Vulnerabilities > CVE-2018-13988 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
freedesktop
canonical
debian
redhat
CWE-125
nessus

Summary

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.

Vulnerable Configurations

Part Description Count
Application
Freedesktop
174
Application
Redhat
2
OS
Canonical
3
OS
Debian
1
OS
Redhat
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1217.NASL
    descriptionThere is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h. A crafted input will lead to a remote denial of service attack. Poppler versions later than 0.41.0 are not affected.(CVE-2018-10768) The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.(CVE-2017-18267) Poppler contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.(CVE-2018-13988)
    last seen2020-06-01
    modified2020-06-02
    plugin id125600
    published2019-05-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125600
    titleAmazon Linux 2 : poppler (ALAS-2019-1217)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux 2 Security Advisory ALAS-2019-1217.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125600);
      script_version("1.2");
      script_cvs_date("Date: 2019/06/04  9:45:00");
    
      script_cve_id("CVE-2017-18267", "CVE-2018-10768", "CVE-2018-13988");
      script_xref(name:"ALAS", value:"2019-1217");
    
      script_name(english:"Amazon Linux 2 : poppler (ALAS-2019-1217)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux 2 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "There is a NULL pointer dereference in the AnnotPath::getCoordsLength
    function in Annot.h. A crafted input will lead to a remote denial of
    service attack. Poppler versions later than 0.41.0 are not
    affected.(CVE-2018-10768)
    
    The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler
    allows remote attackers to cause a denial of service (infinite
    recursion) via a crafted PDF file, as demonstrated by
    pdftops.(CVE-2017-18267)
    
    Poppler contains an out of bounds read vulnerability due to an
    incorrect memory access that is not mapped in its memory space, as
    demonstrated by pdfunite. This can result in memory corruption and
    denial of service. This may be exploitable when a victim opens a
    specially crafted PDF file.(CVE-2018-13988)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/AL2/ALAS-2019-1217.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update poppler' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-cpp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-cpp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-demos");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-glib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-glib-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:poppler-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "2")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"AL2", reference:"poppler-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-cpp-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-cpp-devel-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-debuginfo-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-demos-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-devel-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-glib-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-glib-devel-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-qt-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-qt-devel-0.26.5-20.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"poppler-utils-0.26.5-20.amzn2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "poppler / poppler-cpp / poppler-cpp-devel / poppler-debuginfo / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-3140.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Red Hat Enterprise Linux. Security Fix(es) : * libsoup: Crash in soup_cookie_jar.c:get_cookies() on empty hostnames (CVE-2018-12910) * poppler: Infinite recursion in fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service (CVE-2017-18267) * libgxps: heap based buffer over read in ft_font_face_hash function of gxps-fonts.c (CVE-2018-10733) * libgxps: Stack-based buffer overflow in calling glib in gxps_images_guess_content_type of gcontenttype.c (CVE-2018-10767) * poppler: NULL pointer dereference in Annot.h:AnnotPath::getCoordsLength() allows for denial of service via crafted PDF (CVE-2018-10768) * poppler: out of bounds read in pdfunite (CVE-2018-13988) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank chenyuan (NESA Lab) for reporting CVE-2018-10733 and CVE-2018-10767 and Hosein Askari for reporting CVE-2018-13988. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id118995
    published2018-11-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118995
    titleCentOS 7 : PackageKit / accountsservice / adwaita-icon-theme / appstream-data / at-spi2-atk / etc (CESA-2018:3140)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1054.NASL
    descriptionAccording to the versions of the poppler packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - poppler: heap-based buffer over-read in XRef::getEntry in XRef.cc(CVE-2019-7310) - poppler: out of bounds read in pdfunite (CVE-2018-13988) - poppler: Infinite recursion in fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service (CVE-2017-18267) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-02-22
    plugin id122381
    published2019-02-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122381
    titleEulerOS 2.0 SP2 : poppler (EulerOS-SA-2019-1054)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-E1F03D1F72.NASL
    descriptionSecurity fix for CVE-2018-13988. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-08-15
    plugin id111716
    published2018-08-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111716
    titleFedora 27 : poppler (2018-e1f03d1f72)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20181030_GNOME_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - libsoup: Crash in soup_cookie_jar.c:get_cookies() on empty hostnames (CVE-2018-12910) - poppler: Infinite recursion in fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service (CVE-2017-18267) - libgxps: heap based buffer over read in ft_font_face_hash function of gxps-fonts.c (CVE-2018-10733) - libgxps: Stack-based buffer overflow in calling glib in gxps_images_guess_content_type of gcontenttype.c (CVE-2018-10767) - poppler: NULL pointer dereference in Annot.h:AnnotPath::getCoordsLength() allows for denial of service via crafted PDF (CVE-2018-10768) - poppler: out of bounds read in pdfunite (CVE-2018-13988) Additional Changes : - PackageKit is now aware of our SL7 minor release upgrade tool.
    last seen2020-03-18
    modified2018-11-27
    plugin id119177
    published2018-11-27
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119177
    titleScientific Linux Security Update : GNOME on SL7.x x86_64 (20181030)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0045_POPPLER.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has poppler packages installed that are affected by multiple vulnerabilities: - Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file. (CVE-2018-13988) - There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not affected. (CVE-2018-10768) - The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops. (CVE-2017-18267) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127224
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127224
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : poppler Multiple Vulnerabilities (NS-SA-2019-0045)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-3140.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Red Hat Enterprise Linux. Security Fix(es) : * libsoup: Crash in soup_cookie_jar.c:get_cookies() on empty hostnames (CVE-2018-12910) * poppler: Infinite recursion in fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service (CVE-2017-18267) * libgxps: heap based buffer over read in ft_font_face_hash function of gxps-fonts.c (CVE-2018-10733) * libgxps: Stack-based buffer overflow in calling glib in gxps_images_guess_content_type of gcontenttype.c (CVE-2018-10767) * poppler: NULL pointer dereference in Annot.h:AnnotPath::getCoordsLength() allows for denial of service via crafted PDF (CVE-2018-10768) * poppler: out of bounds read in pdfunite (CVE-2018-13988) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank chenyuan (NESA Lab) for reporting CVE-2018-10733 and CVE-2018-10767 and Hosein Askari for reporting CVE-2018-13988. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id118726
    published2018-11-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118726
    titleRHEL 7 : GNOME (RHSA-2018:3140)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3757-1.NASL
    descriptionHosein Askari discovered that poppler incorrectly handled certain PDF files. An attacker could possible use this issue to cause a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112190
    published2018-08-30
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112190
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : poppler vulnerability (USN-3757-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1010.NASL
    descriptionAccording to the versions of the poppler packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - poppler: out of bounds read in pdfunite (CVE-2018-13988) - poppler: Infinite recursion in fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service (CVE-2017-18267) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-01-08
    plugin id120998
    published2019-01-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120998
    titleEulerOS 2.0 SP5 : poppler (EulerOS-SA-2019-1010)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-12B934E224.NASL
    descriptionThis update fixes CVE-2017-18267, CVE-2018-13988, CVE-2018-16646, CVE-2018-19058, CVE-2018-19059, CVE-2018-19060, CVE-2018-19149 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120243
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120243
    titleFedora 28 : mingw-poppler (2018-12b934e224)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-C8C7D35B83.NASL
    descriptionSecurity fix for CVE-2018-13988. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120785
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120785
    titleFedora 28 : poppler (2018-c8c7d35b83)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1393.NASL
    descriptionAccording to the versions of the poppler packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - poppler: NULL pointer dereference in Annot.h:AnnotPath::getCoordsLength() allows for denial of service via crafted PDF (CVE-2018-10768) - poppler: out of bounds read in pdfunite (CVE-2018-13988) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-15
    modified2018-12-10
    plugin id119521
    published2018-12-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119521
    titleEulerOS 2.0 SP3 : poppler (EulerOS-SA-2018-1393)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1110.NASL
    descriptionThere is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h. A crafted input will lead to a remote denial of service attack.(CVE-2018-10768) The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.(CVE-2017-18267) Poppler contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.(CVE-2018-13988)
    last seen2020-06-01
    modified2020-06-02
    plugin id119469
    published2018-12-07
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119469
    titleAmazon Linux AMI : poppler (ALAS-2018-1110)

Redhat

advisories
  • bugzilla
    id1633828
    titleAdd missing Obsoletes for evolution-mapi-devel subpackage
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentadwaita-icon-theme-devel is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140001
          • commentadwaita-icon-theme-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140002
        • AND
          • commentadwaita-icon-theme is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140003
          • commentadwaita-icon-theme is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140004
        • AND
          • commentadwaita-cursor-theme is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140005
          • commentadwaita-cursor-theme is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140006
        • AND
          • commentappstream-data is earlier than 0:7-20180614.el7
            ovaloval:com.redhat.rhsa:tst:20183140007
          • commentappstream-data is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140008
        • AND
          • commentatk is earlier than 0:2.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140009
          • commentatk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116016
        • AND
          • commentatk-devel is earlier than 0:2.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140011
          • commentatk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116014
        • AND
          • commentat-spi2-atk is earlier than 0:2.26.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140013
          • commentat-spi2-atk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140014
        • AND
          • commentat-spi2-atk-devel is earlier than 0:2.26.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140015
          • commentat-spi2-atk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140016
        • AND
          • commentat-spi2-core is earlier than 0:2.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140017
          • commentat-spi2-core is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140018
        • AND
          • commentat-spi2-core-devel is earlier than 0:2.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140019
          • commentat-spi2-core-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140020
        • AND
          • commentbaobab is earlier than 0:3.28.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140021
          • commentbaobab is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140022
        • AND
          • commentbrasero-devel is earlier than 0:3.12.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140023
          • commentbrasero-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140024
        • AND
          • commentbrasero is earlier than 0:3.12.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140025
          • commentbrasero is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140026
        • AND
          • commentbrasero-nautilus is earlier than 0:3.12.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140027
          • commentbrasero-nautilus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140028
        • AND
          • commentbrasero-libs is earlier than 0:3.12.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140029
          • commentbrasero-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140030
        • AND
          • commentcheese-libs-devel is earlier than 2:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140031
          • commentcheese-libs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140032
        • AND
          • commentcheese-libs is earlier than 2:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140033
          • commentcheese-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140034
        • AND
          • commentcheese is earlier than 2:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140035
          • commentcheese is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540002
        • AND
          • commentclutter-gst3-devel is earlier than 0:3.0.26-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140037
          • commentclutter-gst3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140038
        • AND
          • commentclutter-gst3 is earlier than 0:3.0.26-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140039
          • commentclutter-gst3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140040
        • AND
          • commentcompat-exiv2-023 is earlier than 0:0.23-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140041
          • commentcompat-exiv2-023 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140042
        • AND
          • commentdconf-editor is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140043
          • commentdconf-editor is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116004
        • AND
          • commentdevhelp-devel is earlier than 1:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140045
          • commentdevhelp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140046
        • AND
          • commentdevhelp is earlier than 1:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140047
          • commentdevhelp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140048
        • AND
          • commentdevhelp-libs is earlier than 1:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140049
          • commentdevhelp-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140050
        • AND
          • commentekiga is earlier than 0:4.0.1-8.el7
            ovaloval:com.redhat.rhsa:tst:20183140051
          • commentekiga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540078
        • AND
          • commentempathy is earlier than 0:3.12.13-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140053
          • commentempathy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140054
        • AND
          • commentfolks-devel is earlier than 1:0.11.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140055
          • commentfolks-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140056
        • AND
          • commentfolks-tools is earlier than 1:0.11.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140057
          • commentfolks-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140058
        • AND
          • commentfolks is earlier than 1:0.11.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140059
          • commentfolks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140060
        • AND
          • commentfontconfig-devel-doc is earlier than 0:2.13.0-4.3.el7
            ovaloval:com.redhat.rhsa:tst:20183140061
          • commentfontconfig-devel-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162601002
        • AND
          • commentfontconfig-devel is earlier than 0:2.13.0-4.3.el7
            ovaloval:com.redhat.rhsa:tst:20183140063
          • commentfontconfig-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162601006
        • AND
          • commentfontconfig is earlier than 0:2.13.0-4.3.el7
            ovaloval:com.redhat.rhsa:tst:20183140065
          • commentfontconfig is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162601004
        • AND
          • commentfreetype-demos is earlier than 0:2.8-12.el7
            ovaloval:com.redhat.rhsa:tst:20183140067
          • commentfreetype-demos is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100864004
        • AND
          • commentfreetype-devel is earlier than 0:2.8-12.el7
            ovaloval:com.redhat.rhsa:tst:20183140069
          • commentfreetype-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100864002
        • AND
          • commentfreetype is earlier than 0:2.8-12.el7
            ovaloval:com.redhat.rhsa:tst:20183140071
          • commentfreetype is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100864006
        • AND
          • commentfribidi is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140073
          • commentfribidi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140074
        • AND
          • commentfribidi-devel is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140075
          • commentfribidi-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140076
        • AND
          • commentfwupdate-devel is earlier than 0:12-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140077
          • commentfwupdate-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140078
        • AND
          • commentfwupdate is earlier than 0:12-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140079
          • commentfwupdate is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140080
        • AND
          • commentfwupdate-efi is earlier than 0:12-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140081
          • commentfwupdate-efi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140082
        • AND
          • commentfwupdate-libs is earlier than 0:12-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140083
          • commentfwupdate-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140084
        • AND
          • commentgcr-devel is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140085
          • commentgcr-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140086
        • AND
          • commentgcr is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140087
          • commentgcr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140088
        • AND
          • commentgedit is earlier than 2:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140089
          • commentgedit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140090
        • AND
          • commentgedit-devel is earlier than 2:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140091
          • commentgedit-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140092
        • AND
          • commentgedit-plugin-findinfiles is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140093
          • commentgedit-plugin-findinfiles is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140094
        • AND
          • commentgedit-plugin-translate is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140095
          • commentgedit-plugin-translate is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140096
        • AND
          • commentgedit-plugin-codecomment is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140097
          • commentgedit-plugin-codecomment is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140098
        • AND
          • commentgedit-plugin-joinlines is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140099
          • commentgedit-plugin-joinlines is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140100
        • AND
          • commentgedit-plugin-wordcompletion is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140101
          • commentgedit-plugin-wordcompletion is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140102
        • AND
          • commentgedit-plugin-commander is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140103
          • commentgedit-plugin-commander is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140104
        • AND
          • commentgedit-plugin-textsize is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140105
          • commentgedit-plugin-textsize is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140106
        • AND
          • commentgedit-plugin-smartspaces is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140107
          • commentgedit-plugin-smartspaces is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140108
        • AND
          • commentgedit-plugin-multiedit is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140109
          • commentgedit-plugin-multiedit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140110
        • AND
          • commentgedit-plugins is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140111
          • commentgedit-plugins is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140112
        • AND
          • commentgedit-plugin-bookmarks is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140113
          • commentgedit-plugin-bookmarks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140114
        • AND
          • commentgedit-plugin-drawspaces is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140115
          • commentgedit-plugin-drawspaces is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140116
        • AND
          • commentgedit-plugin-synctex is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140117
          • commentgedit-plugin-synctex is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140118
        • AND
          • commentgedit-plugin-bracketcompletion is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140119
          • commentgedit-plugin-bracketcompletion is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140120
        • AND
          • commentgedit-plugin-colorpicker is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140121
          • commentgedit-plugin-colorpicker is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140122
        • AND
          • commentgedit-plugin-colorschemer is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140123
          • commentgedit-plugin-colorschemer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140124
        • AND
          • commentgedit-plugin-charmap is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140125
          • commentgedit-plugin-charmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140126
        • AND
          • commentgedit-plugin-terminal is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140127
          • commentgedit-plugin-terminal is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140128
        • AND
          • commentgedit-plugins-data is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140129
          • commentgedit-plugins-data is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140130
        • AND
          • commentgeoclue2-demos is earlier than 0:2.4.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140131
          • commentgeoclue2-demos is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140132
        • AND
          • commentgeoclue2-devel is earlier than 0:2.4.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140133
          • commentgeoclue2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140134
        • AND
          • commentgeoclue2 is earlier than 0:2.4.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140135
          • commentgeoclue2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140136
        • AND
          • commentgeoclue2-libs is earlier than 0:2.4.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140137
          • commentgeoclue2-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140138
        • AND
          • commentgjs-devel is earlier than 0:1.52.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140139
          • commentgjs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140140
        • AND
          • commentgjs-tests is earlier than 0:1.52.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140141
          • commentgjs-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140142
        • AND
          • commentgjs is earlier than 0:1.52.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140143
          • commentgjs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140144
        • AND
          • commentglade is earlier than 0:3.22.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140145
          • commentglade is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140146
        • AND
          • commentglade-devel is earlier than 0:3.22.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140147
          • commentglade-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140148
        • AND
          • commentglade-libs is earlier than 0:3.22.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140149
          • commentglade-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140150
        • AND
          • commentglibmm24-doc is earlier than 0:2.56.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140151
          • commentglibmm24-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116024
        • AND
          • commentglibmm24-devel is earlier than 0:2.56.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140153
          • commentglibmm24-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116026
        • AND
          • commentglibmm24 is earlier than 0:2.56.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140155
          • commentglibmm24 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116028
        • AND
          • commentglib-networking-tests is earlier than 0:2.56.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140157
          • commentglib-networking-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140158
        • AND
          • commentglib-networking is earlier than 0:2.56.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140159
          • commentglib-networking is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116052
        • AND
          • commentgnome-backgrounds is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140161
          • commentgnome-backgrounds is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140162
        • AND
          • commentgnome-boxes is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140163
          • commentgnome-boxes is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044122
        • AND
          • commentgnome-clocks is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140165
          • commentgnome-clocks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140166
        • AND
          • commentgnome-color-manager is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140167
          • commentgnome-color-manager is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140168
        • AND
          • commentgnome-contacts is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140169
          • commentgnome-contacts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140170
        • AND
          • commentgnome-desktop3-tests is earlier than 0:3.28.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140171
          • commentgnome-desktop3-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140172
        • AND
          • commentgnome-desktop3-devel is earlier than 0:3.28.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140173
          • commentgnome-desktop3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140174
        • AND
          • commentgnome-desktop3 is earlier than 0:3.28.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140175
          • commentgnome-desktop3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140176
        • AND
          • commentgnome-devel-docs is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140177
          • commentgnome-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140178
        • AND
          • commentgnome-dictionary is earlier than 0:3.26.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140179
          • commentgnome-dictionary is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140180
        • AND
          • commentgnome-font-viewer is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140181
          • commentgnome-font-viewer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140182
        • AND
          • commentgnome-getting-started-docs-de is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140183
          • commentgnome-getting-started-docs-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140184
        • AND
          • commentgnome-getting-started-docs-pl is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140185
          • commentgnome-getting-started-docs-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140186
        • AND
          • commentgnome-getting-started-docs-it is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140187
          • commentgnome-getting-started-docs-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140188
        • AND
          • commentgnome-getting-started-docs-cs is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140189
          • commentgnome-getting-started-docs-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140190
        • AND
          • commentgnome-getting-started-docs-hu is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140191
          • commentgnome-getting-started-docs-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140192
        • AND
          • commentgnome-getting-started-docs-ru is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140193
          • commentgnome-getting-started-docs-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140194
        • AND
          • commentgnome-getting-started-docs-gl is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140195
          • commentgnome-getting-started-docs-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140196
        • AND
          • commentgnome-getting-started-docs-es is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140197
          • commentgnome-getting-started-docs-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140198
        • AND
          • commentgnome-getting-started-docs-pt_BR is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140199
          • commentgnome-getting-started-docs-pt_BR is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140200
        • AND
          • commentgnome-getting-started-docs-fr is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140201
          • commentgnome-getting-started-docs-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140202
        • AND
          • commentgnome-getting-started-docs is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140203
          • commentgnome-getting-started-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140204
        • AND
          • commentgnome-initial-setup is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140205
          • commentgnome-initial-setup is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044124
        • AND
          • commentgnome-keyring is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140207
          • commentgnome-keyring is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140208
        • AND
          • commentgnome-keyring-pam is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140209
          • commentgnome-keyring-pam is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140210
        • AND
          • commentgnome-online-accounts-devel is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140211
          • commentgnome-online-accounts-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140212
        • AND
          • commentgnome-online-accounts is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140213
          • commentgnome-online-accounts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140214
        • AND
          • commentgnome-online-miners is earlier than 0:3.26.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140215
          • commentgnome-online-miners is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140216
        • AND
          • commentgnome-packagekit-installer is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140217
          • commentgnome-packagekit-installer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140218
        • AND
          • commentgnome-packagekit is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140219
          • commentgnome-packagekit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140220
        • AND
          • commentgnome-packagekit-common is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140221
          • commentgnome-packagekit-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140222
        • AND
          • commentgnome-packagekit-updater is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140223
          • commentgnome-packagekit-updater is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140224
        • AND
          • commentgnome-screenshot is earlier than 0:3.26.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140225
          • commentgnome-screenshot is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140226
        • AND
          • commentgnome-system-monitor is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140227
          • commentgnome-system-monitor is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140228
        • AND
          • commentgnome-terminal is earlier than 0:3.28.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140229
          • commentgnome-terminal is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140230
        • AND
          • commentgnome-terminal-nautilus is earlier than 0:3.28.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140231
          • commentgnome-terminal-nautilus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140232
        • AND
          • commentgnome-user-docs is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140233
          • commentgnome-user-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140234
        • AND
          • commentgnote is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140235
          • commentgnote is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140236
        • AND
          • commentgobject-introspection is earlier than 0:1.56.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140237
          • commentgobject-introspection is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116030
        • AND
          • commentgobject-introspection-devel is earlier than 0:1.56.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140239
          • commentgobject-introspection-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116032
        • AND
          • commentgom-devel is earlier than 0:0.3.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140241
          • commentgom-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140242
        • AND
          • commentgom is earlier than 0:0.3.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140243
          • commentgom is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140244
        • AND
          • commentgoogle-noto-emoji-color-fonts is earlier than 0:20180508-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140245
          • commentgoogle-noto-emoji-color-fonts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140246
        • AND
          • commentgoogle-noto-emoji-fonts is earlier than 0:20180508-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140247
          • commentgoogle-noto-emoji-fonts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140248
        • AND
          • commentgspell-doc is earlier than 0:1.6.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140249
          • commentgspell-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140250
        • AND
          • commentgspell-devel is earlier than 0:1.6.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140251
          • commentgspell-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140252
        • AND
          • commentgspell is earlier than 0:1.6.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140253
          • commentgspell is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140254
        • AND
          • commentgssdp-utils is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140255
          • commentgssdp-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140256
        • AND
          • commentgssdp-devel is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140257
          • commentgssdp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140258
        • AND
          • commentgssdp-docs is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140259
          • commentgssdp-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140260
        • AND
          • commentgssdp is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140261
          • commentgssdp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140262
        • AND
          • commentgstreamer1-plugins-base-devel-docs is earlier than 0:1.10.4-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140263
          • commentgstreamer1-plugins-base-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20172060026
        • AND
          • commentgstreamer1-plugins-base-tools is earlier than 0:1.10.4-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140265
          • commentgstreamer1-plugins-base-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20172060030
        • AND
          • commentgstreamer1-plugins-base-devel is earlier than 0:1.10.4-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140267
          • commentgstreamer1-plugins-base-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20172060028
        • AND
          • commentgstreamer1-plugins-base is earlier than 0:1.10.4-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140269
          • commentgstreamer1-plugins-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20172060032
        • AND
          • commentgtk-doc is earlier than 0:1.28-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140271
          • commentgtk-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140272
        • AND
          • commentgucharmap-devel is earlier than 0:10.0.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140273
          • commentgucharmap-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140274
        • AND
          • commentgucharmap-libs is earlier than 0:10.0.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140275
          • commentgucharmap-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140276
        • AND
          • commentgucharmap is earlier than 0:10.0.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140277
          • commentgucharmap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140278
        • AND
          • commentgupnp-devel is earlier than 0:1.0.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140279
          • commentgupnp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140280
        • AND
          • commentgupnp-docs is earlier than 0:1.0.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140281
          • commentgupnp-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140282
        • AND
          • commentgupnp is earlier than 0:1.0.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140283
          • commentgupnp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140284
        • AND
          • commentgupnp-igd-python is earlier than 0:0.2.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140285
          • commentgupnp-igd-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140286
        • AND
          • commentgupnp-igd-devel is earlier than 0:0.2.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140287
          • commentgupnp-igd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140288
        • AND
          • commentgupnp-igd is earlier than 0:0.2.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140289
          • commentgupnp-igd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140290
        • AND
          • commentgvfs-tests is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140291
          • commentgvfs-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140292
        • AND
          • commentgvfs-devel is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140293
          • commentgvfs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140294
        • AND
          • commentgvfs-mtp is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140295
          • commentgvfs-mtp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140296
        • AND
          • commentgvfs-smb is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140297
          • commentgvfs-smb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140298
        • AND
          • commentgvfs-client is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140299
          • commentgvfs-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140300
        • AND
          • commentgvfs-archive is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140301
          • commentgvfs-archive is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140302
        • AND
          • commentgvfs is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140303
          • commentgvfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140304
        • AND
          • commentgvfs-gphoto2 is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140305
          • commentgvfs-gphoto2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140306
        • AND
          • commentgvfs-goa is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140307
          • commentgvfs-goa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140308
        • AND
          • commentgvfs-fuse is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140309
          • commentgvfs-fuse is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140310
        • AND
          • commentgvfs-afp is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140311
          • commentgvfs-afp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140312
        • AND
          • commentgvfs-afc is earlier than 0:1.36.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140313
          • commentgvfs-afc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140314
        • AND
          • commentharfbuzz-icu is earlier than 0:1.7.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140315
          • commentharfbuzz-icu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116018
        • AND
          • commentharfbuzz is earlier than 0:1.7.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140317
          • commentharfbuzz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116022
        • AND
          • commentharfbuzz-devel is earlier than 0:1.7.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140319
          • commentharfbuzz-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116020
        • AND
          • commentlibchamplain-devel is earlier than 0:0.12.16-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140321
          • commentlibchamplain-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140322
        • AND
          • commentlibchamplain-demos is earlier than 0:0.12.16-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140323
          • commentlibchamplain-demos is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140324
        • AND
          • commentlibchamplain is earlier than 0:0.12.16-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140325
          • commentlibchamplain is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140326
        • AND
          • commentlibchamplain-gtk is earlier than 0:0.12.16-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140327
          • commentlibchamplain-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140328
        • AND
          • commentlibcroco-devel is earlier than 0:0.6.12-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140329
          • commentlibcroco-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140330
        • AND
          • commentlibcroco is earlier than 0:0.6.12-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140331
          • commentlibcroco is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140332
        • AND
          • commentlibgdata-devel is earlier than 0:0.17.9-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140333
          • commentlibgdata-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540094
        • AND
          • commentlibgdata is earlier than 0:0.17.9-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140335
          • commentlibgdata is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540096
        • AND
          • commentlibgee-devel is earlier than 0:0.20.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140337
          • commentlibgee-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140338
        • AND
          • commentlibgee is earlier than 0:0.20.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140339
          • commentlibgee is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140340
        • AND
          • commentlibgepub is earlier than 0:0.6.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140341
          • commentlibgepub is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140342
        • AND
          • commentlibgepub-devel is earlier than 0:0.6.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140343
          • commentlibgepub-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140344
        • AND
          • commentlibgexiv2-devel is earlier than 0:0.10.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140345
          • commentlibgexiv2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140346
        • AND
          • commentpython2-gexiv2 is earlier than 0:0.10.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140347
          • commentpython2-gexiv2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140348
        • AND
          • commentlibgexiv2 is earlier than 0:0.10.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140349
          • commentlibgexiv2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140350
        • AND
          • commentlibgnomekbd-devel is earlier than 0:3.26.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140351
          • commentlibgnomekbd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044060
        • AND
          • commentlibgnomekbd is earlier than 0:3.26.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140353
          • commentlibgnomekbd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044058
        • AND
          • commentlibgovirt is earlier than 0:0.3.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140355
          • commentlibgovirt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140356
        • AND
          • commentlibgovirt-devel is earlier than 0:0.3.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140357
          • commentlibgovirt-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140358
        • AND
          • commentlibgtop2-devel is earlier than 0:2.38.0-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140359
          • commentlibgtop2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140360
        • AND
          • commentlibgtop2 is earlier than 0:2.38.0-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140361
          • commentlibgtop2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140362
        • AND
          • commentlibgxps-tools is earlier than 0:0.3.0-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140363
          • commentlibgxps-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140364
        • AND
          • commentlibgxps-devel is earlier than 0:0.3.0-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140365
          • commentlibgxps-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140366
        • AND
          • commentlibgxps is earlier than 0:0.3.0-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140367
          • commentlibgxps is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140368
        • AND
          • commentlibical-glib-devel is earlier than 0:3.0.3-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140369
          • commentlibical-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140370
        • AND
          • commentlibical-glib is earlier than 0:3.0.3-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140371
          • commentlibical-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140372
        • AND
          • commentcompat-libical1 is earlier than 0:1.0.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140373
          • commentcompat-libical1 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140374
        • AND
          • commentlibical-devel is earlier than 0:3.0.3-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140375
          • commentlibical-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140376
        • AND
          • commentlibical-glib-doc is earlier than 0:3.0.3-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140377
          • commentlibical-glib-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140378
        • AND
          • commentlibical is earlier than 0:3.0.3-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140379
          • commentlibical is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140380
        • AND
          • commentturbojpeg is earlier than 0:1.2.90-6.el7
            ovaloval:com.redhat.rhsa:tst:20183140381
          • commentturbojpeg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140382
        • AND
          • commentlibjpeg-turbo-utils is earlier than 0:1.2.90-6.el7
            ovaloval:com.redhat.rhsa:tst:20183140383
          • commentlibjpeg-turbo-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140384
        • AND
          • commentlibjpeg-turbo-static is earlier than 0:1.2.90-6.el7
            ovaloval:com.redhat.rhsa:tst:20183140385
          • commentlibjpeg-turbo-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131803006
        • AND
          • commentturbojpeg-devel is earlier than 0:1.2.90-6.el7
            ovaloval:com.redhat.rhsa:tst:20183140387
          • commentturbojpeg-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140388
        • AND
          • commentlibjpeg-turbo-devel is earlier than 0:1.2.90-6.el7
            ovaloval:com.redhat.rhsa:tst:20183140389
          • commentlibjpeg-turbo-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131803002
        • AND
          • commentlibjpeg-turbo is earlier than 0:1.2.90-6.el7
            ovaloval:com.redhat.rhsa:tst:20183140391
          • commentlibjpeg-turbo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131803004
        • AND
          • commentlibmediaart-devel is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140393
          • commentlibmediaart-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140394
        • AND
          • commentlibmediaart-tests is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140395
          • commentlibmediaart-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140396
        • AND
          • commentlibmediaart is earlier than 0:1.9.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140397
          • commentlibmediaart is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140398
        • AND
          • commentlibosinfo-vala is earlier than 0:1.1.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140399
          • commentlibosinfo-vala is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140400
        • AND
          • commentlibosinfo-devel is earlier than 0:1.1.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140401
          • commentlibosinfo-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140402
        • AND
          • commentlibosinfo is earlier than 0:1.1.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140403
          • commentlibosinfo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140404
        • AND
          • commentlibpeas-devel is earlier than 0:1.22.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140405
          • commentlibpeas-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140406
        • AND
          • commentlibpeas-loader-python is earlier than 0:1.22.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140407
          • commentlibpeas-loader-python is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140408
        • AND
          • commentlibpeas is earlier than 0:1.22.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140409
          • commentlibpeas is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140410
        • AND
          • commentlibpeas-gtk is earlier than 0:1.22.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140411
          • commentlibpeas-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140412
        • AND
          • commentlibrsvg2-tools is earlier than 0:2.40.20-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140413
          • commentlibrsvg2-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140414
        • AND
          • commentlibrsvg2 is earlier than 0:2.40.20-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140415
          • commentlibrsvg2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111289004
        • AND
          • commentlibrsvg2-devel is earlier than 0:2.40.20-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140417
          • commentlibrsvg2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111289002
        • AND
          • commentlibsecret-devel is earlier than 0:0.18.6-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140419
          • commentlibsecret-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140420
        • AND
          • commentlibsecret is earlier than 0:0.18.6-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140421
          • commentlibsecret is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140422
        • AND
          • commentlibsoup is earlier than 0:2.62.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140423
          • commentlibsoup is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111102002
        • AND
          • commentlibsoup-devel is earlier than 0:2.62.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140425
          • commentlibsoup-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111102004
        • AND
          • commentlibwnck3-devel is earlier than 0:3.24.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140427
          • commentlibwnck3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140428
        • AND
          • commentlibwnck3 is earlier than 0:3.24.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140429
          • commentlibwnck3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140430
        • AND
          • commentnautilus-sendto is earlier than 1:3.8.6-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140431
          • commentnautilus-sendto is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540018
        • AND
          • commentosinfo-db is earlier than 0:20180531-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140433
          • commentosinfo-db is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140434
        • AND
          • commentPackageKit-glib-devel is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140435
          • commentPackageKit-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224008
        • AND
          • commentPackageKit-yum-plugin is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140437
          • commentPackageKit-yum-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224006
        • AND
          • commentPackageKit-cron is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140439
          • commentPackageKit-cron is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224004
        • AND
          • commentPackageKit is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140441
          • commentPackageKit is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224002
        • AND
          • commentPackageKit-glib is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140443
          • commentPackageKit-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224018
        • AND
          • commentPackageKit-gstreamer-plugin is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140445
          • commentPackageKit-gstreamer-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224012
        • AND
          • commentPackageKit-gtk3-module is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140447
          • commentPackageKit-gtk3-module is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224016
        • AND
          • commentPackageKit-yum is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140449
          • commentPackageKit-yum is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224010
        • AND
          • commentPackageKit-command-not-found is earlier than 0:1.1.10-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140451
          • commentPackageKit-command-not-found is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20181224014
        • AND
          • commentpython2-pyatspi is earlier than 0:2.26.0-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140453
          • commentpython2-pyatspi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140454
        • AND
          • commentrest-devel is earlier than 0:0.8.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140455
          • commentrest-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152237002
        • AND
          • commentrest is earlier than 0:0.8.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140457
          • commentrest is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20152237004
        • AND
          • commentrhythmbox-devel is earlier than 0:3.4.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140459
          • commentrhythmbox-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140460
        • AND
          • commentrhythmbox is earlier than 0:3.4.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140461
          • commentrhythmbox is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140462
        • AND
          • commentseahorse-nautilus is earlier than 0:3.11.92-11.el7
            ovaloval:com.redhat.rhsa:tst:20183140463
          • commentseahorse-nautilus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140464
        • AND
          • commentsushi is earlier than 0:3.28.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140465
          • commentsushi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140466
        • AND
          • commenttotem-pl-parser-devel is earlier than 0:3.26.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140467
          • commenttotem-pl-parser-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140468
        • AND
          • commenttotem-pl-parser is earlier than 0:3.26.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140469
          • commenttotem-pl-parser is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140470
        • AND
          • commentupower-devel is earlier than 0:0.99.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140471
          • commentupower-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140472
        • AND
          • commentupower-devel-docs is earlier than 0:0.99.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140473
          • commentupower-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140474
        • AND
          • commentupower is earlier than 0:0.99.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140475
          • commentupower is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140476
        • AND
          • commentvte291-devel is earlier than 0:0.52.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140477
          • commentvte291-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140478
        • AND
          • commentvte-profile is earlier than 0:0.52.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140479
          • commentvte-profile is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140480
        • AND
          • commentvte291 is earlier than 0:0.52.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140481
          • commentvte291 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140482
        • AND
          • commentwayland-doc is earlier than 0:1.15.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140483
          • commentwayland-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140484
        • AND
          • commentlibwayland-server is earlier than 0:1.15.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140485
          • commentlibwayland-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140486
        • AND
          • commentlibwayland-cursor is earlier than 0:1.15.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140487
          • commentlibwayland-cursor is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140488
        • AND
          • commentlibwayland-client is earlier than 0:1.15.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140489
          • commentlibwayland-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140490
        • AND
          • commentlibwayland-egl is earlier than 0:1.15.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140491
          • commentlibwayland-egl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140492
        • AND
          • commentwayland-devel is earlier than 0:1.15.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140493
          • commentwayland-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140494
        • AND
          • commentwayland-protocols-devel is earlier than 0:1.14-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140495
          • commentwayland-protocols-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140496
        • AND
          • commentyelp-devel is earlier than 2:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140497
          • commentyelp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140498
        • AND
          • commentyelp-libs is earlier than 2:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140499
          • commentyelp-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140500
        • AND
          • commentyelp is earlier than 2:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140501
          • commentyelp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130271015
        • AND
          • commentyelp-tools is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140503
          • commentyelp-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140504
        • AND
          • commentyelp-xsl-devel is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140505
          • commentyelp-xsl-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140506
        • AND
          • commentyelp-xsl is earlier than 0:3.28.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140507
          • commentyelp-xsl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140508
        • AND
          • commentzenity is earlier than 0:3.28.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140509
          • commentzenity is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140510
        • AND
          • commentgnome-tweak-tool is earlier than 0:3.28.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140511
          • commentgnome-tweak-tool is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140512
        • AND
          • commentbolt is earlier than 0:0.4-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140513
          • commentbolt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140514
        • AND
          • commentaccountsservice-devel is earlier than 0:0.6.50-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140515
          • commentaccountsservice-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044120
        • AND
          • commentaccountsservice is earlier than 0:0.6.50-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140517
          • commentaccountsservice is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044118
        • AND
          • commentaccountsservice-libs is earlier than 0:0.6.50-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140519
          • commentaccountsservice-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044116
        • AND
          • commentevince-devel is earlier than 0:3.28.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140521
          • commentevince-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110009006
        • AND
          • commentevince-browser-plugin is earlier than 0:3.28.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140523
          • commentevince-browser-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20172388004
        • AND
          • commentevince-nautilus is earlier than 0:3.28.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140525
          • commentevince-nautilus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20172388012
        • AND
          • commentevince-libs is earlier than 0:3.28.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140527
          • commentevince-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110009002
        • AND
          • commentevince is earlier than 0:3.28.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140529
          • commentevince is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110009004
        • AND
          • commentevince-dvi is earlier than 0:3.28.2-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140531
          • commentevince-dvi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110009008
        • AND
          • commentadwaita-gtk2-theme is earlier than 0:3.28-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140533
          • commentadwaita-gtk2-theme is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140534
        • AND
          • commentgnome-themes-standard is earlier than 0:3.28-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140535
          • commentgnome-themes-standard is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140536
        • AND
          • commentgnome-settings-daemon-devel is earlier than 0:3.28.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140537
          • commentgnome-settings-daemon-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044128
        • AND
          • commentgnome-settings-daemon is earlier than 0:3.28.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140539
          • commentgnome-settings-daemon is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044126
        • AND
          • commentgdk-pixbuf2-tests is earlier than 0:2.36.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140541
          • commentgdk-pixbuf2-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116102
        • AND
          • commentgdk-pixbuf2-devel is earlier than 0:2.36.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140543
          • commentgdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116100
        • AND
          • commentgdk-pixbuf2 is earlier than 0:2.36.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140545
          • commentgdk-pixbuf2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116098
        • AND
          • commentgnome-session-wayland-session is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140547
          • commentgnome-session-wayland-session is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044066
        • AND
          • commentgnome-session-custom-session is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140549
          • commentgnome-session-custom-session is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044068
        • AND
          • commentgnome-session-xsession is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140551
          • commentgnome-session-xsession is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044064
        • AND
          • commentgnome-session is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140553
          • commentgnome-session is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044062
        • AND
          • commentpoppler-cpp-devel is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140555
          • commentpoppler-cpp-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162580010
        • AND
          • commentpoppler-glib-devel is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140557
          • commentpoppler-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100859010
        • AND
          • commentpoppler-demos is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140559
          • commentpoppler-demos is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162580006
        • AND
          • commentpoppler-cpp is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140561
          • commentpoppler-cpp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162580008
        • AND
          • commentpoppler-devel is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140563
          • commentpoppler-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100859008
        • AND
          • commentpoppler-qt-devel is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140565
          • commentpoppler-qt-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100859002
        • AND
          • commentpoppler-qt is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140567
          • commentpoppler-qt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100859012
        • AND
          • commentpoppler-utils is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140569
          • commentpoppler-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100859018
        • AND
          • commentpoppler is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140571
          • commentpoppler is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100859016
        • AND
          • commentpoppler-glib is earlier than 0:0.26.5-20.el7
            ovaloval:com.redhat.rhsa:tst:20183140573
          • commentpoppler-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100859004
        • AND
          • commentevolution-data-server-doc is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140575
          • commentevolution-data-server-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206018
        • AND
          • commentevolution-data-server-devel is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140577
          • commentevolution-data-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206020
        • AND
          • commentevolution-data-server-perl is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140579
          • commentevolution-data-server-perl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140580
        • AND
          • commentevolution-data-server-tests is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140581
          • commentevolution-data-server-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140582
        • AND
          • commentevolution-data-server is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140583
          • commentevolution-data-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206016
        • AND
          • commentevolution-data-server-langpacks is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140585
          • commentevolution-data-server-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140586
        • AND
          • commentevolution-ews is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140587
          • commentevolution-ews is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206010
        • AND
          • commentevolution-ews-langpacks is earlier than 0:3.28.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140589
          • commentevolution-ews-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140590
        • AND
          • commentvaladoc is earlier than 0:0.40.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140591
          • commentvaladoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140592
        • AND
          • commentvala is earlier than 0:0.40.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140593
          • commentvala is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140594
        • AND
          • commentvaladoc-devel is earlier than 0:0.40.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140595
          • commentvaladoc-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140596
        • AND
          • commentvala-devel is earlier than 0:0.40.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140597
          • commentvala-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140598
        • AND
          • commentvala-doc is earlier than 0:0.40.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140599
          • commentvala-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140600
        • AND
          • commentgtksourceview3-tests is earlier than 0:3.24.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140601
          • commentgtksourceview3-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140602
        • AND
          • commentgtksourceview3-devel is earlier than 0:3.24.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140603
          • commentgtksourceview3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116050
        • AND
          • commentgtksourceview3 is earlier than 0:3.24.8-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140605
          • commentgtksourceview3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116048
        • AND
          • commentgnome-bluetooth-libs-devel is earlier than 1:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140607
          • commentgnome-bluetooth-libs-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140608
        • AND
          • commentgnome-bluetooth-libs is earlier than 1:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140609
          • commentgnome-bluetooth-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140610
        • AND
          • commentgnome-bluetooth is earlier than 1:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140611
          • commentgnome-bluetooth is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140612
        • AND
          • commenttotem-devel is earlier than 1:3.26.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140613
          • commenttotem-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540088
        • AND
          • commenttotem-nautilus is earlier than 1:3.26.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140615
          • commenttotem-nautilus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540082
        • AND
          • commenttotem is earlier than 1:3.26.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140617
          • commenttotem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540086
        • AND
          • commentgnome-calculator is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140619
          • commentgnome-calculator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140620
        • AND
          • commentshotwell is earlier than 0:0.28.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140621
          • commentshotwell is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044002
        • AND
          • commentgnome-disk-utility is earlier than 0:3.28.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140623
          • commentgnome-disk-utility is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140624
        • AND
          • commentgrilo-devel is earlier than 0:0.3.6-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140625
          • commentgrilo-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140626
        • AND
          • commentgrilo is earlier than 0:0.3.6-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140627
          • commentgrilo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140628
        • AND
          • commentmozjs52-devel is earlier than 0:52.9.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140629
          • commentmozjs52-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140630
        • AND
          • commentmozjs52 is earlier than 0:52.9.0-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140631
          • commentmozjs52 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140632
        • AND
          • commentgrilo-plugins is earlier than 0:0.3.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140633
          • commentgrilo-plugins is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140634
        • AND
          • commenteog is earlier than 0:3.28.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140635
          • commenteog is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140636
        • AND
          • commenteog-devel is earlier than 0:3.28.3-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140637
          • commenteog-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140638
        • AND
          • commentdconf-devel is earlier than 0:0.28.0-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140639
          • commentdconf-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116006
        • AND
          • commentdconf is earlier than 0:0.28.0-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140641
          • commentdconf is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116002
        • AND
          • commentlibgweather-devel is earlier than 0:3.28.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140643
          • commentlibgweather-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140644
        • AND
          • commentlibgweather is earlier than 0:3.28.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140645
          • commentlibgweather is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140646
        • AND
          • commentwebkitgtk4-devel is earlier than 0:2.20.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140647
          • commentwebkitgtk4-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140648
        • AND
          • commentwebkitgtk4-jsc-devel is earlier than 0:2.20.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140649
          • commentwebkitgtk4-jsc-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140650
        • AND
          • commentwebkitgtk4-doc is earlier than 0:2.20.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140651
          • commentwebkitgtk4-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140652
        • AND
          • commentwebkitgtk4-plugin-process-gtk2 is earlier than 0:2.20.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140653
          • commentwebkitgtk4-plugin-process-gtk2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140654
        • AND
          • commentwebkitgtk4-jsc is earlier than 0:2.20.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140655
          • commentwebkitgtk4-jsc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140656
        • AND
          • commentwebkitgtk4 is earlier than 0:2.20.5-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140657
          • commentwebkitgtk4 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140658
        • AND
          • commentevolution-pst is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140659
          • commentevolution-pst is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516004
        • AND
          • commentevolution-tests is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140661
          • commentevolution-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140662
        • AND
          • commentevolution is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140663
          • commentevolution is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516012
        • AND
          • commentevolution-bogofilter is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140665
          • commentevolution-bogofilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140666
        • AND
          • commentevolution-devel is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140667
          • commentevolution-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516006
        • AND
          • commentevolution-spamassassin is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140669
          • commentevolution-spamassassin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516008
        • AND
          • commentevolution-langpacks is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140671
          • commentevolution-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140672
        • AND
          • commentevolution-help is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140673
          • commentevolution-help is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516014
        • AND
          • commentevolution-devel-docs is earlier than 0:3.28.5-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140675
          • commentevolution-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540116
        • AND
          • commentopenchange-devel-docs is earlier than 0:2.3-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140677
          • commentopenchange-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206004
        • AND
          • commentopenchange-client is earlier than 0:2.3-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140679
          • commentopenchange-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206008
        • AND
          • commentopenchange is earlier than 0:2.3-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140681
          • commentopenchange is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206002
        • AND
          • commentopenchange-devel is earlier than 0:2.3-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140683
          • commentopenchange-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206006
        • AND
          • commentgnome-documents is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140685
          • commentgnome-documents is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044050
        • AND
          • commentgnome-documents-libs is earlier than 0:3.28.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140687
          • commentgnome-documents-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044052
        • AND
          • commentpango-tests is earlier than 0:1.42.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140689
          • commentpango-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116008
        • AND
          • commentpango-devel is earlier than 0:1.42.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140691
          • commentpango-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116012
        • AND
          • commentpango is earlier than 0:1.42.4-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140693
          • commentpango is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116010
        • AND
          • commentmeson is earlier than 0:0.45.1-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140695
          • commentmeson is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140696
        • AND
          • commentninja-build is earlier than 0:1.8.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140697
          • commentninja-build is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140698
        • AND
          • commentjson-glib-devel is earlier than 0:1.4.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140699
          • commentjson-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116046
        • AND
          • commentjson-glib-tests is earlier than 0:1.4.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140701
          • commentjson-glib-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140702
        • AND
          • commentjson-glib is earlier than 0:1.4.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140703
          • commentjson-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116044
        • AND
          • commentfile-roller is earlier than 0:3.28.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140705
          • commentfile-roller is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140706
        • AND
          • commentfile-roller-nautilus is earlier than 0:3.28.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140707
          • commentfile-roller-nautilus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140708
        • AND
          • commentgnome-shell-extension-panel-favorites is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140709
          • commentgnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044152
        • AND
          • commentgnome-shell-extension-dash-to-dock is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140711
          • commentgnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044162
        • AND
          • commentgnome-shell-extension-drive-menu is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140713
          • commentgnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044150
        • AND
          • commentgnome-shell-extension-no-hot-corner is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140715
          • commentgnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044154
        • AND
          • commentgnome-shell-extension-auto-move-windows is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140717
          • commentgnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044148
        • AND
          • commentgnome-shell-extension-windowsNavigator is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140719
          • commentgnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044166
        • AND
          • commentgnome-shell-extension-screenshot-window-sizer is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140721
          • commentgnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044168
        • AND
          • commentgnome-shell-extension-workspace-indicator is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140723
          • commentgnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044158
        • AND
          • commentgnome-shell-extension-native-window-placement is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140725
          • commentgnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044156
        • AND
          • commentgnome-shell-extension-systemMonitor is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140727
          • commentgnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044164
        • AND
          • commentgnome-shell-extension-updates-dialog is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140729
          • commentgnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044160
        • AND
          • commentgnome-shell-extension-launch-new-instance is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140731
          • commentgnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044142
        • AND
          • commentgnome-shell-extension-common is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140733
          • commentgnome-shell-extension-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044138
        • AND
          • commentgnome-shell-extension-apps-menu is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140735
          • commentgnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044132
        • AND
          • commentgnome-shell-extension-window-list is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140737
          • commentgnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044134
        • AND
          • commentgnome-shell-extension-alternate-tab is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140739
          • commentgnome-shell-extension-alternate-tab is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044130
        • AND
          • commentgnome-shell-extension-places-menu is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140741
          • commentgnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044140
        • AND
          • commentgnome-shell-extension-top-icons is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140743
          • commentgnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044144
        • AND
          • commentgnome-classic-session is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140745
          • commentgnome-classic-session is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044146
        • AND
          • commentgnome-shell-extension-user-theme is earlier than 0:3.28.1-5.el7
            ovaloval:com.redhat.rhsa:tst:20183140747
          • commentgnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044136
        • AND
          • commentcontrol-center is earlier than 1:3.28.1-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140749
          • commentcontrol-center is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540008
        • AND
          • commentcontrol-center-filesystem is earlier than 1:3.28.1-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140751
          • commentcontrol-center-filesystem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540004
        • AND
          • commentgsettings-desktop-schemas-devel is earlier than 0:3.28.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140753
          • commentgsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140754
        • AND
          • commentgsettings-desktop-schemas is earlier than 0:3.28.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140755
          • commentgsettings-desktop-schemas is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140756
        • AND
          • commentfwupd-devel is earlier than 0:1.0.8-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140757
          • commentfwupd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140758
        • AND
          • commentfwupd is earlier than 0:1.0.8-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140759
          • commentfwupd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140760
        • AND
          • commentgtk3-devel-docs is earlier than 0:3.22.30-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140761
          • commentgtk3-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116110
        • AND
          • commentgtk3-immodules is earlier than 0:3.22.30-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140763
          • commentgtk3-immodules is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116112
        • AND
          • commentgtk3-tests is earlier than 0:3.22.30-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140765
          • commentgtk3-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140766
        • AND
          • commentgtk3-devel is earlier than 0:3.22.30-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140767
          • commentgtk3-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116104
        • AND
          • commentgtk3 is earlier than 0:3.22.30-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140769
          • commentgtk3 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116108
        • AND
          • commentgtk-update-icon-cache is earlier than 0:3.22.30-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140771
          • commentgtk-update-icon-cache is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140772
        • AND
          • commentgtk3-immodule-xim is earlier than 0:3.22.30-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140773
          • commentgtk3-immodule-xim is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116106
        • AND
          • commentlibappstream-glib-devel is earlier than 0:0.7.8-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140775
          • commentlibappstream-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140776
        • AND
          • commentlibappstream-glib-builder is earlier than 0:0.7.8-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140777
          • commentlibappstream-glib-builder is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140778
        • AND
          • commentlibappstream-glib-builder-devel is earlier than 0:0.7.8-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140779
          • commentlibappstream-glib-builder-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140780
        • AND
          • commentlibappstream-glib is earlier than 0:0.7.8-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140781
          • commentlibappstream-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140782
        • AND
          • commentcairo-tools is earlier than 0:1.15.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140783
          • commentcairo-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116034
        • AND
          • commentcairo-gobject-devel is earlier than 0:1.15.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140785
          • commentcairo-gobject-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116038
        • AND
          • commentcairo-devel is earlier than 0:1.15.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140787
          • commentcairo-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116042
        • AND
          • commentcairo-gobject is earlier than 0:1.15.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140789
          • commentcairo-gobject is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116040
        • AND
          • commentcairo is earlier than 0:1.15.12-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140791
          • commentcairo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116036
        • AND
          • commentgnome-software-editor is earlier than 0:3.28.2-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140793
          • commentgnome-software-editor is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140794
        • AND
          • commentgnome-software-devel is earlier than 0:3.28.2-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140795
          • commentgnome-software-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140796
        • AND
          • commentgnome-software is earlier than 0:3.28.2-3.el7
            ovaloval:com.redhat.rhsa:tst:20183140797
          • commentgnome-software is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140798
        • AND
          • commentxdg-desktop-portal-devel is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140799
          • commentxdg-desktop-portal-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140800
        • AND
          • commentxdg-desktop-portal is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140801
          • commentxdg-desktop-portal is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140802
        • AND
          • commentxdg-desktop-portal-gtk is earlier than 0:1.0.2-1.el7
            ovaloval:com.redhat.rhsa:tst:20183140803
          • commentxdg-desktop-portal-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140804
        • AND
          • commentnautilus-devel is earlier than 0:3.26.3.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140805
          • commentnautilus-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044114
        • AND
          • commentnautilus is earlier than 0:3.26.3.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140807
          • commentnautilus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044110
        • AND
          • commentnautilus-extensions is earlier than 0:3.26.3.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140809
          • commentnautilus-extensions is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044112
        • AND
          • commentflatpak-devel is earlier than 0:1.0.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140811
          • commentflatpak-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182766002
        • AND
          • commentflatpak-builder is earlier than 0:1.0.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140813
          • commentflatpak-builder is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182766004
        • AND
          • commentflatpak is earlier than 0:1.0.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140815
          • commentflatpak is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182766008
        • AND
          • commentflatpak-libs is earlier than 0:1.0.2-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140817
          • commentflatpak-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182766006
        • AND
          • commentredhat-logos is earlier than 0:70.0.3-7.el7
            ovaloval:com.redhat.rhsa:tst:20183140819
          • commentredhat-logos is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140820
        • AND
          • commentvino is earlier than 0:3.22.0-7.el7
            ovaloval:com.redhat.rhsa:tst:20183140821
          • commentvino is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130169002
        • AND
          • commentgnome-shell is earlier than 0:3.28.3-6.el7
            ovaloval:com.redhat.rhsa:tst:20183140823
          • commentgnome-shell is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044170
        • AND
          • commentmutter-devel is earlier than 0:3.28.3-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140825
          • commentmutter-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044108
        • AND
          • commentmutter is earlier than 0:3.28.3-4.el7
            ovaloval:com.redhat.rhsa:tst:20183140827
          • commentmutter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044106
        • AND
          • commentgeocode-glib-devel is earlier than 0:3.26.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140829
          • commentgeocode-glib-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140830
        • AND
          • commentgeocode-glib is earlier than 0:3.26.0-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140831
          • commentgeocode-glib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140832
        • AND
          • commentgdm-devel is earlier than 1:3.28.2-9.el7
            ovaloval:com.redhat.rhsa:tst:20183140833
          • commentgdm-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20172128008
        • AND
          • commentgdm-pam-extensions-devel is earlier than 1:3.28.2-9.el7
            ovaloval:com.redhat.rhsa:tst:20183140835
          • commentgdm-pam-extensions-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140836
        • AND
          • commentgdm is earlier than 1:3.28.2-9.el7
            ovaloval:com.redhat.rhsa:tst:20183140837
          • commentgdm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110395006
        • AND
          • commentevolution-mapi is earlier than 0:3.28.3-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140839
          • commentevolution-mapi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206012
        • AND
          • commentevolution-mapi-langpacks is earlier than 0:3.28.3-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140841
          • commentevolution-mapi-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140842
        • AND
          • commentglib2-static is earlier than 0:2.56.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140843
          • commentglib2-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044176
        • AND
          • commentglib2-fam is earlier than 0:2.56.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140845
          • commentglib2-fam is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116120
        • AND
          • commentglib2-tests is earlier than 0:2.56.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140847
          • commentglib2-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044178
        • AND
          • commentglib2-doc is earlier than 0:2.56.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140849
          • commentglib2-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116118
        • AND
          • commentglib2-devel is earlier than 0:2.56.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140851
          • commentglib2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116116
        • AND
          • commentglib2 is earlier than 0:2.56.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20183140853
          • commentglib2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116114
    rhsa
    idRHSA-2018:3140
    released2018-10-30
    severityModerate
    titleRHSA-2018:3140: GNOME security, bug fix, and enhancement update (Moderate)
  • rhsa
    idRHBA-2019:0327
  • rhsa
    idRHSA-2018:3505
rpms
  • PackageKit-0:1.1.10-1.el7
  • PackageKit-command-not-found-0:1.1.10-1.el7
  • PackageKit-cron-0:1.1.10-1.el7
  • PackageKit-debuginfo-0:1.1.10-1.el7
  • PackageKit-glib-0:1.1.10-1.el7
  • PackageKit-glib-devel-0:1.1.10-1.el7
  • PackageKit-gstreamer-plugin-0:1.1.10-1.el7
  • PackageKit-gtk3-module-0:1.1.10-1.el7
  • PackageKit-yum-0:1.1.10-1.el7
  • PackageKit-yum-plugin-0:1.1.10-1.el7
  • accountsservice-0:0.6.50-2.el7
  • accountsservice-debuginfo-0:0.6.50-2.el7
  • accountsservice-devel-0:0.6.50-2.el7
  • accountsservice-libs-0:0.6.50-2.el7
  • adwaita-cursor-theme-0:3.28.0-1.el7
  • adwaita-gtk2-theme-0:3.28-2.el7
  • adwaita-icon-theme-0:3.28.0-1.el7
  • adwaita-icon-theme-devel-0:3.28.0-1.el7
  • appstream-data-0:7-20180614.el7
  • at-spi2-atk-0:2.26.2-1.el7
  • at-spi2-atk-debuginfo-0:2.26.2-1.el7
  • at-spi2-atk-devel-0:2.26.2-1.el7
  • at-spi2-core-0:2.28.0-1.el7
  • at-spi2-core-debuginfo-0:2.28.0-1.el7
  • at-spi2-core-devel-0:2.28.0-1.el7
  • atk-0:2.28.1-1.el7
  • atk-debuginfo-0:2.28.1-1.el7
  • atk-devel-0:2.28.1-1.el7
  • baobab-0:3.28.0-2.el7
  • baobab-debuginfo-0:3.28.0-2.el7
  • bolt-0:0.4-3.el7
  • bolt-debuginfo-0:0.4-3.el7
  • brasero-0:3.12.2-5.el7
  • brasero-debuginfo-0:3.12.2-5.el7
  • brasero-devel-0:3.12.2-5.el7
  • brasero-libs-0:3.12.2-5.el7
  • brasero-nautilus-0:3.12.2-5.el7
  • cairo-0:1.15.12-3.el7
  • cairo-debuginfo-0:1.15.12-3.el7
  • cairo-devel-0:1.15.12-3.el7
  • cairo-gobject-0:1.15.12-3.el7
  • cairo-gobject-devel-0:1.15.12-3.el7
  • cairo-tools-0:1.15.12-3.el7
  • cheese-2:3.28.0-1.el7
  • cheese-debuginfo-2:3.28.0-1.el7
  • cheese-libs-2:3.28.0-1.el7
  • cheese-libs-devel-2:3.28.0-1.el7
  • clutter-gst3-0:3.0.26-1.el7
  • clutter-gst3-debuginfo-0:3.0.26-1.el7
  • clutter-gst3-devel-0:3.0.26-1.el7
  • compat-exiv2-023-0:0.23-2.el7
  • compat-exiv2-023-debuginfo-0:0.23-2.el7
  • compat-libical1-0:1.0.1-2.el7
  • control-center-1:3.28.1-4.el7
  • control-center-debuginfo-1:3.28.1-4.el7
  • control-center-filesystem-1:3.28.1-4.el7
  • dconf-0:0.28.0-4.el7
  • dconf-debuginfo-0:0.28.0-4.el7
  • dconf-devel-0:0.28.0-4.el7
  • dconf-editor-0:3.28.0-1.el7
  • dconf-editor-debuginfo-0:3.28.0-1.el7
  • devhelp-1:3.28.1-1.el7
  • devhelp-debuginfo-1:3.28.1-1.el7
  • devhelp-devel-1:3.28.1-1.el7
  • devhelp-libs-1:3.28.1-1.el7
  • ekiga-0:4.0.1-8.el7
  • ekiga-debuginfo-0:4.0.1-8.el7
  • empathy-0:3.12.13-1.el7
  • empathy-debuginfo-0:3.12.13-1.el7
  • eog-0:3.28.3-1.el7
  • eog-debuginfo-0:3.28.3-1.el7
  • eog-devel-0:3.28.3-1.el7
  • evince-0:3.28.2-5.el7
  • evince-browser-plugin-0:3.28.2-5.el7
  • evince-debuginfo-0:3.28.2-5.el7
  • evince-devel-0:3.28.2-5.el7
  • evince-dvi-0:3.28.2-5.el7
  • evince-libs-0:3.28.2-5.el7
  • evince-nautilus-0:3.28.2-5.el7
  • evolution-0:3.28.5-2.el7
  • evolution-bogofilter-0:3.28.5-2.el7
  • evolution-data-server-0:3.28.5-1.el7
  • evolution-data-server-debuginfo-0:3.28.5-1.el7
  • evolution-data-server-devel-0:3.28.5-1.el7
  • evolution-data-server-doc-0:3.28.5-1.el7
  • evolution-data-server-langpacks-0:3.28.5-1.el7
  • evolution-data-server-perl-0:3.28.5-1.el7
  • evolution-data-server-tests-0:3.28.5-1.el7
  • evolution-debuginfo-0:3.28.5-2.el7
  • evolution-devel-0:3.28.5-2.el7
  • evolution-devel-docs-0:3.28.5-2.el7
  • evolution-ews-0:3.28.5-1.el7
  • evolution-ews-debuginfo-0:3.28.5-1.el7
  • evolution-ews-langpacks-0:3.28.5-1.el7
  • evolution-help-0:3.28.5-2.el7
  • evolution-langpacks-0:3.28.5-2.el7
  • evolution-mapi-0:3.28.3-2.el7
  • evolution-mapi-debuginfo-0:3.28.3-2.el7
  • evolution-mapi-langpacks-0:3.28.3-2.el7
  • evolution-pst-0:3.28.5-2.el7
  • evolution-spamassassin-0:3.28.5-2.el7
  • evolution-tests-0:3.28.5-2.el7
  • file-roller-0:3.28.1-2.el7
  • file-roller-debuginfo-0:3.28.1-2.el7
  • file-roller-nautilus-0:3.28.1-2.el7
  • flatpak-0:1.0.2-2.el7
  • flatpak-builder-0:1.0.0-2.el7
  • flatpak-debuginfo-0:1.0.2-2.el7
  • flatpak-devel-0:1.0.2-2.el7
  • flatpak-libs-0:1.0.2-2.el7
  • folks-1:0.11.4-1.el7
  • folks-debuginfo-1:0.11.4-1.el7
  • folks-devel-1:0.11.4-1.el7
  • folks-tools-1:0.11.4-1.el7
  • fontconfig-0:2.13.0-4.3.el7
  • fontconfig-debuginfo-0:2.13.0-4.3.el7
  • fontconfig-devel-0:2.13.0-4.3.el7
  • fontconfig-devel-doc-0:2.13.0-4.3.el7
  • freetype-0:2.8-12.el7
  • freetype-debuginfo-0:2.8-12.el7
  • freetype-demos-0:2.8-12.el7
  • freetype-devel-0:2.8-12.el7
  • fribidi-0:1.0.2-1.el7
  • fribidi-debuginfo-0:1.0.2-1.el7
  • fribidi-devel-0:1.0.2-1.el7
  • fwupd-0:1.0.8-4.el7
  • fwupd-debuginfo-0:1.0.8-4.el7
  • fwupd-devel-0:1.0.8-4.el7
  • fwupdate-0:12-5.el7
  • fwupdate-debuginfo-0:12-5.el7
  • fwupdate-devel-0:12-5.el7
  • fwupdate-efi-0:12-5.el7
  • fwupdate-libs-0:12-5.el7
  • gcr-0:3.28.0-1.el7
  • gcr-debuginfo-0:3.28.0-1.el7
  • gcr-devel-0:3.28.0-1.el7
  • gdk-pixbuf2-0:2.36.12-3.el7
  • gdk-pixbuf2-debuginfo-0:2.36.12-3.el7
  • gdk-pixbuf2-devel-0:2.36.12-3.el7
  • gdk-pixbuf2-tests-0:2.36.12-3.el7
  • gdm-1:3.28.2-9.el7
  • gdm-debuginfo-1:3.28.2-9.el7
  • gdm-devel-1:3.28.2-9.el7
  • gdm-pam-extensions-devel-1:3.28.2-9.el7
  • gedit-2:3.28.1-1.el7
  • gedit-debuginfo-2:3.28.1-1.el7
  • gedit-devel-2:3.28.1-1.el7
  • gedit-plugin-bookmarks-0:3.28.1-1.el7
  • gedit-plugin-bracketcompletion-0:3.28.1-1.el7
  • gedit-plugin-charmap-0:3.28.1-1.el7
  • gedit-plugin-codecomment-0:3.28.1-1.el7
  • gedit-plugin-colorpicker-0:3.28.1-1.el7
  • gedit-plugin-colorschemer-0:3.28.1-1.el7
  • gedit-plugin-commander-0:3.28.1-1.el7
  • gedit-plugin-drawspaces-0:3.28.1-1.el7
  • gedit-plugin-findinfiles-0:3.28.1-1.el7
  • gedit-plugin-joinlines-0:3.28.1-1.el7
  • gedit-plugin-multiedit-0:3.28.1-1.el7
  • gedit-plugin-smartspaces-0:3.28.1-1.el7
  • gedit-plugin-synctex-0:3.28.1-1.el7
  • gedit-plugin-terminal-0:3.28.1-1.el7
  • gedit-plugin-textsize-0:3.28.1-1.el7
  • gedit-plugin-translate-0:3.28.1-1.el7
  • gedit-plugin-wordcompletion-0:3.28.1-1.el7
  • gedit-plugins-0:3.28.1-1.el7
  • gedit-plugins-data-0:3.28.1-1.el7
  • gedit-plugins-debuginfo-0:3.28.1-1.el7
  • geoclue2-0:2.4.8-1.el7
  • geoclue2-debuginfo-0:2.4.8-1.el7
  • geoclue2-demos-0:2.4.8-1.el7
  • geoclue2-devel-0:2.4.8-1.el7
  • geoclue2-libs-0:2.4.8-1.el7
  • geocode-glib-0:3.26.0-2.el7
  • geocode-glib-debuginfo-0:3.26.0-2.el7
  • geocode-glib-devel-0:3.26.0-2.el7
  • gjs-0:1.52.3-1.el7
  • gjs-debuginfo-0:1.52.3-1.el7
  • gjs-devel-0:1.52.3-1.el7
  • gjs-tests-0:1.52.3-1.el7
  • glade-0:3.22.1-1.el7
  • glade-debuginfo-0:3.22.1-1.el7
  • glade-devel-0:3.22.1-1.el7
  • glade-libs-0:3.22.1-1.el7
  • glib-networking-0:2.56.1-1.el7
  • glib-networking-debuginfo-0:2.56.1-1.el7
  • glib-networking-tests-0:2.56.1-1.el7
  • glib2-0:2.56.1-2.el7
  • glib2-debuginfo-0:2.56.1-2.el7
  • glib2-devel-0:2.56.1-2.el7
  • glib2-doc-0:2.56.1-2.el7
  • glib2-fam-0:2.56.1-2.el7
  • glib2-static-0:2.56.1-2.el7
  • glib2-tests-0:2.56.1-2.el7
  • glibmm24-0:2.56.0-1.el7
  • glibmm24-debuginfo-0:2.56.0-1.el7
  • glibmm24-devel-0:2.56.0-1.el7
  • glibmm24-doc-0:2.56.0-1.el7
  • gnome-backgrounds-0:3.28.0-1.el7
  • gnome-bluetooth-1:3.28.2-1.el7
  • gnome-bluetooth-debuginfo-1:3.28.2-1.el7
  • gnome-bluetooth-libs-1:3.28.2-1.el7
  • gnome-bluetooth-libs-devel-1:3.28.2-1.el7
  • gnome-boxes-0:3.28.5-2.el7
  • gnome-boxes-debuginfo-0:3.28.5-2.el7
  • gnome-calculator-0:3.28.2-1.el7
  • gnome-calculator-debuginfo-0:3.28.2-1.el7
  • gnome-classic-session-0:3.28.1-5.el7
  • gnome-clocks-0:3.28.0-1.el7
  • gnome-clocks-debuginfo-0:3.28.0-1.el7
  • gnome-color-manager-0:3.28.0-1.el7
  • gnome-color-manager-debuginfo-0:3.28.0-1.el7
  • gnome-contacts-0:3.28.2-1.el7
  • gnome-contacts-debuginfo-0:3.28.2-1.el7
  • gnome-desktop3-0:3.28.2-2.el7
  • gnome-desktop3-debuginfo-0:3.28.2-2.el7
  • gnome-desktop3-devel-0:3.28.2-2.el7
  • gnome-desktop3-tests-0:3.28.2-2.el7
  • gnome-devel-docs-0:3.28.0-1.el7
  • gnome-dictionary-0:3.26.1-2.el7
  • gnome-dictionary-debuginfo-0:3.26.1-2.el7
  • gnome-disk-utility-0:3.28.3-1.el7
  • gnome-disk-utility-debuginfo-0:3.28.3-1.el7
  • gnome-documents-0:3.28.2-1.el7
  • gnome-documents-debuginfo-0:3.28.2-1.el7
  • gnome-documents-libs-0:3.28.2-1.el7
  • gnome-font-viewer-0:3.28.0-1.el7
  • gnome-font-viewer-debuginfo-0:3.28.0-1.el7
  • gnome-getting-started-docs-0:3.28.2-1.el7
  • gnome-getting-started-docs-cs-0:3.28.2-1.el7
  • gnome-getting-started-docs-de-0:3.28.2-1.el7
  • gnome-getting-started-docs-es-0:3.28.2-1.el7
  • gnome-getting-started-docs-fr-0:3.28.2-1.el7
  • gnome-getting-started-docs-gl-0:3.28.2-1.el7
  • gnome-getting-started-docs-hu-0:3.28.2-1.el7
  • gnome-getting-started-docs-it-0:3.28.2-1.el7
  • gnome-getting-started-docs-pl-0:3.28.2-1.el7
  • gnome-getting-started-docs-pt_BR-0:3.28.2-1.el7
  • gnome-getting-started-docs-ru-0:3.28.2-1.el7
  • gnome-initial-setup-0:3.28.0-1.el7
  • gnome-initial-setup-debuginfo-0:3.28.0-1.el7
  • gnome-keyring-0:3.28.2-1.el7
  • gnome-keyring-debuginfo-0:3.28.2-1.el7
  • gnome-keyring-pam-0:3.28.2-1.el7
  • gnome-online-accounts-0:3.28.0-1.el7
  • gnome-online-accounts-debuginfo-0:3.28.0-1.el7
  • gnome-online-accounts-devel-0:3.28.0-1.el7
  • gnome-online-miners-0:3.26.0-1.el7
  • gnome-online-miners-debuginfo-0:3.26.0-1.el7
  • gnome-packagekit-0:3.28.0-1.el7
  • gnome-packagekit-common-0:3.28.0-1.el7
  • gnome-packagekit-debuginfo-0:3.28.0-1.el7
  • gnome-packagekit-installer-0:3.28.0-1.el7
  • gnome-packagekit-updater-0:3.28.0-1.el7
  • gnome-screenshot-0:3.26.0-1.el7
  • gnome-screenshot-debuginfo-0:3.26.0-1.el7
  • gnome-session-0:3.28.1-5.el7
  • gnome-session-custom-session-0:3.28.1-5.el7
  • gnome-session-debuginfo-0:3.28.1-5.el7
  • gnome-session-wayland-session-0:3.28.1-5.el7
  • gnome-session-xsession-0:3.28.1-5.el7
  • gnome-settings-daemon-0:3.28.1-2.el7
  • gnome-settings-daemon-debuginfo-0:3.28.1-2.el7
  • gnome-settings-daemon-devel-0:3.28.1-2.el7
  • gnome-shell-0:3.28.3-6.el7
  • gnome-shell-debuginfo-0:3.28.3-6.el7
  • gnome-shell-extension-alternate-tab-0:3.28.1-5.el7
  • gnome-shell-extension-apps-menu-0:3.28.1-5.el7
  • gnome-shell-extension-auto-move-windows-0:3.28.1-5.el7
  • gnome-shell-extension-common-0:3.28.1-5.el7
  • gnome-shell-extension-dash-to-dock-0:3.28.1-5.el7
  • gnome-shell-extension-drive-menu-0:3.28.1-5.el7
  • gnome-shell-extension-launch-new-instance-0:3.28.1-5.el7
  • gnome-shell-extension-native-window-placement-0:3.28.1-5.el7
  • gnome-shell-extension-no-hot-corner-0:3.28.1-5.el7
  • gnome-shell-extension-panel-favorites-0:3.28.1-5.el7
  • gnome-shell-extension-places-menu-0:3.28.1-5.el7
  • gnome-shell-extension-screenshot-window-sizer-0:3.28.1-5.el7
  • gnome-shell-extension-systemMonitor-0:3.28.1-5.el7
  • gnome-shell-extension-top-icons-0:3.28.1-5.el7
  • gnome-shell-extension-updates-dialog-0:3.28.1-5.el7
  • gnome-shell-extension-user-theme-0:3.28.1-5.el7
  • gnome-shell-extension-window-list-0:3.28.1-5.el7
  • gnome-shell-extension-windowsNavigator-0:3.28.1-5.el7
  • gnome-shell-extension-workspace-indicator-0:3.28.1-5.el7
  • gnome-software-0:3.28.2-3.el7
  • gnome-software-debuginfo-0:3.28.2-3.el7
  • gnome-software-devel-0:3.28.2-3.el7
  • gnome-software-editor-0:3.28.2-3.el7
  • gnome-system-monitor-0:3.28.2-1.el7
  • gnome-system-monitor-debuginfo-0:3.28.2-1.el7
  • gnome-terminal-0:3.28.2-2.el7
  • gnome-terminal-debuginfo-0:3.28.2-2.el7
  • gnome-terminal-nautilus-0:3.28.2-2.el7
  • gnome-themes-standard-0:3.28-2.el7
  • gnome-themes-standard-debuginfo-0:3.28-2.el7
  • gnome-tweak-tool-0:3.28.1-2.el7
  • gnome-user-docs-0:3.28.2-1.el7
  • gnote-0:3.28.0-1.el7
  • gnote-debuginfo-0:3.28.0-1.el7
  • gobject-introspection-0:1.56.1-1.el7
  • gobject-introspection-debuginfo-0:1.56.1-1.el7
  • gobject-introspection-devel-0:1.56.1-1.el7
  • gom-0:0.3.3-1.el7
  • gom-debuginfo-0:0.3.3-1.el7
  • gom-devel-0:0.3.3-1.el7
  • google-noto-emoji-color-fonts-0:20180508-4.el7
  • google-noto-emoji-fonts-0:20180508-4.el7
  • grilo-0:0.3.6-1.el7
  • grilo-debuginfo-0:0.3.6-1.el7
  • grilo-devel-0:0.3.6-1.el7
  • grilo-plugins-0:0.3.7-1.el7
  • grilo-plugins-debuginfo-0:0.3.7-1.el7
  • gsettings-desktop-schemas-0:3.28.0-2.el7
  • gsettings-desktop-schemas-devel-0:3.28.0-2.el7
  • gspell-0:1.6.1-1.el7
  • gspell-debuginfo-0:1.6.1-1.el7
  • gspell-devel-0:1.6.1-1.el7
  • gspell-doc-0:1.6.1-1.el7
  • gssdp-0:1.0.2-1.el7
  • gssdp-debuginfo-0:1.0.2-1.el7
  • gssdp-devel-0:1.0.2-1.el7
  • gssdp-docs-0:1.0.2-1.el7
  • gssdp-utils-0:1.0.2-1.el7
  • gstreamer1-plugins-base-0:1.10.4-2.el7
  • gstreamer1-plugins-base-debuginfo-0:1.10.4-2.el7
  • gstreamer1-plugins-base-devel-0:1.10.4-2.el7
  • gstreamer1-plugins-base-devel-docs-0:1.10.4-2.el7
  • gstreamer1-plugins-base-tools-0:1.10.4-2.el7
  • gtk-doc-0:1.28-2.el7
  • gtk-update-icon-cache-0:3.22.30-3.el7
  • gtk3-0:3.22.30-3.el7
  • gtk3-debuginfo-0:3.22.30-3.el7
  • gtk3-devel-0:3.22.30-3.el7
  • gtk3-devel-docs-0:3.22.30-3.el7
  • gtk3-immodule-xim-0:3.22.30-3.el7
  • gtk3-immodules-0:3.22.30-3.el7
  • gtk3-tests-0:3.22.30-3.el7
  • gtksourceview3-0:3.24.8-1.el7
  • gtksourceview3-debuginfo-0:3.24.8-1.el7
  • gtksourceview3-devel-0:3.24.8-1.el7
  • gtksourceview3-tests-0:3.24.8-1.el7
  • gucharmap-0:10.0.4-1.el7
  • gucharmap-debuginfo-0:10.0.4-1.el7
  • gucharmap-devel-0:10.0.4-1.el7
  • gucharmap-libs-0:10.0.4-1.el7
  • gupnp-0:1.0.2-5.el7
  • gupnp-debuginfo-0:1.0.2-5.el7
  • gupnp-devel-0:1.0.2-5.el7
  • gupnp-docs-0:1.0.2-5.el7
  • gupnp-igd-0:0.2.5-2.el7
  • gupnp-igd-debuginfo-0:0.2.5-2.el7
  • gupnp-igd-devel-0:0.2.5-2.el7
  • gupnp-igd-python-0:0.2.5-2.el7
  • gvfs-0:1.36.2-1.el7
  • gvfs-afc-0:1.36.2-1.el7
  • gvfs-afp-0:1.36.2-1.el7
  • gvfs-archive-0:1.36.2-1.el7
  • gvfs-client-0:1.36.2-1.el7
  • gvfs-debuginfo-0:1.36.2-1.el7
  • gvfs-devel-0:1.36.2-1.el7
  • gvfs-fuse-0:1.36.2-1.el7
  • gvfs-goa-0:1.36.2-1.el7
  • gvfs-gphoto2-0:1.36.2-1.el7
  • gvfs-mtp-0:1.36.2-1.el7
  • gvfs-smb-0:1.36.2-1.el7
  • gvfs-tests-0:1.36.2-1.el7
  • harfbuzz-0:1.7.5-2.el7
  • harfbuzz-debuginfo-0:1.7.5-2.el7
  • harfbuzz-devel-0:1.7.5-2.el7
  • harfbuzz-icu-0:1.7.5-2.el7
  • json-glib-0:1.4.2-2.el7
  • json-glib-debuginfo-0:1.4.2-2.el7
  • json-glib-devel-0:1.4.2-2.el7
  • json-glib-tests-0:1.4.2-2.el7
  • libappstream-glib-0:0.7.8-2.el7
  • libappstream-glib-builder-0:0.7.8-2.el7
  • libappstream-glib-builder-devel-0:0.7.8-2.el7
  • libappstream-glib-debuginfo-0:0.7.8-2.el7
  • libappstream-glib-devel-0:0.7.8-2.el7
  • libchamplain-0:0.12.16-2.el7
  • libchamplain-debuginfo-0:0.12.16-2.el7
  • libchamplain-demos-0:0.12.16-2.el7
  • libchamplain-devel-0:0.12.16-2.el7
  • libchamplain-gtk-0:0.12.16-2.el7
  • libcroco-0:0.6.12-4.el7
  • libcroco-debuginfo-0:0.6.12-4.el7
  • libcroco-devel-0:0.6.12-4.el7
  • libgdata-0:0.17.9-1.el7
  • libgdata-debuginfo-0:0.17.9-1.el7
  • libgdata-devel-0:0.17.9-1.el7
  • libgee-0:0.20.1-1.el7
  • libgee-debuginfo-0:0.20.1-1.el7
  • libgee-devel-0:0.20.1-1.el7
  • libgepub-0:0.6.0-1.el7
  • libgepub-debuginfo-0:0.6.0-1.el7
  • libgepub-devel-0:0.6.0-1.el7
  • libgexiv2-0:0.10.8-1.el7
  • libgexiv2-debuginfo-0:0.10.8-1.el7
  • libgexiv2-devel-0:0.10.8-1.el7
  • libgnomekbd-0:3.26.0-1.el7
  • libgnomekbd-debuginfo-0:3.26.0-1.el7
  • libgnomekbd-devel-0:3.26.0-1.el7
  • libgovirt-0:0.3.4-1.el7
  • libgovirt-debuginfo-0:0.3.4-1.el7
  • libgovirt-devel-0:0.3.4-1.el7
  • libgtop2-0:2.38.0-3.el7
  • libgtop2-debuginfo-0:2.38.0-3.el7
  • libgtop2-devel-0:2.38.0-3.el7
  • libgweather-0:3.28.2-2.el7
  • libgweather-debuginfo-0:3.28.2-2.el7
  • libgweather-devel-0:3.28.2-2.el7
  • libgxps-0:0.3.0-4.el7
  • libgxps-debuginfo-0:0.3.0-4.el7
  • libgxps-devel-0:0.3.0-4.el7
  • libgxps-tools-0:0.3.0-4.el7
  • libical-0:3.0.3-2.el7
  • libical-debuginfo-0:3.0.3-2.el7
  • libical-devel-0:3.0.3-2.el7
  • libical-glib-0:3.0.3-2.el7
  • libical-glib-devel-0:3.0.3-2.el7
  • libical-glib-doc-0:3.0.3-2.el7
  • libjpeg-turbo-0:1.2.90-6.el7
  • libjpeg-turbo-debuginfo-0:1.2.90-6.el7
  • libjpeg-turbo-devel-0:1.2.90-6.el7
  • libjpeg-turbo-static-0:1.2.90-6.el7
  • libjpeg-turbo-utils-0:1.2.90-6.el7
  • libmediaart-0:1.9.4-1.el7
  • libmediaart-debuginfo-0:1.9.4-1.el7
  • libmediaart-devel-0:1.9.4-1.el7
  • libmediaart-tests-0:1.9.4-1.el7
  • libosinfo-0:1.1.0-2.el7
  • libosinfo-debuginfo-0:1.1.0-2.el7
  • libosinfo-devel-0:1.1.0-2.el7
  • libosinfo-vala-0:1.1.0-2.el7
  • libpeas-0:1.22.0-1.el7
  • libpeas-debuginfo-0:1.22.0-1.el7
  • libpeas-devel-0:1.22.0-1.el7
  • libpeas-gtk-0:1.22.0-1.el7
  • libpeas-loader-python-0:1.22.0-1.el7
  • librsvg2-0:2.40.20-1.el7
  • librsvg2-debuginfo-0:2.40.20-1.el7
  • librsvg2-devel-0:2.40.20-1.el7
  • librsvg2-tools-0:2.40.20-1.el7
  • libsecret-0:0.18.6-1.el7
  • libsecret-debuginfo-0:0.18.6-1.el7
  • libsecret-devel-0:0.18.6-1.el7
  • libsoup-0:2.62.2-2.el7
  • libsoup-debuginfo-0:2.62.2-2.el7
  • libsoup-devel-0:2.62.2-2.el7
  • libwayland-client-0:1.15.0-1.el7
  • libwayland-cursor-0:1.15.0-1.el7
  • libwayland-egl-0:1.15.0-1.el7
  • libwayland-server-0:1.15.0-1.el7
  • libwnck3-0:3.24.1-2.el7
  • libwnck3-debuginfo-0:3.24.1-2.el7
  • libwnck3-devel-0:3.24.1-2.el7
  • meson-0:0.45.1-1.el7
  • mozjs52-0:52.9.0-1.el7
  • mozjs52-debuginfo-0:52.9.0-1.el7
  • mozjs52-devel-0:52.9.0-1.el7
  • mutter-0:3.28.3-4.el7
  • mutter-debuginfo-0:3.28.3-4.el7
  • mutter-devel-0:3.28.3-4.el7
  • nautilus-0:3.26.3.1-2.el7
  • nautilus-debuginfo-0:3.26.3.1-2.el7
  • nautilus-devel-0:3.26.3.1-2.el7
  • nautilus-extensions-0:3.26.3.1-2.el7
  • nautilus-sendto-1:3.8.6-1.el7
  • nautilus-sendto-debuginfo-1:3.8.6-1.el7
  • ninja-build-0:1.8.2-1.el7
  • ninja-build-debuginfo-0:1.8.2-1.el7
  • openchange-0:2.3-3.el7
  • openchange-client-0:2.3-3.el7
  • openchange-debuginfo-0:2.3-3.el7
  • openchange-devel-0:2.3-3.el7
  • openchange-devel-docs-0:2.3-3.el7
  • osinfo-db-0:20180531-1.el7
  • pango-0:1.42.4-1.el7
  • pango-debuginfo-0:1.42.4-1.el7
  • pango-devel-0:1.42.4-1.el7
  • pango-tests-0:1.42.4-1.el7
  • poppler-0:0.26.5-20.el7
  • poppler-cpp-0:0.26.5-20.el7
  • poppler-cpp-devel-0:0.26.5-20.el7
  • poppler-debuginfo-0:0.26.5-20.el7
  • poppler-demos-0:0.26.5-20.el7
  • poppler-devel-0:0.26.5-20.el7
  • poppler-glib-0:0.26.5-20.el7
  • poppler-glib-devel-0:0.26.5-20.el7
  • poppler-qt-0:0.26.5-20.el7
  • poppler-qt-devel-0:0.26.5-20.el7
  • poppler-utils-0:0.26.5-20.el7
  • python2-gexiv2-0:0.10.8-1.el7
  • python2-pyatspi-0:2.26.0-3.el7
  • redhat-logos-0:70.0.3-7.el7
  • rest-0:0.8.1-2.el7
  • rest-debuginfo-0:0.8.1-2.el7
  • rest-devel-0:0.8.1-2.el7
  • rhythmbox-0:3.4.2-2.el7
  • rhythmbox-debuginfo-0:3.4.2-2.el7
  • rhythmbox-devel-0:3.4.2-2.el7
  • seahorse-nautilus-0:3.11.92-11.el7
  • seahorse-nautilus-debuginfo-0:3.11.92-11.el7
  • shotwell-0:0.28.4-1.el7
  • shotwell-debuginfo-0:0.28.4-1.el7
  • sushi-0:3.28.3-1.el7
  • sushi-debuginfo-0:3.28.3-1.el7
  • totem-1:3.26.2-1.el7
  • totem-debuginfo-1:3.26.2-1.el7
  • totem-devel-1:3.26.2-1.el7
  • totem-nautilus-1:3.26.2-1.el7
  • totem-pl-parser-0:3.26.1-1.el7
  • totem-pl-parser-debuginfo-0:3.26.1-1.el7
  • totem-pl-parser-devel-0:3.26.1-1.el7
  • turbojpeg-0:1.2.90-6.el7
  • turbojpeg-devel-0:1.2.90-6.el7
  • upower-0:0.99.7-1.el7
  • upower-debuginfo-0:0.99.7-1.el7
  • upower-devel-0:0.99.7-1.el7
  • upower-devel-docs-0:0.99.7-1.el7
  • vala-0:0.40.8-1.el7
  • vala-debuginfo-0:0.40.8-1.el7
  • vala-devel-0:0.40.8-1.el7
  • vala-doc-0:0.40.8-1.el7
  • valadoc-0:0.40.8-1.el7
  • valadoc-devel-0:0.40.8-1.el7
  • vino-0:3.22.0-7.el7
  • vino-debuginfo-0:3.22.0-7.el7
  • vte-profile-0:0.52.2-2.el7
  • vte291-0:0.52.2-2.el7
  • vte291-debuginfo-0:0.52.2-2.el7
  • vte291-devel-0:0.52.2-2.el7
  • wayland-debuginfo-0:1.15.0-1.el7
  • wayland-devel-0:1.15.0-1.el7
  • wayland-doc-0:1.15.0-1.el7
  • wayland-protocols-devel-0:1.14-1.el7
  • webkitgtk4-0:2.20.5-1.el7
  • webkitgtk4-debuginfo-0:2.20.5-1.el7
  • webkitgtk4-devel-0:2.20.5-1.el7
  • webkitgtk4-doc-0:2.20.5-1.el7
  • webkitgtk4-jsc-0:2.20.5-1.el7
  • webkitgtk4-jsc-devel-0:2.20.5-1.el7
  • webkitgtk4-plugin-process-gtk2-0:2.20.5-1.el7
  • xdg-desktop-portal-0:1.0.2-1.el7
  • xdg-desktop-portal-debuginfo-0:1.0.2-1.el7
  • xdg-desktop-portal-devel-0:1.0.2-1.el7
  • xdg-desktop-portal-gtk-0:1.0.2-1.el7
  • xdg-desktop-portal-gtk-debuginfo-0:1.0.2-1.el7
  • yelp-2:3.28.1-1.el7
  • yelp-debuginfo-2:3.28.1-1.el7
  • yelp-devel-2:3.28.1-1.el7
  • yelp-libs-2:3.28.1-1.el7
  • yelp-tools-0:3.28.0-1.el7
  • yelp-xsl-0:3.28.0-1.el7
  • yelp-xsl-devel-0:3.28.0-1.el7
  • zenity-0:3.28.1-1.el7
  • zenity-debuginfo-0:3.28.1-1.el7