsource-1.1.12-6.el8.ppc64le.rpm PackageKit-glib-1.1.12-6.el8.ppc64le.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-gstreamer-plugin-1.1.12-6.el8.ppc64le.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-gtk3-module-1.1.12-6.el8.ppc64le.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.ppc64le.rpm dleyna-renderer-0.6.0-3.el8.ppc64le.rpm dleyna-renderer-debuginfo-0.6.0-3.el8.ppc64le.rpm dleyna-renderer-debugsource-0.6.0-3.el8.ppc64le.rpm frei0r-plugins-1.6.1-7.el8.ppc64le.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.ppc64le.rpm frei0r-plugins-debugsource-1.6.1-7.el8.ppc64le.rpm frei0r-plugins-opencv-1.6.1-7.el8.ppc64le.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.ppc64le.rpm gdm-3.28.3-34.el8.ppc64le.rpm gdm-debuginfo-3.28.3-34.el8.ppc64le.rpm gdm-debugsource-3.28.3-34.el8.ppc64le.rpm gnome-control-center-3.28.2-22.el8.ppc64le.rpm gnome-control-center-debuginfo-3.28.2-22.el8.ppc64le.rpm gnome-control-center-debugsource-3.28.2-22.el8.ppc64le.rpm gnome-photos-3.28.1-3.el8.ppc64le.rpm gnome-photos-debuginfo-3.28.1-3.el8.ppc64le.rpm gnome-photos-debugsource-3.28.1-3.el8.ppc64le.rpm gnome-photos-tests-3.28.1-3.el8.ppc64le.rpm gnome-remote-desktop-0.1.8-3.el8.ppc64le.rpm gnome-remote-desktop-debuginfo-0.1.8-3.el8.ppc64le.rpm gnome-remote-desktop-debugsource-0.1.8-3.el8.ppc64le.rpm gnome-session-3.28.1-10.el8.ppc64le.rpm gnome-session-debuginfo-3.28.1-10.el8.ppc64le.rpm gnome-session-debugsource-3.28.1-10.el8.ppc64le.rpm gnome-session-wayland-session-3.28.1-10.el8.ppc64le.rpm gnome-session-xsession-3.28.1-10.el8.ppc64le.rpm gnome-settings-daemon-3.32.0-11.el8.ppc64le.rpm gnome-settings-daemon-debuginfo-3.32.0-11.el8.ppc64le.rpm gnome-settings-daemon-debugsource-3.32.0-11.el8.ppc64le.rpm gnome-shell-3.32.2-20.el8.ppc64le.rpm gnome-shell-debuginfo-3.32.2-20.el8.ppc64le.rpm gnome-shell-debugsource-3.32.2-20.el8.ppc64le.rpm gnome-terminal-3.28.3-2.el8.ppc64le.rpm gnome-terminal-debuginfo-3.28.3-2.el8.ppc64le.rpm gnome-terminal-debugsource-3.28.3-2.el8.ppc64le.rpm gnome-terminal-nautilus-3.28.3-2.el8.ppc64le.rpm gnome-terminal-nautilus-debuginfo-3.28.3-2.el8.ppc64le.rpm gsettings-desktop-schemas-devel-3.32.0-5.el8.ppc64le.rpm gtk-update-icon-cache-3.22.30-6.el8.ppc64le.rpm gtk-update-icon-cache-debuginfo-3.22.30-6.el8.ppc64le.rpm gtk3-3.22.30-6.el8.ppc64le.rpm gtk3-debuginfo-3.22.30-6.el8.ppc64le.rpm gtk3-debugsource-3.22.30-6.el8.ppc64le.rpm gtk3-devel-3.22.30-6.el8.ppc64le.rpm gtk3-devel-debuginfo-3.22.30-6.el8.ppc64le.rpm gtk3-immodule-xim-3.22.30-6.el8.ppc64le.rpm gtk3-immodule-xim-debuginfo-3.22.30-6.el8.ppc64le.rpm gtk3-immodules-debuginfo-3.22.30-6.el8.ppc64le.rpm gtk3-tests-debuginfo-3.22.30-6.el8.ppc64le.rpm gvfs-1.36.2-10.el8.ppc64le.rpm gvfs-afc-1.36.2-10.el8.ppc64le.rpm gvfs-afc-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-afp-1.36.2-10.el8.ppc64le.rpm gvfs-afp-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-archive-1.36.2-10.el8.ppc64le.rpm gvfs-archive-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-client-1.36.2-10.el8.ppc64le.rpm gvfs-client-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-debugsource-1.36.2-10.el8.ppc64le.rpm gvfs-devel-1.36.2-10.el8.ppc64le.rpm gvfs-fuse-1.36.2-10.el8.ppc64le.rpm gvfs-fuse-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-goa-1.36.2-10.el8.ppc64le.rpm gvfs-goa-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-gphoto2-1.36.2-10.el8.ppc64le.rpm gvfs-gphoto2-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-mtp-1.36.2-10.el8.ppc64le.rpm gvfs-mtp-debuginfo-1.36.2-10.el8.ppc64le.rpm gvfs-smb-1.36.2-10.el8.ppc64le.rpm gvfs-smb-debuginfo-1.36.2-10.el8.ppc64le.rpm libsoup-debuginfo-2.62.3-2.el8.ppc64le.rpm libsoup-debugsource-2.62.3-2.el8.ppc64le.rpm libsoup-devel-2.62.3-2.el8.ppc64le.rpm mutter-3.32.2-48.el8.ppc64le.rpm mutter-debuginfo-3.32.2-48.el8.ppc64le.rpm mutter-debugsource-3.32.2-48.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-48.el8.ppc64le.rpm nautilus-3.28.1-14.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-14.el8.ppc64le.rpm nautilus-debugsource-3.28.1-14.el8.ppc64le.rpm nautilus-extensions-3.28.1-14.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.ppc64le.rpm pipewire-0.3.6-1.el8.ppc64le.rpm pipewire-alsa-debuginfo-0.3.6-1.el8.ppc64le.rpm pipewire-debuginfo-0.3.6-1.el8.ppc64le.rpm pipewire-debugsource-0.3.6-1.el8.ppc64le.rpm pipewire-devel-0.3.6-1.el8.ppc64le.rpm pipewire-doc-0.3.6-1.el8.ppc64le.rpm pipewire-gstreamer-debuginfo-0.3.6-1.el8.ppc64le.rpm pipewire-libs-0.3.6-1.el8.ppc64le.rpm pipewire-libs-debuginfo-0.3.6-1.el8.ppc64le.rpm pipewire-utils-0.3.6-1.el8.ppc64le.rpm pipewire-utils-debuginfo-0.3.6-1.el8.ppc64le.rpm pipewire0.2-debugsource-0.2.7-6.el8.ppc64le.rpm pipewire0.2-devel-0.2.7-6.el8.ppc64le.rpm pipewire0.2-libs-0.2.7-6.el8.ppc64le.rpm pipewire0.2-libs-debuginfo-0.2.7-6.el8.ppc64le.rpm potrace-1.15-3.el8.ppc64le.rpm potrace-debuginfo-1.15-3.el8.ppc64le.rpm potrace-debugsource-1.15-3.el8.ppc64le.rpm pygobject3-debuginfo-3.28.3-2.el8.ppc64le.rpm pygobject3-debugsource-3.28.3-2.el8.ppc64le.rpm python3-gobject-3.28.3-2.el8.ppc64le.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.ppc64le.rpm python3-gobject-debuginfo-3.28.3-2.el8.ppc64le.rpm tracker-2.1.5-2.el8.ppc64le.rpm tracker-debuginfo-2.1.5-2.el8.ppc64le.rpm tracker-debugsource-2.1.5-2.el8.ppc64le.rpm vte-profile-0.52.4-2.el8.ppc64le.rpm vte291-0.52.4-2.el8.ppc64le.rpm vte291-debuginfo-0.52.4-2.el8.ppc64le.rpm vte291-debugsource-0.52.4-2.el8.ppc64le.rpm vte291-devel-debuginfo-0.52.4-2.el8.ppc64le.rpm webkit2gtk3-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-debuginfo-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-debugsource-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-devel-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-2.28.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.ppc64le.rpm webrtc-audio-processing-0.3-9.el8.ppc64le.rpm webrtc-audio-processing-debuginfo-0.3-9.el8.ppc64le.rpm webrtc-audio-processing-debugsource-0.3-9.el8.ppc64le.rpm xdg-desktop-portal-1.6.0-2.el8.ppc64le.rpm xdg-desktop-portal-debuginfo-1.6.0-2.el8.ppc64le.rpm xdg-desktop-portal-debugsource-1.6.0-2.el8.ppc64le.rpm xdg-desktop-portal-gtk-1.6.0-1.el8.ppc64le.rpm xdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.ppc64le.rpm xdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.ppc64le.rpm

s390x: PackageKit-1.1.12-6.el8.s390x.rpm PackageKit-command-not-found-1.1.12-6.el8.s390x.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-cron-1.1.12-6.el8.s390x.rpm PackageKit-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-debugsource-1.1.12-6.el8.s390x.rpm PackageKit-glib-1.1.12-6.el8.s390x.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-gstreamer-plugin-1.1.12-6.el8.s390x.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-gtk3-module-1.1.12-6.el8.s390x.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.s390x.rpm frei0r-plugins-1.6.1-7.el8.s390x.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.s390x.rpm frei0r-plugins-debugsource-1.6.1-7.el8.s390x.rpm frei0r-plugins-opencv-1.6.1-7.el8.s390x.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.s390x.rpm gdm-3.28.3-34.el8.s390x.rpm gdm-debuginfo-3.28.3-34.el8.s390x.rpm gdm-debugsource-3.28.3-34.el8.s390x.rpm gnome-control-center-3.28.2-22.el8.s390x.rpm gnome-control-center-debuginfo-3.28.2-22.el8.s390x.rpm gnome-control-center-debugsource-3.28.2-22.el8.s390x.rpm gnome-remote-desktop-0.1.8-3.el8.s390x.rpm gnome-remote-desktop-debuginfo-0.1.8-3.el8.s390x.rpm gnome-remote-desktop-debugsource-0.1.8-3.el8.s390x.rpm gnome-session-3.28.1-10.el8.s390x.rpm gnome-session-debuginfo-3.28.1-10.el8.s390x.rpm gnome-session-debugsource-3.28.1-10.el8.s390x.rpm gnome-session-wayland-session-3.28.1-10.el8.s390x.rpm gnome-session-xsession-3.28.1-10.el8.s390x.rpm gnome-settings-daemon-3.32.0-11.el8.s390x.rpm gnome-settings-daemon-debuginfo-3.32.0-11.el8.s390x.rpm gnome-settings-daemon-debugsource-3.32.0-11.el8.s390x.rpm gnome-shell-3.32.2-20.el8.s390x.rpm gnome-shell-debuginfo-3.32.2-20.el8.s390x.rpm gnome-shell-debugsource-3.32.2-20.el8.s390x.rpm gnome-terminal-3.28.3-2.el8.s390x.rpm gnome-terminal-debuginfo-3.28.3-2.el8.s390x.rpm gnome-terminal-debugsource-3.28.3-2.el8.s390x.rpm gnome-terminal-nautilus-3.28.3-2.el8.s390x.rpm gnome-terminal-nautilus-debuginfo-3.28.3-2.el8.s390x.rpm gsettings-desktop-schemas-devel-3.32.0-5.el8.s390x.rpm gtk-update-icon-cache-3.22.30-6.el8.s390x.rpm gtk-update-icon-cache-debuginfo-3.22.30-6.el8.s390x.rpm gtk3-3.22.30-6.el8.s390x.rpm gtk3-debuginfo-3.22.30-6.el8.s390x.rpm gtk3-debugsource-3.22.30-6.el8.s390x.rpm gtk3-devel-3.22.30-6.el8.s390x.rpm gtk3-devel-debuginfo-3.22.30-6.el8.s390x.rpm gtk3-immodule-xim-3.22.30-6.el8.s390x.rpm gtk3-immodule-xim-debuginfo-3.22.30-6.el8.s390x.rpm gtk3-immodules-debuginfo-3.22.30-6.el8.s390x.rpm gtk3-tests-debuginfo-3.22.30-6.el8.s390x.rpm gvfs-1.36.2-10.el8.s390x.rpm gvfs-afp-1.36.2-10.el8.s390x.rpm gvfs-afp-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-archive-1.36.2-10.el8.s390x.rpm gvfs-archive-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-client-1.36.2-10.el8.s390x.rpm gvfs-client-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-debugsource-1.36.2-10.el8.s390x.rpm gvfs-devel-1.36.2-10.el8.s390x.rpm gvfs-fuse-1.36.2-10.el8.s390x.rpm gvfs-fuse-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-goa-1.36.2-10.el8.s390x.rpm gvfs-goa-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-gphoto2-1.36.2-10.el8.s390x.rpm gvfs-gphoto2-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-mtp-1.36.2-10.el8.s390x.rpm gvfs-mtp-debuginfo-1.36.2-10.el8.s390x.rpm gvfs-smb-1.36.2-10.el8.s390x.rpm gvfs-smb-debuginfo-1.36.2-10.el8.s390x.rpm libsoup-debuginfo-2.62.3-2.el8.s390x.rpm libsoup-debugsource-2.62.3-2.el8.s390x.rpm libsoup-devel-2.62.3-2.el8.s390x.rpm mutter-3.32.2-48.el8.s390x.rpm mutter-debuginfo-3.32.2-48.el8.s390x.rpm mutter-debugsource-3.32.2-48.el8.s390x.rpm mutter-tests-debuginfo-3.32.2-48.el8.s390x.rpm nautilus-3.28.1-14.el8.s390x.rpm nautilus-debuginfo-3.28.1-14.el8.s390x.rpm nautilus-debugsource-3.28.1-14.el8.s390x.rpm nautilus-extensions-3.28.1-14.el8.s390x.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.s390x.rpm pipewire-0.3.6-1.el8.s390x.rpm pipewire-alsa-debuginfo-0.3.6-1.el8.s390x.rpm pipewire-debuginfo-0.3.6-1.el8.s390x.rpm pipewire-debugsource-0.3.6-1.el8.s390x.rpm pipewire-devel-0.3.6-1.el8.s390x.rpm pipewire-gstreamer-debuginfo-0.3.6-1.el8.s390x.rpm pipewire-libs-0.3.6-1.el8.s390x.rpm pipewire-libs-debuginfo-0.3.6-1.el8.s390x.rpm pipewire-utils-0.3.6-1.el8.s390x.rpm pipewire-utils-debuginfo-0.3.6-1.el8.s390x.rpm pipewire0.2-debugsource-0.2.7-6.el8.s390x.rpm pipewire0.2-devel-0.2.7-6.el8.s390x.rpm pipewire0.2-libs-0.2.7-6.el8.s390x.rpm pipewire0.2-libs-debuginfo-0.2.7-6.el8.s390x.rpm potrace-1.15-3.el8.s390x.rpm potrace-debuginfo-1.15-3.el8.s390x.rpm potrace-debugsource-1.15-3.el8.s390x.rpm pygobject3-debuginfo-3.28.3-2.el8.s390x.rpm pygobject3-debugsource-3.28.3-2.el8.s390x.rpm python3-gobject-3.28.3-2.el8.s390x.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.s390x.rpm python3-gobject-debuginfo-3.28.3-2.el8.s390x.rpm tracker-2.1.5-2.el8.s390x.rpm tracker-debuginfo-2.1.5-2.el8.s390x.rpm tracker-debugsource-2.1.5-2.el8.s390x.rpm vte-profile-0.52.4-2.el8.s390x.rpm vte291-0.52.4-2.el8.s390x.rpm vte291-debuginfo-0.52.4-2.el8.s390x.rpm vte291-debugsource-0.52.4-2.el8.s390x.rpm vte291-devel-debuginfo-0.52.4-2.el8.s390x.rpm webkit2gtk3-2.28.4-1.el8.s390x.rpm webkit2gtk3-debuginfo-2.28.4-1.el8.s390x.rpm webkit2gtk3-debugsource-2.28.4-1.el8.s390x.rpm webkit2gtk3-devel-2.28.4-1.el8.s390x.rpm webkit2gtk3-devel-debuginfo-2.28.4-1.el8.s390x.rpm webkit2gtk3-jsc-2.28.4-1.el8.s390x.rpm webkit2gtk3-jsc-debuginfo-2.28.4-1.el8.s390x.rpm webkit2gtk3-jsc-devel-2.28.4-1.el8.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.s390x.rpm webrtc-audio-processing-0.3-9.el8.s390x.rpm webrtc-audio-processing-debuginfo-0.3-9.el8.s390x.rpm webrtc-audio-processing-debugsource-0.3-9.el8.s390x.rpm xdg-desktop-portal-1.6.0-2.el8.s390x.rpm xdg-desktop-portal-debuginfo-1.6.0-2.el8.s390x.rpm xdg-desktop-portal-debugsource-1.6.0-2.el8.s390x.rpm xdg-desktop-portal-gtk-1.6.0-1.el8.s390x.rpm xdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.s390x.rpm xdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.s390x.rpm

x86_64: LibRaw-0.19.5-2.el8.i686.rpm LibRaw-0.19.5-2.el8.x86_64.rpm LibRaw-debuginfo-0.19.5-2.el8.i686.rpm LibRaw-debuginfo-0.19.5-2.el8.x86_64.rpm LibRaw-debugsource-0.19.5-2.el8.i686.rpm LibRaw-debugsource-0.19.5-2.el8.x86_64.rpm LibRaw-samples-debuginfo-0.19.5-2.el8.i686.rpm LibRaw-samples-debuginfo-0.19.5-2.el8.x86_64.rpm PackageKit-1.1.12-6.el8.x86_64.rpm PackageKit-command-not-found-1.1.12-6.el8.x86_64.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-cron-1.1.12-6.el8.x86_64.rpm PackageKit-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-debugsource-1.1.12-6.el8.i686.rpm PackageKit-debugsource-1.1.12-6.el8.x86_64.rpm PackageKit-glib-1.1.12-6.el8.i686.rpm PackageKit-glib-1.1.12-6.el8.x86_64.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-gstreamer-plugin-1.1.12-6.el8.x86_64.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-gtk3-module-1.1.12-6.el8.i686.rpm PackageKit-gtk3-module-1.1.12-6.el8.x86_64.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.x86_64.rpm dleyna-renderer-0.6.0-3.el8.x86_64.rpm dleyna-renderer-debuginfo-0.6.0-3.el8.x86_64.rpm dleyna-renderer-debugsource-0.6.0-3.el8.x86_64.rpm frei0r-plugins-1.6.1-7.el8.x86_64.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.x86_64.rpm frei0r-plugins-debugsource-1.6.1-7.el8.x86_64.rpm frei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.x86_64.rpm gdm-3.28.3-34.el8.i686.rpm gdm-3.28.3-34.el8.x86_64.rpm gdm-debuginfo-3.28.3-34.el8.i686.rpm gdm-debuginfo-3.28.3-34.el8.x86_64.rpm gdm-debugsource-3.28.3-34.el8.i686.rpm gdm-debugsource-3.28.3-34.el8.x86_64.rpm gnome-control-center-3.28.2-22.el8.x86_64.rpm gnome-control-center-debuginfo-3.28.2-22.el8.x86_64.rpm gnome-control-center-debugsource-3.28.2-22.el8.x86_64.rpm gnome-photos-3.28.1-3.el8.x86_64.rpm gnome-photos-debuginfo-3.28.1-3.el8.x86_64.rpm gnome-photos-debugsource-3.28.1-3.el8.x86_64.rpm gnome-photos-tests-3.28.1-3.el8.x86_64.rpm gnome-remote-desktop-0.1.8-3.el8.x86_64.rpm gnome-remote-desktop-debuginfo-0.1.8-3.el8.x86_64.rpm gnome-remote-desktop-debugsource-0.1.8-3.el8.x86_64.rpm gnome-session-3.28.1-10.el8.x86_64.rpm gnome-session-debuginfo-3.28.1-10.el8.x86_64.rpm gnome-session-debugsource-3.28.1-10.el8.x86_64.rpm gnome-session-wayland-session-3.28.1-10.el8.x86_64.rpm gnome-session-xsession-3.28.1-10.el8.x86_64.rpm gnome-settings-daemon-3.32.0-11.el8.x86_64.rpm gnome-settings-daemon-debuginfo-3.32.0-11.el8.x86_64.rpm gnome-settings-daemon-debugsource-3.32.0-11.el8.x86_64.rpm gnome-shell-3.32.2-20.el8.x86_64.rpm gnome-shell-debuginfo-3.32.2-20.el8.x86_64.rpm gnome-shell-debugsource-3.32.2-20.el8.x86_64.rpm gnome-terminal-3.28.3-2.el8.x86_64.rpm gnome-terminal-debuginfo-3.28.3-2.el8.x86_64.rpm gnome-terminal-debugsource-3.28.3-2.el8.x86_64.rpm gnome-terminal-nautilus-3.28.3-2.el8.x86_64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-2.el8.x86_64.rpm gsettings-desktop-schemas-3.32.0-5.el8.i686.rpm gsettings-desktop-schemas-devel-3.32.0-5.el8.i686.rpm gsettings-desktop-schemas-devel-3.32.0-5.el8.x86_64.rpm gtk-update-icon-cache-3.22.30-6.el8.x86_64.rpm gtk-update-icon-cache-debuginfo-3.22.30-6.el8.i686.rpm gtk-update-icon-cache-debuginfo-3.22.30-6.el8.x86_64.rpm gtk3-3.22.30-6.el8.i686.rpm gtk3-3.22.30-6.el8.x86_64.rpm gtk3-debuginfo-3.22.30-6.el8.i686.rpm gtk3-debuginfo-3.22.30-6.el8.x86_64.rpm gtk3-debugsource-3.22.30-6.el8.i686.rpm gtk3-debugsource-3.22.30-6.el8.x86_64.rpm gtk3-devel-3.22.30-6.el8.i686.rpm gtk3-devel-3.22.30-6.el8.x86_64.rpm gtk3-devel-debuginfo-3.22.30-6.el8.i686.rpm gtk3-devel-debuginfo-3.22.30-6.el8.x86_64.rpm gtk3-immodule-xim-3.22.30-6.el8.x86_64.rpm gtk3-immodule-xim-debuginfo-3.22.30-6.el8.i686.rpm gtk3-immodule-xim-debuginfo-3.22.30-6.el8.x86_64.rpm gtk3-immodules-debuginfo-3.22.30-6.el8.i686.rpm gtk3-immodules-debuginfo-3.22.30-6.el8.x86_64.rpm gtk3-tests-debuginfo-3.22.30-6.el8.i686.rpm gtk3-tests-debuginfo-3.22.30-6.el8.x86_64.rpm gvfs-1.36.2-10.el8.x86_64.rpm gvfs-afc-1.36.2-10.el8.x86_64.rpm gvfs-afc-debuginfo-1.36.2-10.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-afp-1.36.2-10.el8.x86_64.rpm gvfs-afp-debuginfo-1.36.2-10.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-archive-1.36.2-10.el8.x86_64.rpm gvfs-archive-debuginfo-1.36.2-10.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-client-1.36.2-10.el8.i686.rpm gvfs-client-1.36.2-10.el8.x86_64.rpm gvfs-client-debuginfo-1.36.2-10.el8.i686.rpm gvfs-client-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-debuginfo-1.36.2-10.el8.i686.rpm gvfs-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-debugsource-1.36.2-10.el8.i686.rpm gvfs-debugsource-1.36.2-10.el8.x86_64.rpm gvfs-devel-1.36.2-10.el8.i686.rpm gvfs-devel-1.36.2-10.el8.x86_64.rpm gvfs-fuse-1.36.2-10.el8.x86_64.rpm gvfs-fuse-debuginfo-1.36.2-10.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-goa-1.36.2-10.el8.x86_64.rpm gvfs-goa-debuginfo-1.36.2-10.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-gphoto2-1.36.2-10.el8.x86_64.rpm gvfs-gphoto2-debuginfo-1.36.2-10.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-mtp-1.36.2-10.el8.x86_64.rpm gvfs-mtp-debuginfo-1.36.2-10.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-10.el8.x86_64.rpm gvfs-smb-1.36.2-10.el8.x86_64.rpm gvfs-smb-debuginfo-1.36.2-10.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-10.el8.x86_64.rpm libsoup-debuginfo-2.62.3-2.el8.i686.rpm libsoup-debuginfo-2.62.3-2.el8.x86_64.rpm libsoup-debugsource-2.62.3-2.el8.i686.rpm libsoup-debugsource-2.62.3-2.el8.x86_64.rpm libsoup-devel-2.62.3-2.el8.i686.rpm libsoup-devel-2.62.3-2.el8.x86_64.rpm mutter-3.32.2-48.el8.i686.rpm mutter-3.32.2-48.el8.x86_64.rpm mutter-debuginfo-3.32.2-48.el8.i686.rpm mutter-debuginfo-3.32.2-48.el8.x86_64.rpm mutter-debugsource-3.32.2-48.el8.i686.rpm mutter-debugsource-3.32.2-48.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-48.el8.i686.rpm mutter-tests-debuginfo-3.32.2-48.el8.x86_64.rpm nautilus-3.28.1-14.el8.x86_64.rpm nautilus-debuginfo-3.28.1-14.el8.i686.rpm nautilus-debuginfo-3.28.1-14.el8.x86_64.rpm nautilus-debugsource-3.28.1-14.el8.i686.rpm nautilus-debugsource-3.28.1-14.el8.x86_64.rpm nautilus-extensions-3.28.1-14.el8.i686.rpm nautilus-extensions-3.28.1-14.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.x86_64.rpm pipewire-0.3.6-1.el8.i686.rpm pipewire-0.3.6-1.el8.x86_64.rpm pipewire-alsa-debuginfo-0.3.6-1.el8.i686.rpm pipewire-alsa-debuginfo-0.3.6-1.el8.x86_64.rpm pipewire-debuginfo-0.3.6-1.el8.i686.rpm pipewire-debuginfo-0.3.6-1.el8.x86_64.rpm pipewire-debugsource-0.3.6-1.el8.i686.rpm pipewire-debugsource-0.3.6-1.el8.x86_64.rpm pipewire-devel-0.3.6-1.el8.i686.rpm pipewire-devel-0.3.6-1.el8.x86_64.rpm pipewire-doc-0.3.6-1.el8.x86_64.rpm pipewire-gstreamer-debuginfo-0.3.6-1.el8.i686.rpm pipewire-gstreamer-debuginfo-0.3.6-1.el8.x86_64.rpm pipewire-libs-0.3.6-1.el8.i686.rpm pipewire-libs-0.3.6-1.el8.x86_64.rpm pipewire-libs-debuginfo-0.3.6-1.el8.i686.rpm pipewire-libs-debuginfo-0.3.6-1.el8.x86_64.rpm pipewire-utils-0.3.6-1.el8.x86_64.rpm pipewire-utils-debuginfo-0.3.6-1.el8.i686.rpm pipewire-utils-debuginfo-0.3.6-1.el8.x86_64.rpm pipewire0.2-debugsource-0.2.7-6.el8.i686.rpm pipewire0.2-debugsource-0.2.7-6.el8.x86_64.rpm pipewire0.2-devel-0.2.7-6.el8.i686.rpm pipewire0.2-devel-0.2.7-6.el8.x86_64.rpm pipewire0.2-libs-0.2.7-6.el8.i686.rpm pipewire0.2-libs-0.2.7-6.el8.x86_64.rpm pipewire0.2-libs-debuginfo-0.2.7-6.el8.i686.rpm pipewire0.2-libs-debuginfo-0.2.7-6.el8.x86_64.rpm potrace-1.15-3.el8.i686.rpm potrace-1.15-3.el8.x86_64.rpm potrace-debuginfo-1.15-3.el8.i686.rpm potrace-debuginfo-1.15-3.el8.x86_64.rpm potrace-debugsource-1.15-3.el8.i686.rpm potrace-debugsource-1.15-3.el8.x86_64.rpm pygobject3-debuginfo-3.28.3-2.el8.i686.rpm pygobject3-debuginfo-3.28.3-2.el8.x86_64.rpm pygobject3-debugsource-3.28.3-2.el8.i686.rpm pygobject3-debugsource-3.28.3-2.el8.x86_64.rpm python3-gobject-3.28.3-2.el8.i686.rpm python3-gobject-3.28.3-2.el8.x86_64.rpm python3-gobject-base-3.28.3-2.el8.i686.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.i686.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.x86_64.rpm python3-gobject-debuginfo-3.28.3-2.el8.i686.rpm python3-gobject-debuginfo-3.28.3-2.el8.x86_64.rpm tracker-2.1.5-2.el8.i686.rpm tracker-2.1.5-2.el8.x86_64.rpm tracker-debuginfo-2.1.5-2.el8.i686.rpm tracker-debuginfo-2.1.5-2.el8.x86_64.rpm tracker-debugsource-2.1.5-2.el8.i686.rpm tracker-debugsource-2.1.5-2.el8.x86_64.rpm vte-profile-0.52.4-2.el8.x86_64.rpm vte291-0.52.4-2.el8.i686.rpm vte291-0.52.4-2.el8.x86_64.rpm vte291-debuginfo-0.52.4-2.el8.i686.rpm vte291-debuginfo-0.52.4-2.el8.x86_64.rpm vte291-debugsource-0.52.4-2.el8.i686.rpm vte291-debugsource-0.52.4-2.el8.x86_64.rpm vte291-devel-debuginfo-0.52.4-2.el8.i686.rpm vte291-devel-debuginfo-0.52.4-2.el8.x86_64.rpm webkit2gtk3-2.28.4-1.el8.i686.rpm webkit2gtk3-2.28.4-1.el8.x86_64.rpm webkit2gtk3-debuginfo-2.28.4-1.el8.i686.rpm webkit2gtk3-debuginfo-2.28.4-1.el8.x86_64.rpm webkit2gtk3-debugsource-2.28.4-1.el8.i686.rpm webkit2gtk3-debugsource-2.28.4-1.el8.x86_64.rpm webkit2gtk3-devel-2.28.4-1.el8.i686.rpm webkit2gtk3-devel-2.28.4-1.el8.x86_64.rpm webkit2gtk3-devel-debuginfo-2.28.4-1.el8.i686.rpm webkit2gtk3-devel-debuginfo-2.28.4-1.el8.x86_64.rpm webkit2gtk3-jsc-2.28.4-1.el8.i686.rpm webkit2gtk3-jsc-2.28.4-1.el8.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.28.4-1.el8.i686.rpm webkit2gtk3-jsc-debuginfo-2.28.4-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-2.28.4-1.el8.i686.rpm webkit2gtk3-jsc-devel-2.28.4-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.x86_64.rpm webrtc-audio-processing-0.3-9.el8.i686.rpm webrtc-audio-processing-0.3-9.el8.x86_64.rpm webrtc-audio-processing-debuginfo-0.3-9.el8.i686.rpm webrtc-audio-processing-debuginfo-0.3-9.el8.x86_64.rpm webrtc-audio-processing-debugsource-0.3-9.el8.i686.rpm webrtc-audio-processing-debugsource-0.3-9.el8.x86_64.rpm xdg-desktop-portal-1.6.0-2.el8.x86_64.rpm xdg-desktop-portal-debuginfo-1.6.0-2.el8.x86_64.rpm xdg-desktop-portal-debugsource-1.6.0-2.el8.x86_64.rpm xdg-desktop-portal-gtk-1.6.0-1.el8.x86_64.rpm xdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.x86_64.rpm xdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source: gsettings-desktop-schemas-3.32.0-5.el8.src.rpm libsoup-2.62.3-2.el8.src.rpm pygobject3-3.28.3-2.el8.src.rpm

aarch64: gsettings-desktop-schemas-3.32.0-5.el8.aarch64.rpm libsoup-2.62.3-2.el8.aarch64.rpm libsoup-debuginfo-2.62.3-2.el8.aarch64.rpm libsoup-debugsource-2.62.3-2.el8.aarch64.rpm pygobject3-debuginfo-3.28.3-2.el8.aarch64.rpm pygobject3-debugsource-3.28.3-2.el8.aarch64.rpm python3-gobject-base-3.28.3-2.el8.aarch64.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.aarch64.rpm python3-gobject-debuginfo-3.28.3-2.el8.aarch64.rpm

ppc64le: gsettings-desktop-schemas-3.32.0-5.el8.ppc64le.rpm libsoup-2.62.3-2.el8.ppc64le.rpm libsoup-debuginfo-2.62.3-2.el8.ppc64le.rpm libsoup-debugsource-2.62.3-2.el8.ppc64le.rpm pygobject3-debuginfo-3.28.3-2.el8.ppc64le.rpm pygobject3-debugsource-3.28.3-2.el8.ppc64le.rpm python3-gobject-base-3.28.3-2.el8.ppc64le.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.ppc64le.rpm python3-gobject-debuginfo-3.28.3-2.el8.ppc64le.rpm

s390x: gsettings-desktop-schemas-3.32.0-5.el8.s390x.rpm libsoup-2.62.3-2.el8.s390x.rpm libsoup-debuginfo-2.62.3-2.el8.s390x.rpm libsoup-debugsource-2.62.3-2.el8.s390x.rpm pygobject3-debuginfo-3.28.3-2.el8.s390x.rpm pygobject3-debugsource-3.28.3-2.el8.s390x.rpm python3-gobject-base-3.28.3-2.el8.s390x.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.s390x.rpm python3-gobject-debuginfo-3.28.3-2.el8.s390x.rpm

x86_64: gsettings-desktop-schemas-3.32.0-5.el8.x86_64.rpm libsoup-2.62.3-2.el8.i686.rpm libsoup-2.62.3-2.el8.x86_64.rpm libsoup-debuginfo-2.62.3-2.el8.i686.rpm libsoup-debuginfo-2.62.3-2.el8.x86_64.rpm libsoup-debugsource-2.62.3-2.el8.i686.rpm libsoup-debugsource-2.62.3-2.el8.x86_64.rpm pygobject3-debuginfo-3.28.3-2.el8.x86_64.rpm pygobject3-debugsource-3.28.3-2.el8.x86_64.rpm python3-gobject-base-3.28.3-2.el8.x86_64.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.x86_64.rpm python3-gobject-debuginfo-3.28.3-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source: gtk-doc-1.28-2.el8.src.rpm

aarch64: PackageKit-command-not-found-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-debugsource-1.1.12-6.el8.aarch64.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-glib-devel-1.1.12-6.el8.aarch64.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.aarch64.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.aarch64.rpm frei0r-devel-1.6.1-7.el8.aarch64.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.aarch64.rpm frei0r-plugins-debugsource-1.6.1-7.el8.aarch64.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.aarch64.rpm gtk-doc-1.28-2.el8.aarch64.rpm mutter-debuginfo-3.32.2-48.el8.aarch64.rpm mutter-debugsource-3.32.2-48.el8.aarch64.rpm mutter-devel-3.32.2-48.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-48.el8.aarch64.rpm nautilus-debuginfo-3.28.1-14.el8.aarch64.rpm nautilus-debugsource-3.28.1-14.el8.aarch64.rpm nautilus-devel-3.28.1-14.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.aarch64.rpm pygobject3-debuginfo-3.28.3-2.el8.aarch64.rpm pygobject3-debugsource-3.28.3-2.el8.aarch64.rpm pygobject3-devel-3.28.3-2.el8.aarch64.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.aarch64.rpm python3-gobject-debuginfo-3.28.3-2.el8.aarch64.rpm tracker-debuginfo-2.1.5-2.el8.aarch64.rpm tracker-debugsource-2.1.5-2.el8.aarch64.rpm tracker-devel-2.1.5-2.el8.aarch64.rpm vte291-debuginfo-0.52.4-2.el8.aarch64.rpm vte291-debugsource-0.52.4-2.el8.aarch64.rpm vte291-devel-0.52.4-2.el8.aarch64.rpm vte291-devel-debuginfo-0.52.4-2.el8.aarch64.rpm

ppc64le: LibRaw-debuginfo-0.19.5-2.el8.ppc64le.rpm LibRaw-debugsource-0.19.5-2.el8.ppc64le.rpm LibRaw-devel-0.19.5-2.el8.ppc64le.rpm LibRaw-samples-debuginfo-0.19.5-2.el8.ppc64le.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-debugsource-1.1.12-6.el8.ppc64le.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-glib-devel-1.1.12-6.el8.ppc64le.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.ppc64le.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.ppc64le.rpm frei0r-devel-1.6.1-7.el8.ppc64le.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.ppc64le.rpm frei0r-plugins-debugsource-1.6.1-7.el8.ppc64le.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.ppc64le.rpm gtk-doc-1.28-2.el8.ppc64le.rpm mutter-debuginfo-3.32.2-48.el8.ppc64le.rpm mutter-debugsource-3.32.2-48.el8.ppc64le.rpm mutter-devel-3.32.2-48.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-48.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-14.el8.ppc64le.rpm nautilus-debugsource-3.28.1-14.el8.ppc64le.rpm nautilus-devel-3.28.1-14.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.ppc64le.rpm pygobject3-debuginfo-3.28.3-2.el8.ppc64le.rpm pygobject3-debugsource-3.28.3-2.el8.ppc64le.rpm pygobject3-devel-3.28.3-2.el8.ppc64le.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.ppc64le.rpm python3-gobject-debuginfo-3.28.3-2.el8.ppc64le.rpm tracker-debuginfo-2.1.5-2.el8.ppc64le.rpm tracker-debugsource-2.1.5-2.el8.ppc64le.rpm tracker-devel-2.1.5-2.el8.ppc64le.rpm vte291-debuginfo-0.52.4-2.el8.ppc64le.rpm vte291-debugsource-0.52.4-2.el8.ppc64le.rpm vte291-devel-0.52.4-2.el8.ppc64le.rpm vte291-devel-debuginfo-0.52.4-2.el8.ppc64le.rpm

s390x: PackageKit-command-not-found-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-debugsource-1.1.12-6.el8.s390x.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-glib-devel-1.1.12-6.el8.s390x.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.s390x.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.s390x.rpm frei0r-devel-1.6.1-7.el8.s390x.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.s390x.rpm frei0r-plugins-debugsource-1.6.1-7.el8.s390x.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.s390x.rpm gtk-doc-1.28-2.el8.s390x.rpm mutter-debuginfo-3.32.2-48.el8.s390x.rpm mutter-debugsource-3.32.2-48.el8.s390x.rpm mutter-devel-3.32.2-48.el8.s390x.rpm mutter-tests-debuginfo-3.32.2-48.el8.s390x.rpm nautilus-debuginfo-3.28.1-14.el8.s390x.rpm nautilus-debugsource-3.28.1-14.el8.s390x.rpm nautilus-devel-3.28.1-14.el8.s390x.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.s390x.rpm pygobject3-debuginfo-3.28.3-2.el8.s390x.rpm pygobject3-debugsource-3.28.3-2.el8.s390x.rpm pygobject3-devel-3.28.3-2.el8.s390x.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.s390x.rpm python3-gobject-debuginfo-3.28.3-2.el8.s390x.rpm tracker-debuginfo-2.1.5-2.el8.s390x.rpm tracker-debugsource-2.1.5-2.el8.s390x.rpm tracker-devel-2.1.5-2.el8.s390x.rpm vte291-debuginfo-0.52.4-2.el8.s390x.rpm vte291-debugsource-0.52.4-2.el8.s390x.rpm vte291-devel-0.52.4-2.el8.s390x.rpm vte291-devel-debuginfo-0.52.4-2.el8.s390x.rpm

x86_64: LibRaw-debuginfo-0.19.5-2.el8.i686.rpm LibRaw-debuginfo-0.19.5-2.el8.x86_64.rpm LibRaw-debugsource-0.19.5-2.el8.i686.rpm LibRaw-debugsource-0.19.5-2.el8.x86_64.rpm LibRaw-devel-0.19.5-2.el8.i686.rpm LibRaw-devel-0.19.5-2.el8.x86_64.rpm LibRaw-samples-debuginfo-0.19.5-2.el8.i686.rpm LibRaw-samples-debuginfo-0.19.5-2.el8.x86_64.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-command-not-found-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-debugsource-1.1.12-6.el8.i686.rpm PackageKit-debugsource-1.1.12-6.el8.x86_64.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-glib-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-glib-devel-1.1.12-6.el8.i686.rpm PackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.x86_64.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.i686.rpm PackageKit-gtk3-module-debuginfo-1.1.12-6.el8.x86_64.rpm frei0r-devel-1.6.1-7.el8.i686.rpm frei0r-devel-1.6.1-7.el8.x86_64.rpm frei0r-plugins-1.6.1-7.el8.i686.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.i686.rpm frei0r-plugins-debuginfo-1.6.1-7.el8.x86_64.rpm frei0r-plugins-debugsource-1.6.1-7.el8.i686.rpm frei0r-plugins-debugsource-1.6.1-7.el8.x86_64.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.i686.rpm frei0r-plugins-opencv-debuginfo-1.6.1-7.el8.x86_64.rpm gtk-doc-1.28-2.el8.x86_64.rpm gvfs-1.36.2-10.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-10.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-10.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-10.el8.i686.rpm gvfs-client-debuginfo-1.36.2-10.el8.i686.rpm gvfs-debuginfo-1.36.2-10.el8.i686.rpm gvfs-debugsource-1.36.2-10.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-10.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-10.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-10.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-10.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-10.el8.i686.rpm mutter-debuginfo-3.32.2-48.el8.i686.rpm mutter-debuginfo-3.32.2-48.el8.x86_64.rpm mutter-debugsource-3.32.2-48.el8.i686.rpm mutter-debugsource-3.32.2-48.el8.x86_64.rpm mutter-devel-3.32.2-48.el8.i686.rpm mutter-devel-3.32.2-48.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-48.el8.i686.rpm mutter-tests-debuginfo-3.32.2-48.el8.x86_64.rpm nautilus-3.28.1-14.el8.i686.rpm nautilus-debuginfo-3.28.1-14.el8.i686.rpm nautilus-debuginfo-3.28.1-14.el8.x86_64.rpm nautilus-debugsource-3.28.1-14.el8.i686.rpm nautilus-debugsource-3.28.1-14.el8.x86_64.rpm nautilus-devel-3.28.1-14.el8.i686.rpm nautilus-devel-3.28.1-14.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-14.el8.x86_64.rpm pygobject3-debuginfo-3.28.3-2.el8.i686.rpm pygobject3-debuginfo-3.28.3-2.el8.x86_64.rpm pygobject3-debugsource-3.28.3-2.el8.i686.rpm pygobject3-debugsource-3.28.3-2.el8.x86_64.rpm pygobject3-devel-3.28.3-2.el8.i686.rpm pygobject3-devel-3.28.3-2.el8.x86_64.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.i686.rpm python3-gobject-base-debuginfo-3.28.3-2.el8.x86_64.rpm python3-gobject-debuginfo-3.28.3-2.el8.i686.rpm python3-gobject-debuginfo-3.28.3-2.el8.x86_64.rpm tracker-debuginfo-2.1.5-2.el8.i686.rpm tracker-debuginfo-2.1.5-2.el8.x86_64.rpm tracker-debugsource-2.1.5-2.el8.i686.rpm tracker-debugsource-2.1.5-2.el8.x86_64.rpm tracker-devel-2.1.5-2.el8.i686.rpm tracker-devel-2.1.5-2.el8.x86_64.rpm vte291-debuginfo-0.52.4-2.el8.i686.rpm vte291-debuginfo-0.52.4-2.el8.x86_64.rpm vte291-debugsource-0.52.4-2.el8.i686.rpm vte291-debugsource-0.52.4-2.el8.x86_64.rpm vte291-devel-0.52.4-2.el8.i686.rpm vte291-devel-0.52.4-2.el8.x86_64.rpm vte291-devel-debuginfo-0.52.4-2.el8.i686.rpm vte291-devel-debuginfo-0.52.4-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2019-8625 https://access.redhat.com/security/cve/CVE-2019-8710 https://access.redhat.com/security/cve/CVE-2019-8720 https://access.redhat.com/security/cve/CVE-2019-8743 https://access.redhat.com/security/cve/CVE-2019-8764 https://access.redhat.com/security/cve/CVE-2019-8766 https://access.redhat.com/security/cve/CVE-2019-8769 https://access.redhat.com/security/cve/CVE-2019-8771 https://access.redhat.com/security/cve/CVE-2019-8782 https://access.redhat.com/security/cve/CVE-2019-8783 https://access.redhat.com/security/cve/CVE-2019-8808 https://access.redhat.com/security/cve/CVE-2019-8811 https://access.redhat.com/security/cve/CVE-2019-8812 https://access.redhat.com/security/cve/CVE-2019-8813 https://access.redhat.com/security/cve/CVE-2019-8814 https://access.redhat.com/security/cve/CVE-2019-8815 https://access.redhat.com/security/cve/CVE-2019-8816 https://access.redhat.com/security/cve/CVE-2019-8819 https://access.redhat.com/security/cve/CVE-2019-8820 https://access.redhat.com/security/cve/CVE-2019-8823 https://access.redhat.com/security/cve/CVE-2019-8835 https://access.redhat.com/security/cve/CVE-2019-8844 https://access.redhat.com/security/cve/CVE-2019-8846 https://access.redhat.com/security/cve/CVE-2020-3862 https://access.redhat.com/security/cve/CVE-2020-3864 https://access.redhat.com/security/cve/CVE-2020-3865 https://access.redhat.com/security/cve/CVE-2020-3867 https://access.redhat.com/security/cve/CVE-2020-3868 https://access.redhat.com/security/cve/CVE-2020-3885 https://access.redhat.com/security/cve/CVE-2020-3894 https://access.redhat.com/security/cve/CVE-2020-3895 https://access.redhat.com/security/cve/CVE-2020-3897 https://access.redhat.com/security/cve/CVE-2020-3899 https://access.redhat.com/security/cve/CVE-2020-3900 https://access.redhat.com/security/cve/CVE-2020-3901 https://access.redhat.com/security/cve/CVE-2020-3902 https://access.redhat.com/security/cve/CVE-2020-9802 https://access.redhat.com/security/cve/CVE-2020-9803 https://access.redhat.com/security/cve/CVE-2020-9805 https://access.redhat.com/security/cve/CVE-2020-9806 https://access.redhat.com/security/cve/CVE-2020-9807 https://access.redhat.com/security/cve/CVE-2020-9843 https://access.redhat.com/security/cve/CVE-2020-9850 https://access.redhat.com/security/cve/CVE-2020-9862 https://access.redhat.com/security/cve/CVE-2020-9893 https://access.redhat.com/security/cve/CVE-2020-9894 https://access.redhat.com/security/cve/CVE-2020-9895 https://access.redhat.com/security/cve/CVE-2020-9915 https://access.redhat.com/security/cve/CVE-2020-9925 https://access.redhat.com/security/cve/CVE-2020-10018 https://access.redhat.com/security/cve/CVE-2020-11793 https://access.redhat.com/security/cve/CVE-2020-14391 https://access.redhat.com/security/cve/CVE-2020-15503 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

Installation note:

Safari 13.1.1 may be obtained from the Mac App Store.

CVE-2020-13753

Milan Crha discovered that an attacker may be able to execute
commands outside the bubblewrap sandbox.

For the stable distribution (buster), these problems have been fixed in version 2.28.3-2~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl8PaKUACgkQEMKTtsN8 Tjaf3hAAjZCKrikC4P1I/xiuL6kRepTjURi3zeZl3YywPCFLi/irWXX+5U+ejZoM kek3wtdJc1thN8w9BbXhOVyLferb/xfnt5jUVtZ6JBNDKKWGXoTY0Qfdu2lH0vw5 IV1lf5bvOdawrw/tVS9Uy3dTN1kXEBZ3q3XCpRXrBWEkrXtWG/yznGy0duebnI5h PM7D6R4PIKiCB3HBe9rszCIQrYcGQ/U3x8a/FPnPUO2TCRfVZG918M9yO1fN1v2R +08h0DcOU8ggIJQwJA9hm/V3mJWpTayHh/ouTI8PrIcwG0T2/qbtUm/9cj0wvmXW Id+RgXtQAyKeXQoXD5oP9jzVDgmm7rn03Rn2FX5hzAdTJAqdvT/Mr4IDNcOgdS8O wXmGprdRvMzx0gXO5YpeTuhjQiCZS1fB9ByIOMq/7lIjpiBctrhTZQvlSMMyauIQ P7tTTT8zCZo0DIQc/c2KyCXlD9/ORZm801U5wpXwPXT9Zq8wRAp5PodK/4plOzKc JyJiPI6BR41+31C438nl3wifO/wLh8+6nHAb2rkRQSe6Tu9SKyqOmYT9Ev6JZi/1 R8NMBFSmTYM/XUv5ECsTeL3uLvDnCpKAR0EnWz5z1Cqy2AYzEthEf+1dwXAooYvO 2johOWMaUrSWJMsYdZjTFEahaCSO5oPTDlbZCB2yIgpc6P70irU= =L5lA -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1653",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "watchos",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.2.5"
      },
      {
        "model": "icloud",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "11.2"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "12.10.7"
      },
      {
        "model": "ipados",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.5"
      },
      {
        "model": "iphone os",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.5"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.1.1"
      },
      {
        "model": "tvos",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "13.4.5"
      },
      {
        "model": "icloud",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "11.0"
      },
      {
        "model": "icloud",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.19"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.1.1 \u672a\u6e80 (macos catalina)"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.4.5 \u672a\u6e80 (apple tv 4k)"
      },
      {
        "model": "ipados",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.5 \u672a\u6e80 (ipad air 2 \u4ee5\u964d)"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.1.1 \u672a\u6e80 (macos mojave)"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "for windows 12.10.7 \u672a\u6e80 (windows 7 \u4ee5\u964d)"
      },
      {
        "model": "ipados",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.5 \u672a\u6e80 (ipad mini 4 \u4ee5\u964d)"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.1.1 \u672a\u6e80 (macos high sierra)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.5 \u672a\u6e80 (ipod touch \u7b2c 7 \u4e16\u4ee3)"
      },
      {
        "model": "watchos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "6.2.5 \u672a\u6e80 (apple watch series 1 \u4ee5\u964d)"
      },
      {
        "model": "icloud",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "for windows 7.19 \u672a\u6e80 (windows 7 \u4ee5\u964d)"
      },
      {
        "model": "icloud",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "for windows 11.2 \u672a\u6e80 (windows 10 \u4ee5\u964d)"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.4.5 \u672a\u6e80 (apple tv hd)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "13.5 \u672a\u6e80 (iphone 6s \u4ee5\u964d)"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.19",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.2",
                "versionStartIncluding": "11.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.10.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.2.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.4.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.5",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Gentoo",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "158572"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2020-9805",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006251",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-187930",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2020-9805",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "LOW",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 3.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006251",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2020-9805",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-006251",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202005-1259",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-187930",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-9805",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to universal cross site scripting. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. Apple iPadOS is an operating system for iPad tablets. WebKit is one of the web browser engine components. An attacker can exploit this vulnerability by using a specially crafted URL to execute scripts in the user\u0027s browser. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 202007-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                           https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: WebKitGTK+: Multiple vulnerabilities\n     Date: July 26, 2020\n     Bugs: #732104\n       ID: 202007-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in WebKitGTK+, the worst of\nwhich could result in the arbitrary execution of code. \n\nBackground\n==========\n\nWebKitGTK+ is a full-featured port of the WebKit rendering engine,\nsuitable for projects requiring any kind of web integration, from\nhybrid HTML/CSS applications to full-fledged web browsers. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  net-libs/webkit-gtk          \u003c 2.28.3                  \u003e= 2.28.3\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in WebKitGTK+. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n======\n\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll WebKitGTK+ users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=net-libs/webkit-gtk-2.28.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2020-13753\n      https://nvd.nist.gov/vuln/detail/CVE-2020-13753\n[ 2 ] CVE-2020-9802\n      https://nvd.nist.gov/vuln/detail/CVE-2020-9802\n[ 3 ] CVE-2020-9803\n      https://nvd.nist.gov/vuln/detail/CVE-2020-9803\n[ 4 ] CVE-2020-9805\n      https://nvd.nist.gov/vuln/detail/CVE-2020-9805\n[ 5 ] CVE-2020-9806\n      https://nvd.nist.gov/vuln/detail/CVE-2020-9806\n[ 6 ] CVE-2020-9807\n      https://nvd.nist.gov/vuln/detail/CVE-2020-9807\n[ 7 ] CVE-2020-9843\n      https://nvd.nist.gov/vuln/detail/CVE-2020-9843\n[ 8 ] CVE-2020-9850\n      https://nvd.nist.gov/vuln/detail/CVE-2020-9850\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202007-11\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2020 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n\n. \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\". -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2020-05-26-1 iOS 13.5 and iPadOS 13.5\n\niOS 13.5 and iPadOS 13.5 address the following:\n\nAccounts\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A denial of service issue was addressed with improved\ninput validation. \nCVE-2020-9827: Jannik Lorenz of SEEMOO @ TU Darmstadt\n\nAirDrop\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A denial of service issue was addressed with improved\ninput validation. \nCVE-2020-9826: Dor Hadad of Palo Alto Networks\n\nAppleMobileFileIntegrity\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: An application may be able to use arbitrary entitlements\nDescription: This issue was addressed with improved checks. \nCVE-2020-9842: Linus Henze (pinauten.de)\n\nAudio\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9815: Yu Zhou (@yuzhou6666) working with Trend Micro Zero\nDay Initiative\n\nAudio\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-9791: Yu Zhou (@yuzhou6666) working with Trend Micro Zero\nDay Initiative\n\nBluetooth\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: An attacker in a privileged network position may be able to\nintercept Bluetooth traffic\nDescription: An issue existed with the use of a PRNG with low\nentropy. \nCVE-2020-6616: J\u00f6rn Tillmanns (@matedealer) and Jiska Classen\n(@naehrdine) of Secure Mobile Networking Lab\n\nBluetooth\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to cause arbitrary code\nexecution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9838: Dennis Heinze (@ttdennis) of TU Darmstadt, Secure\nMobile Networking Lab\n\nCoreText\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing a maliciously crafted text message may lead to\napplication denial of service\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2020-9829: Aaron Perris (@aaronp613), an anonymous researcher, an\nanonymous researcher, Carlos S Tech, Sam Menzies of Sam\u2019s Lounge,\nSufiyan Gouri of Lovely Professional University, India, Suleman Hasan\nRathor of Arabic-Classroom.com\n\nFaceTime\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A user\u2019s video may not be paused in a FaceTime call if they\nexit the FaceTime app while the call is ringing\nDescription: An issue existed in the pausing of FaceTime video. \nCVE-2020-9835: Olivier Levesque (@olilevesque)\n\nFile System\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to modify the file system\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-9820: Thijs Alkemade of Computest\n\nFontParser\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9816:  Peter Nguyen Vu Hoang of STAR Labs working with Trend\nMicro Zero Day Initiative\n\nImageIO\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2020-3878: Samuel Gro\u00df of Google Project Zero\n\nImageIO\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9789: Wenchao Li of VARAS@IIE\nCVE-2020-9790: Xingwei Lin of Ant-financial Light-Year Security Lab\n\nIPSec\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to leak memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9837: Thijs Alkemade of Computest\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-9821: Xinru Chi and Tielei Wang of Pangu Lab\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A malicious application may be able to determine another\napplication\u0027s memory layout\nDescription: An information disclosure issue was addressed by\nremoving the vulnerable code. \nCVE-2020-9797: an anonymous researcher\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: An integer overflow was addressed through improved input\nvalidation. \nCVE-2020-9852: Tao Huang and Tielei Wang of Pangu Lab\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2020-9795: Zhuo Liang of Qihoo 360 Vulcan Team\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: An application may be able to cause unexpected system\ntermination or write kernel memory\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-9808: Xinru Chi and Tielei Wang of Pangu Lab\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A local user may be able to read kernel memory\nDescription: An information disclosure issue was addressed with\nimproved state management. \nCVE-2020-9811: Tielei Wang of Pangu Lab\nCVE-2020-9812: Derrek (@derrekr6)\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A logic issue existed resulting in memory corruption. \nCVE-2020-9813: Xinru Chi of Pangu Lab\nCVE-2020-9814: Xinru Chi and Tielei Wang of Pangu Lab\n\nKernel\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: An information disclosure issue was addressed with\nimproved state management. \nCVE-2020-9809: Benjamin Randazzo (@____benjamin)\n\nMail\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing a maliciously crafted mail message may lead to\nheap corruption\nDescription: A memory consumption issue was addressed with improved\nmemory handling. \nCVE-2020-9819: ZecOps.com\n\nMail\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing a maliciously crafted mail message may lead to\nunexpected memory modification or application termination\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2020-9818: ZecOps.com\n\nMessages\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Users removed from an iMessage conversation may still be able\nto alter state\nDescription: This issue was addressed with improved checks. \nCVE-2020-9823: Suryansh Mansharamani, student of Community Middle\nSchool, Plainsboro, New\nJersey\n\nNotifications\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A person with physical access to an iOS device may be able to\nview notification contents from the lockscreen\nDescription: An authorization issue was addressed with improved state\nmanagement. \nCVE-2020-9848: Nima\n\nPython\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to cause arbitrary code\nexecution\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2020-9793\n\nSandbox\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A malicious application may be able to bypass Privacy\npreferences\nDescription: An access issue was addressed with additional sandbox\nrestrictions. \nCVE-2020-9825: Sreejith Krishnan R (@skr0x1C0)\n\nSQLite\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A malicious application may cause a denial of service or\npotentially disclose memory contents\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2020-9794\n\nSystem Preferences\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: An application may be able to gain elevated privileges\nDescription: A race condition was addressed with improved state\nhandling. \nCVE-2020-9839: @jinmo123, @setuid0x0_, and @insu_yun_en of\n@SSLab_Gatech working with Trend Micro\u2019s Zero Day Initiative\n\nUSB Audio\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A USB device may be able to cause a denial of service\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2020-9792: Andy Davis of NCC Group\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing maliciously crafted web content may lead to\nuniversal cross site scripting\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-9805: an anonymous researcher\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-9802: Samuel Gro\u00df of Google Project Zero\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to cause arbitrary code\nexecution\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2020-9850: @jinmo123, @setuid0x0_, and @insu_yun_en of\n@SSLab_Gatech working with Trend Micro\u2019s Zero Day Initiative\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing maliciously crafted web content may lead to a\ncross site scripting attack\nDescription: An input validation issue was addressed with improved\ninput validation. \nCVE-2020-9843: Ryan Pickren (ryanpickren.com)\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2020-9803: Wen Xu of SSLab at Georgia Tech\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2020-9806: Wen Xu of SSLab at Georgia Tech\nCVE-2020-9807: Wen Xu of SSLab at Georgia Tech\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A type confusion issue was addressed with improved\nmemory handling. \nCVE-2020-9800: Brendan Draper (@6r3nd4n) working with Trend Micro\nZero Day Initiative\n\nWebRTC\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: An access issue was addressed with improved memory\nmanagement. \nCVE-2019-20503: Natalie Silvanovich of Google Project Zero\n\nWi-Fi\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A remote attacker may be able to cause unexpected system\ntermination or corrupt kernel memory\nDescription: A double free issue was addressed with improved memory\nmanagement. \nCVE-2020-9844: Ian Beer of Google Project Zero\n\nzsh\nAvailable for: iPhone 6s and later, iPad Air 2 and later, iPad mini 4\nand later, and iPod touch 7th generation\nImpact: A local attacker may be able to elevate their privileges\nDescription: An authorization issue was addressed with improved state\nmanagement. \nCVE-2019-20044: Sam Foxman\n\nAdditional recognition\n\nBluetooth\nWe would like to acknowledge Maximilian von Tschitschnitz of\nTechnical University Munich and Ludwig Peuckert of Technical\nUniversity Munich for their assistance. \n\nCoreText\nWe would like to acknowledge Jiska Classen (@naehrdine) and Dennis\nHeinze (@ttdennis) of Secure Mobile Networking Lab for their\nassistance. \n\nDevice Analytics\nWe would like to acknowledge Mohamed Ghannam (@_simo36) for their\nassistance. \n\nImageIO\nWe would like to acknowledge Lei Sun for their assistance. \n\nIOHIDFamily\nWe would like to acknowledge Andy Davis of NCC Group for their\nassistance. \n\nKernel\nWe would like to acknowledge Brandon Azad of Google Project Zero for\ntheir assistance. \n\nSafari\nWe would like to acknowledge Jeffball of GRIMM and Luke Walker of\nManchester Metropolitan University for their assistance. \n\nWebKit\nWe would like to acknowledge Aidan Dunlap of UT Austin for their\nassistance. \n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update\nwill be \"iOS 13.5 and iPadOS 13.5\". \n-----BEGIN PGP SIGNATURE-----\nVersion: BCPG v1.64\n\niQIcBAEDCAAGBQJezV7MAAoJEAc+Lhnt8tDNdWwP/2NnLRWvziY/ilvylDEczut+\nxbSNg719ckFBtvkuXirQdsjfTmW3M/RJXUtjOmRDDEQB0IfmIRkrL49moDLeY0rB\ntjrsoVQESwYwbnb0xNzC3Oqr0tP3hitxFUpkKd7L0opo5vWhshBwqzWEtLTPxI1X\nT81DCpYiKDMB57bXgRV26QIFgQpHGXV/bMDCksVc12phempeEldP7t4dueDZy526\nkWinK9jlwzViWwSmm5VK0t9IbemAZ56Ca829ZmrkT7XfLRyxw0rb+2f9VcQz/kNe\nRziJ3RwF2WZTe7yJpz6LV5h3RMo+MoHdVbPCYmcYNPiaHGTMl1POZXkjDHBHCSBY\netboXOyZNOsnTMIVNwwXK/aGsKBz6kkfbWODS2omtz5oZjzGdZJLC/nFZC2GG13E\nPnb0E5ULmA95poi07gWTy31APilQXfAzGJEOebsvH5s2EZ9HcANqrwtonfHSjeOU\nZFH8xfnCTgO37ZgevrjdreD8SYRJR3QfEEf/DDNx2xXgr4wzydgvdyNCI1QpEz5s\nPS3JQECoBM9SsgXv02mCkNlK1crEqoxYURjcN3UIPGx8GVxtyiWJoEByxAgTtqv8\nRPSqKGvPrznR1SxVNrXB2o08X3LUqK0LREABpuD/wbp8Qj8ma2fo3hLpvdoc9+De\nfSLSaEAmjBkF5c4r1O3P\n=zOSS\n-----END PGP SIGNATURE-----\n\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n====================================================================                   \nRed Hat Security Advisory\n\nSynopsis:          Moderate: GNOME security, bug fix, and enhancement update\nAdvisory ID:       RHSA-2020:4451-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2020:4451\nIssue date:        2020-11-03\nCVE Names:         CVE-2019-8625 CVE-2019-8710 CVE-2019-8720\n                   CVE-2019-8743 CVE-2019-8764 CVE-2019-8766\n                   CVE-2019-8769 CVE-2019-8771 CVE-2019-8782\n                   CVE-2019-8783 CVE-2019-8808 CVE-2019-8811\n                   CVE-2019-8812 CVE-2019-8813 CVE-2019-8814\n                   CVE-2019-8815 CVE-2019-8816 CVE-2019-8819\n                   CVE-2019-8820 CVE-2019-8823 CVE-2019-8835\n                   CVE-2019-8844 CVE-2019-8846 CVE-2020-3862\n                   CVE-2020-3864 CVE-2020-3865 CVE-2020-3867\n                   CVE-2020-3868 CVE-2020-3885 CVE-2020-3894\n                   CVE-2020-3895 CVE-2020-3897 CVE-2020-3899\n                   CVE-2020-3900 CVE-2020-3901 CVE-2020-3902\n                   CVE-2020-9802 CVE-2020-9803 CVE-2020-9805\n                   CVE-2020-9806 CVE-2020-9807 CVE-2020-9843\n                   CVE-2020-9850 CVE-2020-9862 CVE-2020-9893\n                   CVE-2020-9894 CVE-2020-9895 CVE-2020-9915\n                   CVE-2020-9925 CVE-2020-10018 CVE-2020-11793\n                   CVE-2020-14391 CVE-2020-15503\n====================================================================\n1. Summary:\n\nAn update for GNOME is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nGNOME is the default desktop environment of Red Hat Enterprise Linux. \n\nThe following packages have been upgraded to a later upstream version:\ngnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4),\nwebkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk\n(1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406)\n\nSecurity Fix(es):\n\n* webkitgtk: Multiple security issues (CVE-2019-8625, CVE-2019-8710,\nCVE-2019-8720, CVE-2019-8743, CVE-2019-8764, CVE-2019-8766, CVE-2019-8769,\nCVE-2019-8771, CVE-2019-8782, CVE-2019-8783, CVE-2019-8808, CVE-2019-8811,\nCVE-2019-8812, CVE-2019-8813, CVE-2019-8814, CVE-2019-8815, CVE-2019-8816,\nCVE-2019-8819, CVE-2019-8820, CVE-2019-8823, CVE-2019-8835, CVE-2019-8844,\nCVE-2019-8846, CVE-2020-3862, CVE-2020-3864, CVE-2020-3865, CVE-2020-3867,\nCVE-2020-3868, CVE-2020-3885, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897,\nCVE-2020-3899, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902, CVE-2020-9802,\nCVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843,\nCVE-2020-9850, CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895,\nCVE-2020-9915, CVE-2020-9925, CVE-2020-10018, CVE-2020-11793)\n\n* gnome-settings-daemon: Red Hat Customer Portal password logged and passed\nas command line argument when user registers through GNOME control center\n(CVE-2020-14391)\n\n* LibRaw: lack of thumbnail size range check can lead to buffer overflow\n(CVE-2020-15503)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.3 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nGDM must be restarted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1207179 - Select items matching non existing pattern does not unselect already selected\n1566027 - can\u0027t correctly compute contents size if hidden files are included\n1569868 - Browsing samba shares using gvfs is very slow\n1652178 - [RFE] perf-tool run on wayland\n1656262 - The terminal\u0027s character display is unclear on rhel8 guest after installing gnome\n1668895 - [RHEL8] Timedlogin Fails when Userlist is Disabled\n1692536 - login screen shows after gnome-initial-setup\n1706008 - Sound Effect sometimes fails to change to selected option. \n1706076 - Automatic suspend for 90 minutes is set for 80 minutes instead. \n1715845 - JS ERROR: TypeError: this._workspacesViews[i] is undefined\n1719937 - GNOME Extension: Auto-Move-Windows Not Working Properly\n1758891 - tracker-devel subpackage missing from el8 repos\n1775345 - Rebase xdg-desktop-portal to 1.6\n1778579 - Nautilus does not respect umask settings. \n1779691 - Rebase xdg-desktop-portal-gtk to 1.6\n1794045 - There are two different high contrast versions of desktop icons\n1804719 - Update vte291 to 0.52.4\n1805929 - RHEL 8.1 gnome-shell-extension errors\n1811721 - CVE-2020-10018 webkitgtk: Use-after-free issue in accessibility/AXObjectCache.cpp\n1814820 - No checkbox to install updates in the shutdown dialog\n1816070 - \"search for an application to open this file\" dialog broken\n1816678 - CVE-2019-8846 webkitgtk: Use after free issue may lead to remote code execution\n1816684 - CVE-2019-8835 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution\n1816686 - CVE-2019-8844 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution\n1817143 - Rebase WebKitGTK to 2.28\n1820759 - Include IO stall fixes\n1820760 - Include IO fixes\n1824362 - [BZ] Setting in gnome-tweak-tool Window List will reset upon opening\n1827030 - gnome-settings-daemon: subscription notification on CentOS Stream\n1829369 - CVE-2020-11793 webkitgtk: use-after-free via crafted web content\n1832347 - [Rebase] Rebase pipewire to 0.3.x\n1833158 - gdm-related dconf folders and keyfiles are not found in fresh 8.2 install\n1837381 - Backport screen cast improvements to 8.3\n1837406 - Rebase gnome-remote-desktop to PipeWire 0.3 version\n1837413 - Backport changes needed by xdg-desktop-portal-gtk-1.6\n1837648 - Vendor.conf should point to https://access.redhat.com/site/solutions/537113\n1840080 - Can not control top bar menus via keys in Wayland\n1840788 - [flatpak][rhel8] unable to build potrace as dependency\n1843486 - Software crash after clicking Updates tab\n1844578 - anaconda very rarely crashes at startup with a pygobject traceback\n1846191 - usb adapters hotplug crashes gnome-shell\n1847051 - JS ERROR: TypeError: area is null\n1847061 - File search doesn\u0027t work under certain locales\n1847062 - gnome-remote-desktop crash on QXL graphics\n1847203 - gnome-shell: get_top_visible_window_actor(): gnome-shell killed by SIGSEGV\n1853477 - CVE-2020-15503 LibRaw: lack of thumbnail size range check can lead to buffer overflow\n1854734 - PipeWire 0.2 should be required by xdg-desktop-portal\n1866332 - Remove obsolete libusb-devel dependency\n1868260 - [Hyper-V][RHEL8] VM starts GUI failed on Hyper-V 2019/2016, hangs at \"Started GNOME Display Manager\" - GDM regression issue. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\nSource:\nLibRaw-0.19.5-2.el8.src.rpm\nPackageKit-1.1.12-6.el8.src.rpm\ndleyna-renderer-0.6.0-3.el8.src.rpm\nfrei0r-plugins-1.6.1-7.el8.src.rpm\ngdm-3.28.3-34.el8.src.rpm\ngnome-control-center-3.28.2-22.el8.src.rpm\ngnome-photos-3.28.1-3.el8.src.rpm\ngnome-remote-desktop-0.1.8-3.el8.src.rpm\ngnome-session-3.28.1-10.el8.src.rpm\ngnome-settings-daemon-3.32.0-11.el8.src.rpm\ngnome-shell-3.32.2-20.el8.src.rpm\ngnome-shell-extensions-3.32.1-11.el8.src.rpm\ngnome-terminal-3.28.3-2.el8.src.rpm\ngtk3-3.22.30-6.el8.src.rpm\ngvfs-1.36.2-10.el8.src.rpm\nmutter-3.32.2-48.el8.src.rpm\nnautilus-3.28.1-14.el8.src.rpm\npipewire-0.3.6-1.el8.src.rpm\npipewire0.2-0.2.7-6.el8.src.rpm\npotrace-1.15-3.el8.src.rpm\ntracker-2.1.5-2.el8.src.rpm\nvte291-0.52.4-2.el8.src.rpm\nwebkit2gtk3-2.28.4-1.el8.src.rpm\nwebrtc-audio-processing-0.3-9.el8.src.rpm\nxdg-desktop-portal-1.6.0-2.el8.src.rpm\nxdg-desktop-portal-gtk-1.6.0-1.el8.src.rpm\n\naarch64:\nPackageKit-1.1.12-6.el8.aarch64.rpm\nPackageKit-command-not-found-1.1.12-6.el8.aarch64.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-cron-1.1.12-6.el8.aarch64.rpm\nPackageKit-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-debugsource-1.1.12-6.el8.aarch64.rpm\nPackageKit-glib-1.1.12-6.el8.aarch64.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-gstreamer-plugin-1.1.12-6.el8.aarch64.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-gtk3-module-1.1.12-6.el8.aarch64.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.aarch64.rpm\nfrei0r-plugins-1.6.1-7.el8.aarch64.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.aarch64.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.aarch64.rpm\nfrei0r-plugins-opencv-1.6.1-7.el8.aarch64.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.aarch64.rpm\ngdm-3.28.3-34.el8.aarch64.rpm\ngdm-debuginfo-3.28.3-34.el8.aarch64.rpm\ngdm-debugsource-3.28.3-34.el8.aarch64.rpm\ngnome-control-center-3.28.2-22.el8.aarch64.rpm\ngnome-control-center-debuginfo-3.28.2-22.el8.aarch64.rpm\ngnome-control-center-debugsource-3.28.2-22.el8.aarch64.rpm\ngnome-remote-desktop-0.1.8-3.el8.aarch64.rpm\ngnome-remote-desktop-debuginfo-0.1.8-3.el8.aarch64.rpm\ngnome-remote-desktop-debugsource-0.1.8-3.el8.aarch64.rpm\ngnome-session-3.28.1-10.el8.aarch64.rpm\ngnome-session-debuginfo-3.28.1-10.el8.aarch64.rpm\ngnome-session-debugsource-3.28.1-10.el8.aarch64.rpm\ngnome-session-wayland-session-3.28.1-10.el8.aarch64.rpm\ngnome-session-xsession-3.28.1-10.el8.aarch64.rpm\ngnome-settings-daemon-3.32.0-11.el8.aarch64.rpm\ngnome-settings-daemon-debuginfo-3.32.0-11.el8.aarch64.rpm\ngnome-settings-daemon-debugsource-3.32.0-11.el8.aarch64.rpm\ngnome-shell-3.32.2-20.el8.aarch64.rpm\ngnome-shell-debuginfo-3.32.2-20.el8.aarch64.rpm\ngnome-shell-debugsource-3.32.2-20.el8.aarch64.rpm\ngnome-terminal-3.28.3-2.el8.aarch64.rpm\ngnome-terminal-debuginfo-3.28.3-2.el8.aarch64.rpm\ngnome-terminal-debugsource-3.28.3-2.el8.aarch64.rpm\ngnome-terminal-nautilus-3.28.3-2.el8.aarch64.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-2.el8.aarch64.rpm\ngsettings-desktop-schemas-devel-3.32.0-5.el8.aarch64.rpm\ngtk-update-icon-cache-3.22.30-6.el8.aarch64.rpm\ngtk-update-icon-cache-debuginfo-3.22.30-6.el8.aarch64.rpm\ngtk3-3.22.30-6.el8.aarch64.rpm\ngtk3-debuginfo-3.22.30-6.el8.aarch64.rpm\ngtk3-debugsource-3.22.30-6.el8.aarch64.rpm\ngtk3-devel-3.22.30-6.el8.aarch64.rpm\ngtk3-devel-debuginfo-3.22.30-6.el8.aarch64.rpm\ngtk3-immodule-xim-3.22.30-6.el8.aarch64.rpm\ngtk3-immodule-xim-debuginfo-3.22.30-6.el8.aarch64.rpm\ngtk3-immodules-debuginfo-3.22.30-6.el8.aarch64.rpm\ngtk3-tests-debuginfo-3.22.30-6.el8.aarch64.rpm\ngvfs-1.36.2-10.el8.aarch64.rpm\ngvfs-afc-1.36.2-10.el8.aarch64.rpm\ngvfs-afc-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-afp-1.36.2-10.el8.aarch64.rpm\ngvfs-afp-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-archive-1.36.2-10.el8.aarch64.rpm\ngvfs-archive-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-client-1.36.2-10.el8.aarch64.rpm\ngvfs-client-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-debugsource-1.36.2-10.el8.aarch64.rpm\ngvfs-devel-1.36.2-10.el8.aarch64.rpm\ngvfs-fuse-1.36.2-10.el8.aarch64.rpm\ngvfs-fuse-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-goa-1.36.2-10.el8.aarch64.rpm\ngvfs-goa-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-gphoto2-1.36.2-10.el8.aarch64.rpm\ngvfs-gphoto2-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-mtp-1.36.2-10.el8.aarch64.rpm\ngvfs-mtp-debuginfo-1.36.2-10.el8.aarch64.rpm\ngvfs-smb-1.36.2-10.el8.aarch64.rpm\ngvfs-smb-debuginfo-1.36.2-10.el8.aarch64.rpm\nlibsoup-debuginfo-2.62.3-2.el8.aarch64.rpm\nlibsoup-debugsource-2.62.3-2.el8.aarch64.rpm\nlibsoup-devel-2.62.3-2.el8.aarch64.rpm\nmutter-3.32.2-48.el8.aarch64.rpm\nmutter-debuginfo-3.32.2-48.el8.aarch64.rpm\nmutter-debugsource-3.32.2-48.el8.aarch64.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.aarch64.rpm\nnautilus-3.28.1-14.el8.aarch64.rpm\nnautilus-debuginfo-3.28.1-14.el8.aarch64.rpm\nnautilus-debugsource-3.28.1-14.el8.aarch64.rpm\nnautilus-extensions-3.28.1-14.el8.aarch64.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.aarch64.rpm\npipewire-0.3.6-1.el8.aarch64.rpm\npipewire-alsa-debuginfo-0.3.6-1.el8.aarch64.rpm\npipewire-debuginfo-0.3.6-1.el8.aarch64.rpm\npipewire-debugsource-0.3.6-1.el8.aarch64.rpm\npipewire-devel-0.3.6-1.el8.aarch64.rpm\npipewire-doc-0.3.6-1.el8.aarch64.rpm\npipewire-gstreamer-debuginfo-0.3.6-1.el8.aarch64.rpm\npipewire-libs-0.3.6-1.el8.aarch64.rpm\npipewire-libs-debuginfo-0.3.6-1.el8.aarch64.rpm\npipewire-utils-0.3.6-1.el8.aarch64.rpm\npipewire-utils-debuginfo-0.3.6-1.el8.aarch64.rpm\npipewire0.2-debugsource-0.2.7-6.el8.aarch64.rpm\npipewire0.2-devel-0.2.7-6.el8.aarch64.rpm\npipewire0.2-libs-0.2.7-6.el8.aarch64.rpm\npipewire0.2-libs-debuginfo-0.2.7-6.el8.aarch64.rpm\npotrace-1.15-3.el8.aarch64.rpm\npotrace-debuginfo-1.15-3.el8.aarch64.rpm\npotrace-debugsource-1.15-3.el8.aarch64.rpm\npygobject3-debuginfo-3.28.3-2.el8.aarch64.rpm\npygobject3-debugsource-3.28.3-2.el8.aarch64.rpm\npython3-gobject-3.28.3-2.el8.aarch64.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.aarch64.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.aarch64.rpm\ntracker-2.1.5-2.el8.aarch64.rpm\ntracker-debuginfo-2.1.5-2.el8.aarch64.rpm\ntracker-debugsource-2.1.5-2.el8.aarch64.rpm\nvte-profile-0.52.4-2.el8.aarch64.rpm\nvte291-0.52.4-2.el8.aarch64.rpm\nvte291-debuginfo-0.52.4-2.el8.aarch64.rpm\nvte291-debugsource-0.52.4-2.el8.aarch64.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.aarch64.rpm\nwebkit2gtk3-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-debuginfo-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-debugsource-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-devel-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-devel-debuginfo-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-debuginfo-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-2.28.4-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.aarch64.rpm\nwebrtc-audio-processing-0.3-9.el8.aarch64.rpm\nwebrtc-audio-processing-debuginfo-0.3-9.el8.aarch64.rpm\nwebrtc-audio-processing-debugsource-0.3-9.el8.aarch64.rpm\nxdg-desktop-portal-1.6.0-2.el8.aarch64.rpm\nxdg-desktop-portal-debuginfo-1.6.0-2.el8.aarch64.rpm\nxdg-desktop-portal-debugsource-1.6.0-2.el8.aarch64.rpm\nxdg-desktop-portal-gtk-1.6.0-1.el8.aarch64.rpm\nxdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.aarch64.rpm\nxdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.aarch64.rpm\n\nnoarch:\ngnome-classic-session-3.32.1-11.el8.noarch.rpm\ngnome-control-center-filesystem-3.28.2-22.el8.noarch.rpm\ngnome-shell-extension-apps-menu-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-auto-move-windows-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-common-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-dash-to-dock-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-desktop-icons-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-disable-screenshield-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-drive-menu-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-horizontal-workspaces-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-launch-new-instance-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-native-window-placement-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-no-hot-corner-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-panel-favorites-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-places-menu-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-screenshot-window-sizer-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-systemMonitor-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-top-icons-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-updates-dialog-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-user-theme-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-window-grouper-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-window-list-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-windowsNavigator-3.32.1-11.el8.noarch.rpm\ngnome-shell-extension-workspace-indicator-3.32.1-11.el8.noarch.rpm\n\nppc64le:\nLibRaw-0.19.5-2.el8.ppc64le.rpm\nLibRaw-debuginfo-0.19.5-2.el8.ppc64le.rpm\nLibRaw-debugsource-0.19.5-2.el8.ppc64le.rpm\nLibRaw-samples-debuginfo-0.19.5-2.el8.ppc64le.rpm\nPackageKit-1.1.12-6.el8.ppc64le.rpm\nPackageKit-command-not-found-1.1.12-6.el8.ppc64le.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-cron-1.1.12-6.el8.ppc64le.rpm\nPackageKit-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-debugsource-1.1.12-6.el8.ppc64le.rpm\nPackageKit-glib-1.1.12-6.el8.ppc64le.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-gstreamer-plugin-1.1.12-6.el8.ppc64le.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-gtk3-module-1.1.12-6.el8.ppc64le.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.ppc64le.rpm\ndleyna-renderer-0.6.0-3.el8.ppc64le.rpm\ndleyna-renderer-debuginfo-0.6.0-3.el8.ppc64le.rpm\ndleyna-renderer-debugsource-0.6.0-3.el8.ppc64le.rpm\nfrei0r-plugins-1.6.1-7.el8.ppc64le.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.ppc64le.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.ppc64le.rpm\nfrei0r-plugins-opencv-1.6.1-7.el8.ppc64le.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.ppc64le.rpm\ngdm-3.28.3-34.el8.ppc64le.rpm\ngdm-debuginfo-3.28.3-34.el8.ppc64le.rpm\ngdm-debugsource-3.28.3-34.el8.ppc64le.rpm\ngnome-control-center-3.28.2-22.el8.ppc64le.rpm\ngnome-control-center-debuginfo-3.28.2-22.el8.ppc64le.rpm\ngnome-control-center-debugsource-3.28.2-22.el8.ppc64le.rpm\ngnome-photos-3.28.1-3.el8.ppc64le.rpm\ngnome-photos-debuginfo-3.28.1-3.el8.ppc64le.rpm\ngnome-photos-debugsource-3.28.1-3.el8.ppc64le.rpm\ngnome-photos-tests-3.28.1-3.el8.ppc64le.rpm\ngnome-remote-desktop-0.1.8-3.el8.ppc64le.rpm\ngnome-remote-desktop-debuginfo-0.1.8-3.el8.ppc64le.rpm\ngnome-remote-desktop-debugsource-0.1.8-3.el8.ppc64le.rpm\ngnome-session-3.28.1-10.el8.ppc64le.rpm\ngnome-session-debuginfo-3.28.1-10.el8.ppc64le.rpm\ngnome-session-debugsource-3.28.1-10.el8.ppc64le.rpm\ngnome-session-wayland-session-3.28.1-10.el8.ppc64le.rpm\ngnome-session-xsession-3.28.1-10.el8.ppc64le.rpm\ngnome-settings-daemon-3.32.0-11.el8.ppc64le.rpm\ngnome-settings-daemon-debuginfo-3.32.0-11.el8.ppc64le.rpm\ngnome-settings-daemon-debugsource-3.32.0-11.el8.ppc64le.rpm\ngnome-shell-3.32.2-20.el8.ppc64le.rpm\ngnome-shell-debuginfo-3.32.2-20.el8.ppc64le.rpm\ngnome-shell-debugsource-3.32.2-20.el8.ppc64le.rpm\ngnome-terminal-3.28.3-2.el8.ppc64le.rpm\ngnome-terminal-debuginfo-3.28.3-2.el8.ppc64le.rpm\ngnome-terminal-debugsource-3.28.3-2.el8.ppc64le.rpm\ngnome-terminal-nautilus-3.28.3-2.el8.ppc64le.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-2.el8.ppc64le.rpm\ngsettings-desktop-schemas-devel-3.32.0-5.el8.ppc64le.rpm\ngtk-update-icon-cache-3.22.30-6.el8.ppc64le.rpm\ngtk-update-icon-cache-debuginfo-3.22.30-6.el8.ppc64le.rpm\ngtk3-3.22.30-6.el8.ppc64le.rpm\ngtk3-debuginfo-3.22.30-6.el8.ppc64le.rpm\ngtk3-debugsource-3.22.30-6.el8.ppc64le.rpm\ngtk3-devel-3.22.30-6.el8.ppc64le.rpm\ngtk3-devel-debuginfo-3.22.30-6.el8.ppc64le.rpm\ngtk3-immodule-xim-3.22.30-6.el8.ppc64le.rpm\ngtk3-immodule-xim-debuginfo-3.22.30-6.el8.ppc64le.rpm\ngtk3-immodules-debuginfo-3.22.30-6.el8.ppc64le.rpm\ngtk3-tests-debuginfo-3.22.30-6.el8.ppc64le.rpm\ngvfs-1.36.2-10.el8.ppc64le.rpm\ngvfs-afc-1.36.2-10.el8.ppc64le.rpm\ngvfs-afc-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-afp-1.36.2-10.el8.ppc64le.rpm\ngvfs-afp-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-archive-1.36.2-10.el8.ppc64le.rpm\ngvfs-archive-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-client-1.36.2-10.el8.ppc64le.rpm\ngvfs-client-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-debugsource-1.36.2-10.el8.ppc64le.rpm\ngvfs-devel-1.36.2-10.el8.ppc64le.rpm\ngvfs-fuse-1.36.2-10.el8.ppc64le.rpm\ngvfs-fuse-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-goa-1.36.2-10.el8.ppc64le.rpm\ngvfs-goa-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-gphoto2-1.36.2-10.el8.ppc64le.rpm\ngvfs-gphoto2-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-mtp-1.36.2-10.el8.ppc64le.rpm\ngvfs-mtp-debuginfo-1.36.2-10.el8.ppc64le.rpm\ngvfs-smb-1.36.2-10.el8.ppc64le.rpm\ngvfs-smb-debuginfo-1.36.2-10.el8.ppc64le.rpm\nlibsoup-debuginfo-2.62.3-2.el8.ppc64le.rpm\nlibsoup-debugsource-2.62.3-2.el8.ppc64le.rpm\nlibsoup-devel-2.62.3-2.el8.ppc64le.rpm\nmutter-3.32.2-48.el8.ppc64le.rpm\nmutter-debuginfo-3.32.2-48.el8.ppc64le.rpm\nmutter-debugsource-3.32.2-48.el8.ppc64le.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.ppc64le.rpm\nnautilus-3.28.1-14.el8.ppc64le.rpm\nnautilus-debuginfo-3.28.1-14.el8.ppc64le.rpm\nnautilus-debugsource-3.28.1-14.el8.ppc64le.rpm\nnautilus-extensions-3.28.1-14.el8.ppc64le.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.ppc64le.rpm\npipewire-0.3.6-1.el8.ppc64le.rpm\npipewire-alsa-debuginfo-0.3.6-1.el8.ppc64le.rpm\npipewire-debuginfo-0.3.6-1.el8.ppc64le.rpm\npipewire-debugsource-0.3.6-1.el8.ppc64le.rpm\npipewire-devel-0.3.6-1.el8.ppc64le.rpm\npipewire-doc-0.3.6-1.el8.ppc64le.rpm\npipewire-gstreamer-debuginfo-0.3.6-1.el8.ppc64le.rpm\npipewire-libs-0.3.6-1.el8.ppc64le.rpm\npipewire-libs-debuginfo-0.3.6-1.el8.ppc64le.rpm\npipewire-utils-0.3.6-1.el8.ppc64le.rpm\npipewire-utils-debuginfo-0.3.6-1.el8.ppc64le.rpm\npipewire0.2-debugsource-0.2.7-6.el8.ppc64le.rpm\npipewire0.2-devel-0.2.7-6.el8.ppc64le.rpm\npipewire0.2-libs-0.2.7-6.el8.ppc64le.rpm\npipewire0.2-libs-debuginfo-0.2.7-6.el8.ppc64le.rpm\npotrace-1.15-3.el8.ppc64le.rpm\npotrace-debuginfo-1.15-3.el8.ppc64le.rpm\npotrace-debugsource-1.15-3.el8.ppc64le.rpm\npygobject3-debuginfo-3.28.3-2.el8.ppc64le.rpm\npygobject3-debugsource-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.ppc64le.rpm\ntracker-2.1.5-2.el8.ppc64le.rpm\ntracker-debuginfo-2.1.5-2.el8.ppc64le.rpm\ntracker-debugsource-2.1.5-2.el8.ppc64le.rpm\nvte-profile-0.52.4-2.el8.ppc64le.rpm\nvte291-0.52.4-2.el8.ppc64le.rpm\nvte291-debuginfo-0.52.4-2.el8.ppc64le.rpm\nvte291-debugsource-0.52.4-2.el8.ppc64le.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.ppc64le.rpm\nwebkit2gtk3-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-debuginfo-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-debugsource-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-debuginfo-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-debuginfo-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-2.28.4-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.ppc64le.rpm\nwebrtc-audio-processing-0.3-9.el8.ppc64le.rpm\nwebrtc-audio-processing-debuginfo-0.3-9.el8.ppc64le.rpm\nwebrtc-audio-processing-debugsource-0.3-9.el8.ppc64le.rpm\nxdg-desktop-portal-1.6.0-2.el8.ppc64le.rpm\nxdg-desktop-portal-debuginfo-1.6.0-2.el8.ppc64le.rpm\nxdg-desktop-portal-debugsource-1.6.0-2.el8.ppc64le.rpm\nxdg-desktop-portal-gtk-1.6.0-1.el8.ppc64le.rpm\nxdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.ppc64le.rpm\nxdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.ppc64le.rpm\n\ns390x:\nPackageKit-1.1.12-6.el8.s390x.rpm\nPackageKit-command-not-found-1.1.12-6.el8.s390x.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-cron-1.1.12-6.el8.s390x.rpm\nPackageKit-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-debugsource-1.1.12-6.el8.s390x.rpm\nPackageKit-glib-1.1.12-6.el8.s390x.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-gstreamer-plugin-1.1.12-6.el8.s390x.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-gtk3-module-1.1.12-6.el8.s390x.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.s390x.rpm\nfrei0r-plugins-1.6.1-7.el8.s390x.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.s390x.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.s390x.rpm\nfrei0r-plugins-opencv-1.6.1-7.el8.s390x.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.s390x.rpm\ngdm-3.28.3-34.el8.s390x.rpm\ngdm-debuginfo-3.28.3-34.el8.s390x.rpm\ngdm-debugsource-3.28.3-34.el8.s390x.rpm\ngnome-control-center-3.28.2-22.el8.s390x.rpm\ngnome-control-center-debuginfo-3.28.2-22.el8.s390x.rpm\ngnome-control-center-debugsource-3.28.2-22.el8.s390x.rpm\ngnome-remote-desktop-0.1.8-3.el8.s390x.rpm\ngnome-remote-desktop-debuginfo-0.1.8-3.el8.s390x.rpm\ngnome-remote-desktop-debugsource-0.1.8-3.el8.s390x.rpm\ngnome-session-3.28.1-10.el8.s390x.rpm\ngnome-session-debuginfo-3.28.1-10.el8.s390x.rpm\ngnome-session-debugsource-3.28.1-10.el8.s390x.rpm\ngnome-session-wayland-session-3.28.1-10.el8.s390x.rpm\ngnome-session-xsession-3.28.1-10.el8.s390x.rpm\ngnome-settings-daemon-3.32.0-11.el8.s390x.rpm\ngnome-settings-daemon-debuginfo-3.32.0-11.el8.s390x.rpm\ngnome-settings-daemon-debugsource-3.32.0-11.el8.s390x.rpm\ngnome-shell-3.32.2-20.el8.s390x.rpm\ngnome-shell-debuginfo-3.32.2-20.el8.s390x.rpm\ngnome-shell-debugsource-3.32.2-20.el8.s390x.rpm\ngnome-terminal-3.28.3-2.el8.s390x.rpm\ngnome-terminal-debuginfo-3.28.3-2.el8.s390x.rpm\ngnome-terminal-debugsource-3.28.3-2.el8.s390x.rpm\ngnome-terminal-nautilus-3.28.3-2.el8.s390x.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-2.el8.s390x.rpm\ngsettings-desktop-schemas-devel-3.32.0-5.el8.s390x.rpm\ngtk-update-icon-cache-3.22.30-6.el8.s390x.rpm\ngtk-update-icon-cache-debuginfo-3.22.30-6.el8.s390x.rpm\ngtk3-3.22.30-6.el8.s390x.rpm\ngtk3-debuginfo-3.22.30-6.el8.s390x.rpm\ngtk3-debugsource-3.22.30-6.el8.s390x.rpm\ngtk3-devel-3.22.30-6.el8.s390x.rpm\ngtk3-devel-debuginfo-3.22.30-6.el8.s390x.rpm\ngtk3-immodule-xim-3.22.30-6.el8.s390x.rpm\ngtk3-immodule-xim-debuginfo-3.22.30-6.el8.s390x.rpm\ngtk3-immodules-debuginfo-3.22.30-6.el8.s390x.rpm\ngtk3-tests-debuginfo-3.22.30-6.el8.s390x.rpm\ngvfs-1.36.2-10.el8.s390x.rpm\ngvfs-afp-1.36.2-10.el8.s390x.rpm\ngvfs-afp-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-archive-1.36.2-10.el8.s390x.rpm\ngvfs-archive-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-client-1.36.2-10.el8.s390x.rpm\ngvfs-client-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-debugsource-1.36.2-10.el8.s390x.rpm\ngvfs-devel-1.36.2-10.el8.s390x.rpm\ngvfs-fuse-1.36.2-10.el8.s390x.rpm\ngvfs-fuse-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-goa-1.36.2-10.el8.s390x.rpm\ngvfs-goa-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-gphoto2-1.36.2-10.el8.s390x.rpm\ngvfs-gphoto2-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-mtp-1.36.2-10.el8.s390x.rpm\ngvfs-mtp-debuginfo-1.36.2-10.el8.s390x.rpm\ngvfs-smb-1.36.2-10.el8.s390x.rpm\ngvfs-smb-debuginfo-1.36.2-10.el8.s390x.rpm\nlibsoup-debuginfo-2.62.3-2.el8.s390x.rpm\nlibsoup-debugsource-2.62.3-2.el8.s390x.rpm\nlibsoup-devel-2.62.3-2.el8.s390x.rpm\nmutter-3.32.2-48.el8.s390x.rpm\nmutter-debuginfo-3.32.2-48.el8.s390x.rpm\nmutter-debugsource-3.32.2-48.el8.s390x.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.s390x.rpm\nnautilus-3.28.1-14.el8.s390x.rpm\nnautilus-debuginfo-3.28.1-14.el8.s390x.rpm\nnautilus-debugsource-3.28.1-14.el8.s390x.rpm\nnautilus-extensions-3.28.1-14.el8.s390x.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.s390x.rpm\npipewire-0.3.6-1.el8.s390x.rpm\npipewire-alsa-debuginfo-0.3.6-1.el8.s390x.rpm\npipewire-debuginfo-0.3.6-1.el8.s390x.rpm\npipewire-debugsource-0.3.6-1.el8.s390x.rpm\npipewire-devel-0.3.6-1.el8.s390x.rpm\npipewire-gstreamer-debuginfo-0.3.6-1.el8.s390x.rpm\npipewire-libs-0.3.6-1.el8.s390x.rpm\npipewire-libs-debuginfo-0.3.6-1.el8.s390x.rpm\npipewire-utils-0.3.6-1.el8.s390x.rpm\npipewire-utils-debuginfo-0.3.6-1.el8.s390x.rpm\npipewire0.2-debugsource-0.2.7-6.el8.s390x.rpm\npipewire0.2-devel-0.2.7-6.el8.s390x.rpm\npipewire0.2-libs-0.2.7-6.el8.s390x.rpm\npipewire0.2-libs-debuginfo-0.2.7-6.el8.s390x.rpm\npotrace-1.15-3.el8.s390x.rpm\npotrace-debuginfo-1.15-3.el8.s390x.rpm\npotrace-debugsource-1.15-3.el8.s390x.rpm\npygobject3-debuginfo-3.28.3-2.el8.s390x.rpm\npygobject3-debugsource-3.28.3-2.el8.s390x.rpm\npython3-gobject-3.28.3-2.el8.s390x.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.s390x.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.s390x.rpm\ntracker-2.1.5-2.el8.s390x.rpm\ntracker-debuginfo-2.1.5-2.el8.s390x.rpm\ntracker-debugsource-2.1.5-2.el8.s390x.rpm\nvte-profile-0.52.4-2.el8.s390x.rpm\nvte291-0.52.4-2.el8.s390x.rpm\nvte291-debuginfo-0.52.4-2.el8.s390x.rpm\nvte291-debugsource-0.52.4-2.el8.s390x.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.s390x.rpm\nwebkit2gtk3-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-debuginfo-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-debugsource-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-devel-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-devel-debuginfo-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-debuginfo-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-2.28.4-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.s390x.rpm\nwebrtc-audio-processing-0.3-9.el8.s390x.rpm\nwebrtc-audio-processing-debuginfo-0.3-9.el8.s390x.rpm\nwebrtc-audio-processing-debugsource-0.3-9.el8.s390x.rpm\nxdg-desktop-portal-1.6.0-2.el8.s390x.rpm\nxdg-desktop-portal-debuginfo-1.6.0-2.el8.s390x.rpm\nxdg-desktop-portal-debugsource-1.6.0-2.el8.s390x.rpm\nxdg-desktop-portal-gtk-1.6.0-1.el8.s390x.rpm\nxdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.s390x.rpm\nxdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.s390x.rpm\n\nx86_64:\nLibRaw-0.19.5-2.el8.i686.rpm\nLibRaw-0.19.5-2.el8.x86_64.rpm\nLibRaw-debuginfo-0.19.5-2.el8.i686.rpm\nLibRaw-debuginfo-0.19.5-2.el8.x86_64.rpm\nLibRaw-debugsource-0.19.5-2.el8.i686.rpm\nLibRaw-debugsource-0.19.5-2.el8.x86_64.rpm\nLibRaw-samples-debuginfo-0.19.5-2.el8.i686.rpm\nLibRaw-samples-debuginfo-0.19.5-2.el8.x86_64.rpm\nPackageKit-1.1.12-6.el8.x86_64.rpm\nPackageKit-command-not-found-1.1.12-6.el8.x86_64.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-cron-1.1.12-6.el8.x86_64.rpm\nPackageKit-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-debugsource-1.1.12-6.el8.i686.rpm\nPackageKit-debugsource-1.1.12-6.el8.x86_64.rpm\nPackageKit-glib-1.1.12-6.el8.i686.rpm\nPackageKit-glib-1.1.12-6.el8.x86_64.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-gstreamer-plugin-1.1.12-6.el8.x86_64.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-gtk3-module-1.1.12-6.el8.i686.rpm\nPackageKit-gtk3-module-1.1.12-6.el8.x86_64.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.x86_64.rpm\ndleyna-renderer-0.6.0-3.el8.x86_64.rpm\ndleyna-renderer-debuginfo-0.6.0-3.el8.x86_64.rpm\ndleyna-renderer-debugsource-0.6.0-3.el8.x86_64.rpm\nfrei0r-plugins-1.6.1-7.el8.x86_64.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.x86_64.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.x86_64.rpm\nfrei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.x86_64.rpm\ngdm-3.28.3-34.el8.i686.rpm\ngdm-3.28.3-34.el8.x86_64.rpm\ngdm-debuginfo-3.28.3-34.el8.i686.rpm\ngdm-debuginfo-3.28.3-34.el8.x86_64.rpm\ngdm-debugsource-3.28.3-34.el8.i686.rpm\ngdm-debugsource-3.28.3-34.el8.x86_64.rpm\ngnome-control-center-3.28.2-22.el8.x86_64.rpm\ngnome-control-center-debuginfo-3.28.2-22.el8.x86_64.rpm\ngnome-control-center-debugsource-3.28.2-22.el8.x86_64.rpm\ngnome-photos-3.28.1-3.el8.x86_64.rpm\ngnome-photos-debuginfo-3.28.1-3.el8.x86_64.rpm\ngnome-photos-debugsource-3.28.1-3.el8.x86_64.rpm\ngnome-photos-tests-3.28.1-3.el8.x86_64.rpm\ngnome-remote-desktop-0.1.8-3.el8.x86_64.rpm\ngnome-remote-desktop-debuginfo-0.1.8-3.el8.x86_64.rpm\ngnome-remote-desktop-debugsource-0.1.8-3.el8.x86_64.rpm\ngnome-session-3.28.1-10.el8.x86_64.rpm\ngnome-session-debuginfo-3.28.1-10.el8.x86_64.rpm\ngnome-session-debugsource-3.28.1-10.el8.x86_64.rpm\ngnome-session-wayland-session-3.28.1-10.el8.x86_64.rpm\ngnome-session-xsession-3.28.1-10.el8.x86_64.rpm\ngnome-settings-daemon-3.32.0-11.el8.x86_64.rpm\ngnome-settings-daemon-debuginfo-3.32.0-11.el8.x86_64.rpm\ngnome-settings-daemon-debugsource-3.32.0-11.el8.x86_64.rpm\ngnome-shell-3.32.2-20.el8.x86_64.rpm\ngnome-shell-debuginfo-3.32.2-20.el8.x86_64.rpm\ngnome-shell-debugsource-3.32.2-20.el8.x86_64.rpm\ngnome-terminal-3.28.3-2.el8.x86_64.rpm\ngnome-terminal-debuginfo-3.28.3-2.el8.x86_64.rpm\ngnome-terminal-debugsource-3.28.3-2.el8.x86_64.rpm\ngnome-terminal-nautilus-3.28.3-2.el8.x86_64.rpm\ngnome-terminal-nautilus-debuginfo-3.28.3-2.el8.x86_64.rpm\ngsettings-desktop-schemas-3.32.0-5.el8.i686.rpm\ngsettings-desktop-schemas-devel-3.32.0-5.el8.i686.rpm\ngsettings-desktop-schemas-devel-3.32.0-5.el8.x86_64.rpm\ngtk-update-icon-cache-3.22.30-6.el8.x86_64.rpm\ngtk-update-icon-cache-debuginfo-3.22.30-6.el8.i686.rpm\ngtk-update-icon-cache-debuginfo-3.22.30-6.el8.x86_64.rpm\ngtk3-3.22.30-6.el8.i686.rpm\ngtk3-3.22.30-6.el8.x86_64.rpm\ngtk3-debuginfo-3.22.30-6.el8.i686.rpm\ngtk3-debuginfo-3.22.30-6.el8.x86_64.rpm\ngtk3-debugsource-3.22.30-6.el8.i686.rpm\ngtk3-debugsource-3.22.30-6.el8.x86_64.rpm\ngtk3-devel-3.22.30-6.el8.i686.rpm\ngtk3-devel-3.22.30-6.el8.x86_64.rpm\ngtk3-devel-debuginfo-3.22.30-6.el8.i686.rpm\ngtk3-devel-debuginfo-3.22.30-6.el8.x86_64.rpm\ngtk3-immodule-xim-3.22.30-6.el8.x86_64.rpm\ngtk3-immodule-xim-debuginfo-3.22.30-6.el8.i686.rpm\ngtk3-immodule-xim-debuginfo-3.22.30-6.el8.x86_64.rpm\ngtk3-immodules-debuginfo-3.22.30-6.el8.i686.rpm\ngtk3-immodules-debuginfo-3.22.30-6.el8.x86_64.rpm\ngtk3-tests-debuginfo-3.22.30-6.el8.i686.rpm\ngtk3-tests-debuginfo-3.22.30-6.el8.x86_64.rpm\ngvfs-1.36.2-10.el8.x86_64.rpm\ngvfs-afc-1.36.2-10.el8.x86_64.rpm\ngvfs-afc-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-afc-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-afp-1.36.2-10.el8.x86_64.rpm\ngvfs-afp-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-afp-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-archive-1.36.2-10.el8.x86_64.rpm\ngvfs-archive-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-archive-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-client-1.36.2-10.el8.i686.rpm\ngvfs-client-1.36.2-10.el8.x86_64.rpm\ngvfs-client-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-client-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-debugsource-1.36.2-10.el8.i686.rpm\ngvfs-debugsource-1.36.2-10.el8.x86_64.rpm\ngvfs-devel-1.36.2-10.el8.i686.rpm\ngvfs-devel-1.36.2-10.el8.x86_64.rpm\ngvfs-fuse-1.36.2-10.el8.x86_64.rpm\ngvfs-fuse-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-fuse-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-goa-1.36.2-10.el8.x86_64.rpm\ngvfs-goa-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-goa-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-gphoto2-1.36.2-10.el8.x86_64.rpm\ngvfs-gphoto2-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-gphoto2-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-mtp-1.36.2-10.el8.x86_64.rpm\ngvfs-mtp-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-mtp-debuginfo-1.36.2-10.el8.x86_64.rpm\ngvfs-smb-1.36.2-10.el8.x86_64.rpm\ngvfs-smb-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-smb-debuginfo-1.36.2-10.el8.x86_64.rpm\nlibsoup-debuginfo-2.62.3-2.el8.i686.rpm\nlibsoup-debuginfo-2.62.3-2.el8.x86_64.rpm\nlibsoup-debugsource-2.62.3-2.el8.i686.rpm\nlibsoup-debugsource-2.62.3-2.el8.x86_64.rpm\nlibsoup-devel-2.62.3-2.el8.i686.rpm\nlibsoup-devel-2.62.3-2.el8.x86_64.rpm\nmutter-3.32.2-48.el8.i686.rpm\nmutter-3.32.2-48.el8.x86_64.rpm\nmutter-debuginfo-3.32.2-48.el8.i686.rpm\nmutter-debuginfo-3.32.2-48.el8.x86_64.rpm\nmutter-debugsource-3.32.2-48.el8.i686.rpm\nmutter-debugsource-3.32.2-48.el8.x86_64.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.i686.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.x86_64.rpm\nnautilus-3.28.1-14.el8.x86_64.rpm\nnautilus-debuginfo-3.28.1-14.el8.i686.rpm\nnautilus-debuginfo-3.28.1-14.el8.x86_64.rpm\nnautilus-debugsource-3.28.1-14.el8.i686.rpm\nnautilus-debugsource-3.28.1-14.el8.x86_64.rpm\nnautilus-extensions-3.28.1-14.el8.i686.rpm\nnautilus-extensions-3.28.1-14.el8.x86_64.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.i686.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.x86_64.rpm\npipewire-0.3.6-1.el8.i686.rpm\npipewire-0.3.6-1.el8.x86_64.rpm\npipewire-alsa-debuginfo-0.3.6-1.el8.i686.rpm\npipewire-alsa-debuginfo-0.3.6-1.el8.x86_64.rpm\npipewire-debuginfo-0.3.6-1.el8.i686.rpm\npipewire-debuginfo-0.3.6-1.el8.x86_64.rpm\npipewire-debugsource-0.3.6-1.el8.i686.rpm\npipewire-debugsource-0.3.6-1.el8.x86_64.rpm\npipewire-devel-0.3.6-1.el8.i686.rpm\npipewire-devel-0.3.6-1.el8.x86_64.rpm\npipewire-doc-0.3.6-1.el8.x86_64.rpm\npipewire-gstreamer-debuginfo-0.3.6-1.el8.i686.rpm\npipewire-gstreamer-debuginfo-0.3.6-1.el8.x86_64.rpm\npipewire-libs-0.3.6-1.el8.i686.rpm\npipewire-libs-0.3.6-1.el8.x86_64.rpm\npipewire-libs-debuginfo-0.3.6-1.el8.i686.rpm\npipewire-libs-debuginfo-0.3.6-1.el8.x86_64.rpm\npipewire-utils-0.3.6-1.el8.x86_64.rpm\npipewire-utils-debuginfo-0.3.6-1.el8.i686.rpm\npipewire-utils-debuginfo-0.3.6-1.el8.x86_64.rpm\npipewire0.2-debugsource-0.2.7-6.el8.i686.rpm\npipewire0.2-debugsource-0.2.7-6.el8.x86_64.rpm\npipewire0.2-devel-0.2.7-6.el8.i686.rpm\npipewire0.2-devel-0.2.7-6.el8.x86_64.rpm\npipewire0.2-libs-0.2.7-6.el8.i686.rpm\npipewire0.2-libs-0.2.7-6.el8.x86_64.rpm\npipewire0.2-libs-debuginfo-0.2.7-6.el8.i686.rpm\npipewire0.2-libs-debuginfo-0.2.7-6.el8.x86_64.rpm\npotrace-1.15-3.el8.i686.rpm\npotrace-1.15-3.el8.x86_64.rpm\npotrace-debuginfo-1.15-3.el8.i686.rpm\npotrace-debuginfo-1.15-3.el8.x86_64.rpm\npotrace-debugsource-1.15-3.el8.i686.rpm\npotrace-debugsource-1.15-3.el8.x86_64.rpm\npygobject3-debuginfo-3.28.3-2.el8.i686.rpm\npygobject3-debuginfo-3.28.3-2.el8.x86_64.rpm\npygobject3-debugsource-3.28.3-2.el8.i686.rpm\npygobject3-debugsource-3.28.3-2.el8.x86_64.rpm\npython3-gobject-3.28.3-2.el8.i686.rpm\npython3-gobject-3.28.3-2.el8.x86_64.rpm\npython3-gobject-base-3.28.3-2.el8.i686.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.i686.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.x86_64.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.i686.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.x86_64.rpm\ntracker-2.1.5-2.el8.i686.rpm\ntracker-2.1.5-2.el8.x86_64.rpm\ntracker-debuginfo-2.1.5-2.el8.i686.rpm\ntracker-debuginfo-2.1.5-2.el8.x86_64.rpm\ntracker-debugsource-2.1.5-2.el8.i686.rpm\ntracker-debugsource-2.1.5-2.el8.x86_64.rpm\nvte-profile-0.52.4-2.el8.x86_64.rpm\nvte291-0.52.4-2.el8.i686.rpm\nvte291-0.52.4-2.el8.x86_64.rpm\nvte291-debuginfo-0.52.4-2.el8.i686.rpm\nvte291-debuginfo-0.52.4-2.el8.x86_64.rpm\nvte291-debugsource-0.52.4-2.el8.i686.rpm\nvte291-debugsource-0.52.4-2.el8.x86_64.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.i686.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.x86_64.rpm\nwebkit2gtk3-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-debuginfo-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-debuginfo-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-debugsource-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-debugsource-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-devel-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-devel-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-devel-debuginfo-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-devel-debuginfo-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-debuginfo-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-debuginfo-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-2.28.4-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.28.4-1.el8.x86_64.rpm\nwebrtc-audio-processing-0.3-9.el8.i686.rpm\nwebrtc-audio-processing-0.3-9.el8.x86_64.rpm\nwebrtc-audio-processing-debuginfo-0.3-9.el8.i686.rpm\nwebrtc-audio-processing-debuginfo-0.3-9.el8.x86_64.rpm\nwebrtc-audio-processing-debugsource-0.3-9.el8.i686.rpm\nwebrtc-audio-processing-debugsource-0.3-9.el8.x86_64.rpm\nxdg-desktop-portal-1.6.0-2.el8.x86_64.rpm\nxdg-desktop-portal-debuginfo-1.6.0-2.el8.x86_64.rpm\nxdg-desktop-portal-debugsource-1.6.0-2.el8.x86_64.rpm\nxdg-desktop-portal-gtk-1.6.0-1.el8.x86_64.rpm\nxdg-desktop-portal-gtk-debuginfo-1.6.0-1.el8.x86_64.rpm\nxdg-desktop-portal-gtk-debugsource-1.6.0-1.el8.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\ngsettings-desktop-schemas-3.32.0-5.el8.src.rpm\nlibsoup-2.62.3-2.el8.src.rpm\npygobject3-3.28.3-2.el8.src.rpm\n\naarch64:\ngsettings-desktop-schemas-3.32.0-5.el8.aarch64.rpm\nlibsoup-2.62.3-2.el8.aarch64.rpm\nlibsoup-debuginfo-2.62.3-2.el8.aarch64.rpm\nlibsoup-debugsource-2.62.3-2.el8.aarch64.rpm\npygobject3-debuginfo-3.28.3-2.el8.aarch64.rpm\npygobject3-debugsource-3.28.3-2.el8.aarch64.rpm\npython3-gobject-base-3.28.3-2.el8.aarch64.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.aarch64.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.aarch64.rpm\n\nppc64le:\ngsettings-desktop-schemas-3.32.0-5.el8.ppc64le.rpm\nlibsoup-2.62.3-2.el8.ppc64le.rpm\nlibsoup-debuginfo-2.62.3-2.el8.ppc64le.rpm\nlibsoup-debugsource-2.62.3-2.el8.ppc64le.rpm\npygobject3-debuginfo-3.28.3-2.el8.ppc64le.rpm\npygobject3-debugsource-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-base-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.ppc64le.rpm\n\ns390x:\ngsettings-desktop-schemas-3.32.0-5.el8.s390x.rpm\nlibsoup-2.62.3-2.el8.s390x.rpm\nlibsoup-debuginfo-2.62.3-2.el8.s390x.rpm\nlibsoup-debugsource-2.62.3-2.el8.s390x.rpm\npygobject3-debuginfo-3.28.3-2.el8.s390x.rpm\npygobject3-debugsource-3.28.3-2.el8.s390x.rpm\npython3-gobject-base-3.28.3-2.el8.s390x.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.s390x.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.s390x.rpm\n\nx86_64:\ngsettings-desktop-schemas-3.32.0-5.el8.x86_64.rpm\nlibsoup-2.62.3-2.el8.i686.rpm\nlibsoup-2.62.3-2.el8.x86_64.rpm\nlibsoup-debuginfo-2.62.3-2.el8.i686.rpm\nlibsoup-debuginfo-2.62.3-2.el8.x86_64.rpm\nlibsoup-debugsource-2.62.3-2.el8.i686.rpm\nlibsoup-debugsource-2.62.3-2.el8.x86_64.rpm\npygobject3-debuginfo-3.28.3-2.el8.x86_64.rpm\npygobject3-debugsource-3.28.3-2.el8.x86_64.rpm\npython3-gobject-base-3.28.3-2.el8.x86_64.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.x86_64.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.x86_64.rpm\n\nRed Hat CodeReady Linux Builder (v. 8):\n\nSource:\ngtk-doc-1.28-2.el8.src.rpm\n\naarch64:\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-debugsource-1.1.12-6.el8.aarch64.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-glib-devel-1.1.12-6.el8.aarch64.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.aarch64.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.aarch64.rpm\nfrei0r-devel-1.6.1-7.el8.aarch64.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.aarch64.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.aarch64.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.aarch64.rpm\ngtk-doc-1.28-2.el8.aarch64.rpm\nmutter-debuginfo-3.32.2-48.el8.aarch64.rpm\nmutter-debugsource-3.32.2-48.el8.aarch64.rpm\nmutter-devel-3.32.2-48.el8.aarch64.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.aarch64.rpm\nnautilus-debuginfo-3.28.1-14.el8.aarch64.rpm\nnautilus-debugsource-3.28.1-14.el8.aarch64.rpm\nnautilus-devel-3.28.1-14.el8.aarch64.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.aarch64.rpm\npygobject3-debuginfo-3.28.3-2.el8.aarch64.rpm\npygobject3-debugsource-3.28.3-2.el8.aarch64.rpm\npygobject3-devel-3.28.3-2.el8.aarch64.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.aarch64.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.aarch64.rpm\ntracker-debuginfo-2.1.5-2.el8.aarch64.rpm\ntracker-debugsource-2.1.5-2.el8.aarch64.rpm\ntracker-devel-2.1.5-2.el8.aarch64.rpm\nvte291-debuginfo-0.52.4-2.el8.aarch64.rpm\nvte291-debugsource-0.52.4-2.el8.aarch64.rpm\nvte291-devel-0.52.4-2.el8.aarch64.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.aarch64.rpm\n\nppc64le:\nLibRaw-debuginfo-0.19.5-2.el8.ppc64le.rpm\nLibRaw-debugsource-0.19.5-2.el8.ppc64le.rpm\nLibRaw-devel-0.19.5-2.el8.ppc64le.rpm\nLibRaw-samples-debuginfo-0.19.5-2.el8.ppc64le.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-debugsource-1.1.12-6.el8.ppc64le.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-glib-devel-1.1.12-6.el8.ppc64le.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.ppc64le.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.ppc64le.rpm\nfrei0r-devel-1.6.1-7.el8.ppc64le.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.ppc64le.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.ppc64le.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.ppc64le.rpm\ngtk-doc-1.28-2.el8.ppc64le.rpm\nmutter-debuginfo-3.32.2-48.el8.ppc64le.rpm\nmutter-debugsource-3.32.2-48.el8.ppc64le.rpm\nmutter-devel-3.32.2-48.el8.ppc64le.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.ppc64le.rpm\nnautilus-debuginfo-3.28.1-14.el8.ppc64le.rpm\nnautilus-debugsource-3.28.1-14.el8.ppc64le.rpm\nnautilus-devel-3.28.1-14.el8.ppc64le.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.ppc64le.rpm\npygobject3-debuginfo-3.28.3-2.el8.ppc64le.rpm\npygobject3-debugsource-3.28.3-2.el8.ppc64le.rpm\npygobject3-devel-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.ppc64le.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.ppc64le.rpm\ntracker-debuginfo-2.1.5-2.el8.ppc64le.rpm\ntracker-debugsource-2.1.5-2.el8.ppc64le.rpm\ntracker-devel-2.1.5-2.el8.ppc64le.rpm\nvte291-debuginfo-0.52.4-2.el8.ppc64le.rpm\nvte291-debugsource-0.52.4-2.el8.ppc64le.rpm\nvte291-devel-0.52.4-2.el8.ppc64le.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.ppc64le.rpm\n\ns390x:\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-debugsource-1.1.12-6.el8.s390x.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-glib-devel-1.1.12-6.el8.s390x.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.s390x.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.s390x.rpm\nfrei0r-devel-1.6.1-7.el8.s390x.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.s390x.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.s390x.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.s390x.rpm\ngtk-doc-1.28-2.el8.s390x.rpm\nmutter-debuginfo-3.32.2-48.el8.s390x.rpm\nmutter-debugsource-3.32.2-48.el8.s390x.rpm\nmutter-devel-3.32.2-48.el8.s390x.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.s390x.rpm\nnautilus-debuginfo-3.28.1-14.el8.s390x.rpm\nnautilus-debugsource-3.28.1-14.el8.s390x.rpm\nnautilus-devel-3.28.1-14.el8.s390x.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.s390x.rpm\npygobject3-debuginfo-3.28.3-2.el8.s390x.rpm\npygobject3-debugsource-3.28.3-2.el8.s390x.rpm\npygobject3-devel-3.28.3-2.el8.s390x.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.s390x.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.s390x.rpm\ntracker-debuginfo-2.1.5-2.el8.s390x.rpm\ntracker-debugsource-2.1.5-2.el8.s390x.rpm\ntracker-devel-2.1.5-2.el8.s390x.rpm\nvte291-debuginfo-0.52.4-2.el8.s390x.rpm\nvte291-debugsource-0.52.4-2.el8.s390x.rpm\nvte291-devel-0.52.4-2.el8.s390x.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.s390x.rpm\n\nx86_64:\nLibRaw-debuginfo-0.19.5-2.el8.i686.rpm\nLibRaw-debuginfo-0.19.5-2.el8.x86_64.rpm\nLibRaw-debugsource-0.19.5-2.el8.i686.rpm\nLibRaw-debugsource-0.19.5-2.el8.x86_64.rpm\nLibRaw-devel-0.19.5-2.el8.i686.rpm\nLibRaw-devel-0.19.5-2.el8.x86_64.rpm\nLibRaw-samples-debuginfo-0.19.5-2.el8.i686.rpm\nLibRaw-samples-debuginfo-0.19.5-2.el8.x86_64.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-command-not-found-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-debugsource-1.1.12-6.el8.i686.rpm\nPackageKit-debugsource-1.1.12-6.el8.x86_64.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-glib-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-glib-devel-1.1.12-6.el8.i686.rpm\nPackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-gstreamer-plugin-debuginfo-1.1.12-6.el8.x86_64.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.i686.rpm\nPackageKit-gtk3-module-debuginfo-1.1.12-6.el8.x86_64.rpm\nfrei0r-devel-1.6.1-7.el8.i686.rpm\nfrei0r-devel-1.6.1-7.el8.x86_64.rpm\nfrei0r-plugins-1.6.1-7.el8.i686.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.i686.rpm\nfrei0r-plugins-debuginfo-1.6.1-7.el8.x86_64.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.i686.rpm\nfrei0r-plugins-debugsource-1.6.1-7.el8.x86_64.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.i686.rpm\nfrei0r-plugins-opencv-debuginfo-1.6.1-7.el8.x86_64.rpm\ngtk-doc-1.28-2.el8.x86_64.rpm\ngvfs-1.36.2-10.el8.i686.rpm\ngvfs-afc-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-afp-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-archive-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-client-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-debugsource-1.36.2-10.el8.i686.rpm\ngvfs-fuse-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-goa-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-gphoto2-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-mtp-debuginfo-1.36.2-10.el8.i686.rpm\ngvfs-smb-debuginfo-1.36.2-10.el8.i686.rpm\nmutter-debuginfo-3.32.2-48.el8.i686.rpm\nmutter-debuginfo-3.32.2-48.el8.x86_64.rpm\nmutter-debugsource-3.32.2-48.el8.i686.rpm\nmutter-debugsource-3.32.2-48.el8.x86_64.rpm\nmutter-devel-3.32.2-48.el8.i686.rpm\nmutter-devel-3.32.2-48.el8.x86_64.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.i686.rpm\nmutter-tests-debuginfo-3.32.2-48.el8.x86_64.rpm\nnautilus-3.28.1-14.el8.i686.rpm\nnautilus-debuginfo-3.28.1-14.el8.i686.rpm\nnautilus-debuginfo-3.28.1-14.el8.x86_64.rpm\nnautilus-debugsource-3.28.1-14.el8.i686.rpm\nnautilus-debugsource-3.28.1-14.el8.x86_64.rpm\nnautilus-devel-3.28.1-14.el8.i686.rpm\nnautilus-devel-3.28.1-14.el8.x86_64.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.i686.rpm\nnautilus-extensions-debuginfo-3.28.1-14.el8.x86_64.rpm\npygobject3-debuginfo-3.28.3-2.el8.i686.rpm\npygobject3-debuginfo-3.28.3-2.el8.x86_64.rpm\npygobject3-debugsource-3.28.3-2.el8.i686.rpm\npygobject3-debugsource-3.28.3-2.el8.x86_64.rpm\npygobject3-devel-3.28.3-2.el8.i686.rpm\npygobject3-devel-3.28.3-2.el8.x86_64.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.i686.rpm\npython3-gobject-base-debuginfo-3.28.3-2.el8.x86_64.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.i686.rpm\npython3-gobject-debuginfo-3.28.3-2.el8.x86_64.rpm\ntracker-debuginfo-2.1.5-2.el8.i686.rpm\ntracker-debuginfo-2.1.5-2.el8.x86_64.rpm\ntracker-debugsource-2.1.5-2.el8.i686.rpm\ntracker-debugsource-2.1.5-2.el8.x86_64.rpm\ntracker-devel-2.1.5-2.el8.i686.rpm\ntracker-devel-2.1.5-2.el8.x86_64.rpm\nvte291-debuginfo-0.52.4-2.el8.i686.rpm\nvte291-debuginfo-0.52.4-2.el8.x86_64.rpm\nvte291-debugsource-0.52.4-2.el8.i686.rpm\nvte291-debugsource-0.52.4-2.el8.x86_64.rpm\nvte291-devel-0.52.4-2.el8.i686.rpm\nvte291-devel-0.52.4-2.el8.x86_64.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.i686.rpm\nvte291-devel-debuginfo-0.52.4-2.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-8625\nhttps://access.redhat.com/security/cve/CVE-2019-8710\nhttps://access.redhat.com/security/cve/CVE-2019-8720\nhttps://access.redhat.com/security/cve/CVE-2019-8743\nhttps://access.redhat.com/security/cve/CVE-2019-8764\nhttps://access.redhat.com/security/cve/CVE-2019-8766\nhttps://access.redhat.com/security/cve/CVE-2019-8769\nhttps://access.redhat.com/security/cve/CVE-2019-8771\nhttps://access.redhat.com/security/cve/CVE-2019-8782\nhttps://access.redhat.com/security/cve/CVE-2019-8783\nhttps://access.redhat.com/security/cve/CVE-2019-8808\nhttps://access.redhat.com/security/cve/CVE-2019-8811\nhttps://access.redhat.com/security/cve/CVE-2019-8812\nhttps://access.redhat.com/security/cve/CVE-2019-8813\nhttps://access.redhat.com/security/cve/CVE-2019-8814\nhttps://access.redhat.com/security/cve/CVE-2019-8815\nhttps://access.redhat.com/security/cve/CVE-2019-8816\nhttps://access.redhat.com/security/cve/CVE-2019-8819\nhttps://access.redhat.com/security/cve/CVE-2019-8820\nhttps://access.redhat.com/security/cve/CVE-2019-8823\nhttps://access.redhat.com/security/cve/CVE-2019-8835\nhttps://access.redhat.com/security/cve/CVE-2019-8844\nhttps://access.redhat.com/security/cve/CVE-2019-8846\nhttps://access.redhat.com/security/cve/CVE-2020-3862\nhttps://access.redhat.com/security/cve/CVE-2020-3864\nhttps://access.redhat.com/security/cve/CVE-2020-3865\nhttps://access.redhat.com/security/cve/CVE-2020-3867\nhttps://access.redhat.com/security/cve/CVE-2020-3868\nhttps://access.redhat.com/security/cve/CVE-2020-3885\nhttps://access.redhat.com/security/cve/CVE-2020-3894\nhttps://access.redhat.com/security/cve/CVE-2020-3895\nhttps://access.redhat.com/security/cve/CVE-2020-3897\nhttps://access.redhat.com/security/cve/CVE-2020-3899\nhttps://access.redhat.com/security/cve/CVE-2020-3900\nhttps://access.redhat.com/security/cve/CVE-2020-3901\nhttps://access.redhat.com/security/cve/CVE-2020-3902\nhttps://access.redhat.com/security/cve/CVE-2020-9802\nhttps://access.redhat.com/security/cve/CVE-2020-9803\nhttps://access.redhat.com/security/cve/CVE-2020-9805\nhttps://access.redhat.com/security/cve/CVE-2020-9806\nhttps://access.redhat.com/security/cve/CVE-2020-9807\nhttps://access.redhat.com/security/cve/CVE-2020-9843\nhttps://access.redhat.com/security/cve/CVE-2020-9850\nhttps://access.redhat.com/security/cve/CVE-2020-9862\nhttps://access.redhat.com/security/cve/CVE-2020-9893\nhttps://access.redhat.com/security/cve/CVE-2020-9894\nhttps://access.redhat.com/security/cve/CVE-2020-9895\nhttps://access.redhat.com/security/cve/CVE-2020-9915\nhttps://access.redhat.com/security/cve/CVE-2020-9925\nhttps://access.redhat.com/security/cve/CVE-2020-10018\nhttps://access.redhat.com/security/cve/CVE-2020-11793\nhttps://access.redhat.com/security/cve/CVE-2020-14391\nhttps://access.redhat.com/security/cve/CVE-2020-15503\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n\nInstallation note:\n\nSafari 13.1.1 may be obtained from the Mac App Store. \n\nCVE-2020-13753\n\n    Milan Crha discovered that an attacker may be able to execute\n    commands outside the bubblewrap sandbox. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 2.28.3-2~deb10u1. \n\nWe recommend that you upgrade your webkit2gtk packages. \n\nFor the detailed security status of webkit2gtk please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/webkit2gtk\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\n2johOWMaUrSWJMsYdZjTFEahaCSO5oPTDlbZCB2yIgpc6P70irU=\n=L5lA\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "db": "PACKETSTORM",
        "id": "158572"
      },
      {
        "db": "PACKETSTORM",
        "id": "157879"
      },
      {
        "db": "PACKETSTORM",
        "id": "157874"
      },
      {
        "db": "PACKETSTORM",
        "id": "159816"
      },
      {
        "db": "PACKETSTORM",
        "id": "157878"
      },
      {
        "db": "PACKETSTORM",
        "id": "157876"
      },
      {
        "db": "PACKETSTORM",
        "id": "168878"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-9805",
        "trust": 3.3
      },
      {
        "db": "PACKETSTORM",
        "id": "158572",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU98042162",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "157883",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2610",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2509",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.1025",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.3893",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0691",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2403",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0099",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4513",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.2419",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0864",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0584",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0382",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1870",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0234",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "49288",
        "trust": 0.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2020/07/10/1",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-43686",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-187930",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9805",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157879",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157874",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "159816",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157878",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "157876",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "168878",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "PACKETSTORM",
        "id": "158572"
      },
      {
        "db": "PACKETSTORM",
        "id": "157879"
      },
      {
        "db": "PACKETSTORM",
        "id": "157874"
      },
      {
        "db": "PACKETSTORM",
        "id": "159816"
      },
      {
        "db": "PACKETSTORM",
        "id": "157878"
      },
      {
        "db": "PACKETSTORM",
        "id": "157876"
      },
      {
        "db": "PACKETSTORM",
        "id": "168878"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "id": "VAR-202006-1653",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-187930"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T22:19:15.782000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HT211179",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht211179"
      },
      {
        "title": "HT211181",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht211181"
      },
      {
        "title": "HT211168",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht211168"
      },
      {
        "title": "HT211171",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht211171"
      },
      {
        "title": "HT211175",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht211175"
      },
      {
        "title": "HT211177",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht211177"
      },
      {
        "title": "HT211178",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/ht211178"
      },
      {
        "title": "HT211181",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/ht211181"
      },
      {
        "title": "HT211168",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/ht211168"
      },
      {
        "title": "HT211171",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/ht211171"
      },
      {
        "title": "HT211175",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/ht211175"
      },
      {
        "title": "HT211177",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/ht211177"
      },
      {
        "title": "HT211178",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/ht211178"
      },
      {
        "title": "HT211179",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/ht211179"
      },
      {
        "title": "Multiple Apple product WebKit Fixes for component cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=121245"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2020/05/28/apple_may_updates/"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-9805 log"
      },
      {
        "title": "Debian Security Advisories: DSA-4724-1 webkit2gtk -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=dea2e0f2e732c4316e7997209f1f239a"
      },
      {
        "title": "Red Hat: Moderate: GNOME security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20204451 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: Red Hat Quay v3.3.3 bug fix and security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210050 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: OpenShift Container Platform 4.6 compliance-operator security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210436 - security advisory"
      },
      {
        "title": "Red Hat: Important: Service Telemetry Framework 1.4 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20225924 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: OpenShift Container Platform 4.6 compliance-operator security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210190 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: OpenShift Container Platform 4.10.3 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20220056 - security advisory"
      },
      {
        "title": "Red Hat: Moderate: Red Hat OpenShift Container Storage 4.6.0 security, bug fix, enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20205605 - security advisory"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9805"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/ht211168"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/ht211171"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/ht211175"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/ht211177"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/ht211178"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/ht211179"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/ht211181"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9805"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu98042162/index.html"
      },
      {
        "trust": 0.7,
        "url": "https://www.debian.org/security/2020/dsa-4724"
      },
      {
        "trust": 0.7,
        "url": "https://security.gentoo.org/glsa/202007-11"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9807"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9806"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9803"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9802"
      },
      {
        "trust": 0.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ger2atkzxdhm7ffyjh67zpnzzx5vouvm/"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/4422-1/"
      },
      {
        "trust": 0.6,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00074.html"
      },
      {
        "trust": 0.6,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/jdbxq2xa6x4dp4ytpxbomkslwued2kar/"
      },
      {
        "trust": 0.6,
        "url": "http://www.openwall.com/lists/oss-security/2020/07/10/1"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.1025"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1870/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0382"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0864"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/en-us/ht211179"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/en-us/ht211178"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/webkitgtk-multiple-vulnerabilities-32802"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2403/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0691"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2610/"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/kb/ht211178"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/kb/ht211177"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2419/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4513/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0099/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0234/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0584"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/158572/gentoo-linux-security-advisory-202007-11.html"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/157883/apple-security-advisory-2020-05-26-4.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.2509/"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/49288"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.3893/"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9843"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9850"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9800"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20503"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9790"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9789"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3878"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9794"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13753"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9809"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9819"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9813"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9795"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9814"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9811"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9818"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9797"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9791"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9808"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9816"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20044"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9815"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9793"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9812"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/79.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://security.archlinux.org/cve-2020-9805"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht204641"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9827"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9821"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/itunes/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6616"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9792"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8835"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9925"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9802"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8771"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8783"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9895"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8625"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8812"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8812"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3899"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8819"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3867"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8823"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8720"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9893"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8782"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8808"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3902"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3900"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8743"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9805"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8820"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9807"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-11793"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8769"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8710"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8813"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9850"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8710"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8811"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2020:4451"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8769"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9803"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8764"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9862"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8844"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8814"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3885"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-15503"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-10018"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8835"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8816"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8764"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10018"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8844"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3865"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3864"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3862"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-14391"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3862"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8811"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3901"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/site/solutions/537113"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8823"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8820"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14391"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8808"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8815"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3895"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-11793"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8720"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9894"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8816"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9843"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8771"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3897"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9806"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8819"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8814"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8743"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-9915"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8815"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8813"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8625"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8766"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8783"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15503"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8766"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8846"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3868"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8846"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2020-3894"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2019-8782"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/itunes/download/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9801"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "https://security-tracker.debian.org/tracker/webkit2gtk"
      },
      {
        "trust": 0.1,
        "url": "https://www.debian.org/security/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "PACKETSTORM",
        "id": "158572"
      },
      {
        "db": "PACKETSTORM",
        "id": "157879"
      },
      {
        "db": "PACKETSTORM",
        "id": "157874"
      },
      {
        "db": "PACKETSTORM",
        "id": "159816"
      },
      {
        "db": "PACKETSTORM",
        "id": "157878"
      },
      {
        "db": "PACKETSTORM",
        "id": "157876"
      },
      {
        "db": "PACKETSTORM",
        "id": "168878"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "db": "PACKETSTORM",
        "id": "158572"
      },
      {
        "db": "PACKETSTORM",
        "id": "157879"
      },
      {
        "db": "PACKETSTORM",
        "id": "157874"
      },
      {
        "db": "PACKETSTORM",
        "id": "159816"
      },
      {
        "db": "PACKETSTORM",
        "id": "157878"
      },
      {
        "db": "PACKETSTORM",
        "id": "157876"
      },
      {
        "db": "PACKETSTORM",
        "id": "168878"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-06-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "date": "2020-06-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "date": "2020-07-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "date": "2020-07-27T18:15:45",
        "db": "PACKETSTORM",
        "id": "158572"
      },
      {
        "date": "2020-05-29T19:05:25",
        "db": "PACKETSTORM",
        "id": "157879"
      },
      {
        "date": "2020-05-29T19:02:19",
        "db": "PACKETSTORM",
        "id": "157874"
      },
      {
        "date": "2020-11-04T15:24:00",
        "db": "PACKETSTORM",
        "id": "159816"
      },
      {
        "date": "2020-05-29T19:04:53",
        "db": "PACKETSTORM",
        "id": "157878"
      },
      {
        "date": "2020-05-29T19:03:50",
        "db": "PACKETSTORM",
        "id": "157876"
      },
      {
        "date": "2020-07-28T19:12:00",
        "db": "PACKETSTORM",
        "id": "168878"
      },
      {
        "date": "2020-05-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      },
      {
        "date": "2020-06-09T17:15:12.363000",
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-01-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-187930"
      },
      {
        "date": "2022-03-31T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-9805"
      },
      {
        "date": "2020-07-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      },
      {
        "date": "2022-03-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      },
      {
        "date": "2023-01-09T16:41:59.350000",
        "db": "NVD",
        "id": "CVE-2020-9805"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Apple Logic vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006251"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-1259"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.