Vulnerabilities > CVE-2018-5819 - Resource Exhaustion vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
libraw
debian
CWE-400
nessus

Summary

An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0127-1.NASL
    descriptionThis update for libraw fixes the following issues : Security issues fixed : CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image function of libraw_cxx.cpp (bsc#1120500) CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer function of libraw_cxx.cpp (bsc#1120499) CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image function of libraw_cxx.cpp (bsc#1120498) CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw function of dcraw_common.cpp (bsc#1120515) CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of dcraw_common.cpp (bsc#1120516) CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia function of dcraw_common.cpp (bsc#1120517) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-22
    plugin id121297
    published2019-01-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121297
    titleSUSE SLED12 Security Update : libraw (SUSE-SU-2019:0127-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:0127-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(121297);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2018-20363", "CVE-2018-20364", "CVE-2018-20365", "CVE-2018-5817", "CVE-2018-5818", "CVE-2018-5819");
    
      script_name(english:"SUSE SLED12 Security Update : libraw (SUSE-SU-2019:0127-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libraw fixes the following issues :
    
    Security issues fixed :
    
    CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image
    function of libraw_cxx.cpp (bsc#1120500)
    
    CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer
    function of libraw_cxx.cpp (bsc#1120499)
    
    CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image
    function of libraw_cxx.cpp (bsc#1120498)
    
    CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw
    function of dcraw_common.cpp (bsc#1120515)
    
    CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of
    dcraw_common.cpp (bsc#1120516)
    
    CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia
    function of dcraw_common.cpp (bsc#1120517)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120498"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120499"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120500"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120515"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120516"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-20363/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-20364/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-20365/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5817/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5818/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5819/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20190127-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f9495267"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 12-SP4:zypper in -t patch
    SUSE-SLE-WE-12-SP4-2019-127=1
    
    SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch
    SUSE-SLE-WE-12-SP3-2019-127=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t
    patch SUSE-SLE-SDK-12-SP4-2019-127=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2019-127=1
    
    SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP4-2019-127=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2019-127=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw9-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLED12" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3/4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libraw-debugsource-0.15.4-30.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libraw9-0.15.4-30.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"4", cpu:"x86_64", reference:"libraw9-debuginfo-0.15.4-30.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libraw-debugsource-0.15.4-30.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libraw9-0.15.4-30.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libraw9-debuginfo-0.15.4-30.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libraw");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1734.NASL
    descriptionSecunia Research has discovered multiple vulnerabilities in libraw, a raw image decoder library, which can be exploited to cause a Denial of Service. The issues contain divisions by zero, out-of-bounds read memory access, heap-based buffer overflows and NULL pointer dereferences. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id123471
    published2019-03-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123471
    titleDebian DLA-1734-1 : libraw security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1734-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123471);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/27");
    
      script_cve_id("CVE-2018-5800", "CVE-2018-5801", "CVE-2018-5802", "CVE-2018-5808", "CVE-2018-5817", "CVE-2018-5818", "CVE-2018-5819");
    
      script_name(english:"Debian DLA-1734-1 : libraw security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Secunia Research has discovered multiple vulnerabilities in libraw, a
    raw image decoder library, which can be exploited to cause a Denial of
    Service.
    
    The issues contain divisions by zero, out-of-bounds read memory
    access, heap-based buffer overflows and NULL pointer dereferences.
    
    For Debian 8 'Jessie', these problems have been fixed in version
    0.16.0-9+deb8u4.
    
    We recommend that you upgrade your libraw packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2019/03/msg00036.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/libraw"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-5808");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libraw-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libraw-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libraw-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libraw10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libraw-bin", reference:"0.16.0-9+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libraw-dev", reference:"0.16.0-9+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libraw-doc", reference:"0.16.0-9+deb8u4")) flag++;
    if (deb_check(release:"8.0", prefix:"libraw10", reference:"0.16.0-9+deb8u4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-94.NASL
    descriptionThis update for libraw fixes the following issues : Security issues fixed : - CVE-2018-20337: Fixed a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp (bsc#1120519) - CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image function of libraw_cxx.cpp (bsc#1120500) - CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer function of libraw_cxx.cpp (bsc#1120499) - CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image function of libraw_cxx.cpp (bsc#1120498) - CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw function of dcraw_common.cpp (bsc#1120515) - CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of dcraw_common.cpp (bsc#1120516) - CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia function of dcraw_common.cpp (bsc#1120517) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-03-18
    modified2019-01-30
    plugin id121461
    published2019-01-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121461
    titleopenSUSE Security Update : libraw (openSUSE-2019-94)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-94.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(121461);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/20");
    
      script_cve_id("CVE-2018-20337", "CVE-2018-20363", "CVE-2018-20364", "CVE-2018-20365", "CVE-2018-5817", "CVE-2018-5818", "CVE-2018-5819");
    
      script_name(english:"openSUSE Security Update : libraw (openSUSE-2019-94)");
      script_summary(english:"Check for the openSUSE-2019-94 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libraw fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2018-20337: Fixed a stack-based buffer overflow in
        the parse_makernote function of dcraw_common.cpp
        (bsc#1120519)
    
      - CVE-2018-20365: Fixed a heap-based buffer overflow in
        the raw2image function of libraw_cxx.cpp (bsc#1120500)
    
      - CVE-2018-20364: Fixed a NULL pointer dereference in the
        copy_bayer function of libraw_cxx.cpp (bsc#1120499)
    
      - CVE-2018-20363: Fixed a NULL pointer dereference in the
        raw2image function of libraw_cxx.cpp (bsc#1120498) 
    
      - CVE-2018-5817: Fixed an infinite loop in the
        unpacked_load_raw function of dcraw_common.cpp
        (bsc#1120515)
    
      - CVE-2018-5818: Fixed an infinite loop in the
        parse_rollei function of dcraw_common.cpp (bsc#1120516) 
    
      - CVE-2018-5819: Fixed a denial of service in the
        parse_sinar_ia function of dcraw_common.cpp
        (bsc#1120517)
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120498"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120499"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120500"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120515"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120516"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120519"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libraw packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-20337");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw16");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libraw16-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libraw-debuginfo-0.18.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libraw-debugsource-0.18.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libraw-devel-0.18.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libraw-devel-static-0.18.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libraw-tools-0.18.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libraw-tools-debuginfo-0.18.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libraw16-0.18.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libraw16-debuginfo-0.18.9-lp150.2.6.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libraw-debuginfo / libraw-debugsource / libraw-devel / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0133-1.NASL
    descriptionThis update for libraw fixes the following issues : Security issues fixed : CVE-2018-20337: Fixed a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp (bsc#1120519) CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image function of libraw_cxx.cpp (bsc#1120500) CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer function of libraw_cxx.cpp (bsc#1120499) CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image function of libraw_cxx.cpp (bsc#1120498) CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw function of dcraw_common.cpp (bsc#1120515) CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of dcraw_common.cpp (bsc#1120516) CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia function of dcraw_common.cpp (bsc#1120517) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-22
    plugin id121301
    published2019-01-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121301
    titleSUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2019:0133-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:0133-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(121301);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2018-20337", "CVE-2018-20363", "CVE-2018-20364", "CVE-2018-20365", "CVE-2018-5817", "CVE-2018-5818", "CVE-2018-5819");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2019:0133-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libraw fixes the following issues :
    
    Security issues fixed :
    
    CVE-2018-20337: Fixed a stack-based buffer overflow in the
    parse_makernote function of dcraw_common.cpp (bsc#1120519)
    
    CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image
    function of libraw_cxx.cpp (bsc#1120500)
    
    CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer
    function of libraw_cxx.cpp (bsc#1120499)
    
    CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image
    function of libraw_cxx.cpp (bsc#1120498)
    
    CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw
    function of dcraw_common.cpp (bsc#1120515)
    
    CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of
    dcraw_common.cpp (bsc#1120516)
    
    CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia
    function of dcraw_common.cpp (bsc#1120517)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120498"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120499"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120500"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120515"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120516"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1120519"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-20337/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-20363/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-20364/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-20365/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5817/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5818/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5819/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20190133-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?44761e6b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch
    SUSE-SLE-Product-WE-15-2019-133=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-133=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-20337");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libraw-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libraw-debuginfo-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libraw-debugsource-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libraw-devel-static-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libraw-tools-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libraw-tools-debuginfo-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libraw-debuginfo-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libraw-debugsource-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libraw-devel-static-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libraw-tools-0.18.9-3.8.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libraw-tools-debuginfo-0.18.9-3.8.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libraw");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3989-1.NASL
    descriptionIt was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, a remote attacker could cause applications linked against LibRaw to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125337
    published2019-05-22
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125337
    titleUbuntu 16.04 LTS / 18.04 LTS / 18.10 : libraw vulnerabilities (USN-3989-1)

Redhat

advisories
bugzilla
id1722245
titlebump version for glib2
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentshotwell is earlier than 0:0.28.4-2.el7
          ovaloval:com.redhat.rhba:tst:20192044001
        • commentshotwell is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044002
      • AND
        • commentLibRaw is earlier than 0:0.19.2-1.el7
          ovaloval:com.redhat.rhba:tst:20192044003
        • commentLibRaw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044004
      • AND
        • commentLibRaw-devel is earlier than 0:0.19.2-1.el7
          ovaloval:com.redhat.rhba:tst:20192044005
        • commentLibRaw-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044006
      • AND
        • commentLibRaw-static is earlier than 0:0.19.2-1.el7
          ovaloval:com.redhat.rhba:tst:20192044007
        • commentLibRaw-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044008
      • AND
        • commentpango is earlier than 0:1.42.4-3.el7
          ovaloval:com.redhat.rhba:tst:20192044009
        • commentpango is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116010
      • AND
        • commentpango-devel is earlier than 0:1.42.4-3.el7
          ovaloval:com.redhat.rhba:tst:20192044011
        • commentpango-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116012
      • AND
        • commentpango-tests is earlier than 0:1.42.4-3.el7
          ovaloval:com.redhat.rhba:tst:20192044013
        • commentpango-tests is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116008
      • AND
        • commentlibkdcraw-devel is earlier than 0:4.10.5-7.el7
          ovaloval:com.redhat.rhba:tst:20192044015
        • commentlibkdcraw-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044016
      • AND
        • commentlibkdcraw is earlier than 0:4.10.5-7.el7
          ovaloval:com.redhat.rhba:tst:20192044017
        • commentlibkdcraw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044018
      • AND
        • commentdesktop-file-utils is earlier than 0:0.23-2.el7
          ovaloval:com.redhat.rhba:tst:20192044019
        • commentdesktop-file-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044020
      • AND
        • commentcairo is earlier than 0:1.15.12-4.el7
          ovaloval:com.redhat.rhba:tst:20192044021
        • commentcairo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116036
      • AND
        • commentcairo-gobject is earlier than 0:1.15.12-4.el7
          ovaloval:com.redhat.rhba:tst:20192044023
        • commentcairo-gobject is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116040
      • AND
        • commentcairo-tools is earlier than 0:1.15.12-4.el7
          ovaloval:com.redhat.rhba:tst:20192044025
        • commentcairo-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116034
      • AND
        • commentcairo-gobject-devel is earlier than 0:1.15.12-4.el7
          ovaloval:com.redhat.rhba:tst:20192044027
        • commentcairo-gobject-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116038
      • AND
        • commentcairo-devel is earlier than 0:1.15.12-4.el7
          ovaloval:com.redhat.rhba:tst:20192044029
        • commentcairo-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116042
      • AND
        • commentfinch is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044031
        • commentfinch is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044032
      • AND
        • commentpidgin-devel is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044033
        • commentpidgin-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044034
      • AND
        • commentlibpurple-perl is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044035
        • commentlibpurple-perl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044036
      • AND
        • commentlibpurple-tcl is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044037
        • commentlibpurple-tcl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044038
      • AND
        • commentlibpurple is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044039
        • commentlibpurple is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044040
      • AND
        • commentlibpurple-devel is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044041
        • commentlibpurple-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044042
      • AND
        • commentpidgin is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044043
        • commentpidgin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044044
      • AND
        • commentfinch-devel is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044045
        • commentfinch-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044046
      • AND
        • commentpidgin-perl is earlier than 0:2.10.11-8.el7
          ovaloval:com.redhat.rhba:tst:20192044047
        • commentpidgin-perl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044048
      • AND
        • commentgnome-documents is earlier than 0:3.28.2-2.el7
          ovaloval:com.redhat.rhba:tst:20192044049
        • commentgnome-documents is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044050
      • AND
        • commentgnome-documents-libs is earlier than 0:3.28.2-2.el7
          ovaloval:com.redhat.rhba:tst:20192044051
        • commentgnome-documents-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044052
      • AND
        • commentxchat-tcl is earlier than 1:2.8.8-24.el7
          ovaloval:com.redhat.rhba:tst:20192044053
        • commentxchat-tcl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044054
      • AND
        • commentxchat is earlier than 1:2.8.8-24.el7
          ovaloval:com.redhat.rhba:tst:20192044055
        • commentxchat is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044056
      • AND
        • commentlibgnomekbd is earlier than 0:3.26.0-3.el7
          ovaloval:com.redhat.rhba:tst:20192044057
        • commentlibgnomekbd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044058
      • AND
        • commentlibgnomekbd-devel is earlier than 0:3.26.0-3.el7
          ovaloval:com.redhat.rhba:tst:20192044059
        • commentlibgnomekbd-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044060
      • AND
        • commentgnome-session is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044061
        • commentgnome-session is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044062
      • AND
        • commentgnome-session-xsession is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044063
        • commentgnome-session-xsession is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044064
      • AND
        • commentgnome-session-wayland-session is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044065
        • commentgnome-session-wayland-session is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044066
      • AND
        • commentgnome-session-custom-session is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044067
        • commentgnome-session-custom-session is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044068
      • AND
        • commentplymouth-plugin-label is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044069
        • commentplymouth-plugin-label is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044070
      • AND
        • commentplymouth-plugin-two-step is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044071
        • commentplymouth-plugin-two-step is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044072
      • AND
        • commentplymouth-scripts is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044073
        • commentplymouth-scripts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044074
      • AND
        • commentplymouth-graphics-libs is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044075
        • commentplymouth-graphics-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044076
      • AND
        • commentplymouth-core-libs is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044077
        • commentplymouth-core-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044078
      • AND
        • commentplymouth-theme-charge is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044079
        • commentplymouth-theme-charge is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044080
      • AND
        • commentplymouth-system-theme is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044081
        • commentplymouth-system-theme is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044082
      • AND
        • commentplymouth is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044083
        • commentplymouth is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044084
      • AND
        • commentplymouth-theme-spinfinity is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044085
        • commentplymouth-theme-spinfinity is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044086
      • AND
        • commentplymouth-plugin-fade-throbber is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044087
        • commentplymouth-plugin-fade-throbber is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044088
      • AND
        • commentplymouth-theme-solar is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044089
        • commentplymouth-theme-solar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044090
      • AND
        • commentplymouth-plugin-script is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044091
        • commentplymouth-plugin-script is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044092
      • AND
        • commentplymouth-theme-script is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044093
        • commentplymouth-theme-script is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044094
      • AND
        • commentplymouth-theme-spinner is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044095
        • commentplymouth-theme-spinner is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044096
      • AND
        • commentplymouth-plugin-space-flares is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044097
        • commentplymouth-plugin-space-flares is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044098
      • AND
        • commentplymouth-devel is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044099
        • commentplymouth-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044100
      • AND
        • commentplymouth-theme-fade-in is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044101
        • commentplymouth-theme-fade-in is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044102
      • AND
        • commentplymouth-plugin-throbgress is earlier than 0:0.8.9-0.32.20140113.el7
          ovaloval:com.redhat.rhba:tst:20192044103
        • commentplymouth-plugin-throbgress is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044104
      • AND
        • commentmutter is earlier than 0:3.28.3-10.el7
          ovaloval:com.redhat.rhba:tst:20192044105
        • commentmutter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044106
      • AND
        • commentmutter-devel is earlier than 0:3.28.3-10.el7
          ovaloval:com.redhat.rhba:tst:20192044107
        • commentmutter-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044108
      • AND
        • commentnautilus is earlier than 0:3.26.3.1-6.el7
          ovaloval:com.redhat.rhba:tst:20192044109
        • commentnautilus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044110
      • AND
        • commentnautilus-extensions is earlier than 0:3.26.3.1-6.el7
          ovaloval:com.redhat.rhba:tst:20192044111
        • commentnautilus-extensions is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044112
      • AND
        • commentnautilus-devel is earlier than 0:3.26.3.1-6.el7
          ovaloval:com.redhat.rhba:tst:20192044113
        • commentnautilus-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044114
      • AND
        • commentaccountsservice-libs is earlier than 0:0.6.50-5.el7
          ovaloval:com.redhat.rhba:tst:20192044115
        • commentaccountsservice-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044116
      • AND
        • commentaccountsservice is earlier than 0:0.6.50-5.el7
          ovaloval:com.redhat.rhba:tst:20192044117
        • commentaccountsservice is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044118
      • AND
        • commentaccountsservice-devel is earlier than 0:0.6.50-5.el7
          ovaloval:com.redhat.rhba:tst:20192044119
        • commentaccountsservice-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044120
      • AND
        • commentgnome-boxes is earlier than 0:3.28.5-4.el7
          ovaloval:com.redhat.rhba:tst:20192044121
        • commentgnome-boxes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044122
      • AND
        • commentgnome-initial-setup is earlier than 0:3.28.0-2.el7
          ovaloval:com.redhat.rhba:tst:20192044123
        • commentgnome-initial-setup is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044124
      • AND
        • commentgnome-settings-daemon is earlier than 0:3.28.1-4.el7
          ovaloval:com.redhat.rhba:tst:20192044125
        • commentgnome-settings-daemon is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044126
      • AND
        • commentgnome-settings-daemon-devel is earlier than 0:3.28.1-4.el7
          ovaloval:com.redhat.rhba:tst:20192044127
        • commentgnome-settings-daemon-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044128
      • AND
        • commentgnome-shell-extension-alternate-tab is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044129
        • commentgnome-shell-extension-alternate-tab is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044130
      • AND
        • commentgnome-shell-extension-apps-menu is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044131
        • commentgnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044132
      • AND
        • commentgnome-shell-extension-window-list is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044133
        • commentgnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044134
      • AND
        • commentgnome-shell-extension-user-theme is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044135
        • commentgnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044136
      • AND
        • commentgnome-shell-extension-common is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044137
        • commentgnome-shell-extension-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044138
      • AND
        • commentgnome-shell-extension-places-menu is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044139
        • commentgnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044140
      • AND
        • commentgnome-shell-extension-launch-new-instance is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044141
        • commentgnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044142
      • AND
        • commentgnome-shell-extension-top-icons is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044143
        • commentgnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044144
      • AND
        • commentgnome-classic-session is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044145
        • commentgnome-classic-session is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044146
      • AND
        • commentgnome-shell-extension-auto-move-windows is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044147
        • commentgnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044148
      • AND
        • commentgnome-shell-extension-drive-menu is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044149
        • commentgnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044150
      • AND
        • commentgnome-shell-extension-panel-favorites is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044151
        • commentgnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044152
      • AND
        • commentgnome-shell-extension-no-hot-corner is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044153
        • commentgnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044154
      • AND
        • commentgnome-shell-extension-native-window-placement is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044155
        • commentgnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044156
      • AND
        • commentgnome-shell-extension-workspace-indicator is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044157
        • commentgnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044158
      • AND
        • commentgnome-shell-extension-updates-dialog is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044159
        • commentgnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044160
      • AND
        • commentgnome-shell-extension-dash-to-dock is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044161
        • commentgnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044162
      • AND
        • commentgnome-shell-extension-systemMonitor is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044163
        • commentgnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044164
      • AND
        • commentgnome-shell-extension-windowsNavigator is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044165
        • commentgnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044166
      • AND
        • commentgnome-shell-extension-screenshot-window-sizer is earlier than 0:3.28.1-7.el7
          ovaloval:com.redhat.rhba:tst:20192044167
        • commentgnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044168
      • AND
        • commentgnome-shell is earlier than 0:3.28.3-11.el7
          ovaloval:com.redhat.rhba:tst:20192044169
        • commentgnome-shell is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044170
      • AND
        • commentglib2 is earlier than 0:2.56.1-5.el7
          ovaloval:com.redhat.rhba:tst:20192044171
        • commentglib2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116114
      • AND
        • commentglib2-devel is earlier than 0:2.56.1-5.el7
          ovaloval:com.redhat.rhba:tst:20192044173
        • commentglib2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116116
      • AND
        • commentglib2-static is earlier than 0:2.56.1-5.el7
          ovaloval:com.redhat.rhba:tst:20192044175
        • commentglib2-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044176
      • AND
        • commentglib2-tests is earlier than 0:2.56.1-5.el7
          ovaloval:com.redhat.rhba:tst:20192044177
        • commentglib2-tests is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044178
      • AND
        • commentglib2-fam is earlier than 0:2.56.1-5.el7
          ovaloval:com.redhat.rhba:tst:20192044179
        • commentglib2-fam is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116120
      • AND
        • commentglib2-doc is earlier than 0:2.56.1-5.el7
          ovaloval:com.redhat.rhba:tst:20192044181
        • commentglib2-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116118
rhsa
idRHBA-2019:2044
released2019-08-06
severityNone
titleRHBA-2019:2044: gnome bug fix and enhancement update (None)
rpms
  • LibRaw-0:0.19.2-1.el7
  • LibRaw-debuginfo-0:0.19.2-1.el7
  • LibRaw-devel-0:0.19.2-1.el7
  • LibRaw-static-0:0.19.2-1.el7
  • accountsservice-0:0.6.50-5.el7
  • accountsservice-debuginfo-0:0.6.50-5.el7
  • accountsservice-devel-0:0.6.50-5.el7
  • accountsservice-libs-0:0.6.50-5.el7
  • cairo-0:1.15.12-4.el7
  • cairo-debuginfo-0:1.15.12-4.el7
  • cairo-devel-0:1.15.12-4.el7
  • cairo-gobject-0:1.15.12-4.el7
  • cairo-gobject-devel-0:1.15.12-4.el7
  • cairo-tools-0:1.15.12-4.el7
  • desktop-file-utils-0:0.23-2.el7
  • desktop-file-utils-debuginfo-0:0.23-2.el7
  • finch-0:2.10.11-8.el7
  • finch-devel-0:2.10.11-8.el7
  • glib2-0:2.56.1-5.el7
  • glib2-debuginfo-0:2.56.1-5.el7
  • glib2-devel-0:2.56.1-5.el7
  • glib2-doc-0:2.56.1-5.el7
  • glib2-fam-0:2.56.1-5.el7
  • glib2-static-0:2.56.1-5.el7
  • glib2-tests-0:2.56.1-5.el7
  • gnome-boxes-0:3.28.5-4.el7
  • gnome-boxes-debuginfo-0:3.28.5-4.el7
  • gnome-classic-session-0:3.28.1-7.el7
  • gnome-documents-0:3.28.2-2.el7
  • gnome-documents-debuginfo-0:3.28.2-2.el7
  • gnome-documents-libs-0:3.28.2-2.el7
  • gnome-initial-setup-0:3.28.0-2.el7
  • gnome-initial-setup-debuginfo-0:3.28.0-2.el7
  • gnome-session-0:3.28.1-7.el7
  • gnome-session-custom-session-0:3.28.1-7.el7
  • gnome-session-debuginfo-0:3.28.1-7.el7
  • gnome-session-wayland-session-0:3.28.1-7.el7
  • gnome-session-xsession-0:3.28.1-7.el7
  • gnome-settings-daemon-0:3.28.1-4.el7
  • gnome-settings-daemon-debuginfo-0:3.28.1-4.el7
  • gnome-settings-daemon-devel-0:3.28.1-4.el7
  • gnome-shell-0:3.28.3-11.el7
  • gnome-shell-debuginfo-0:3.28.3-11.el7
  • gnome-shell-extension-alternate-tab-0:3.28.1-7.el7
  • gnome-shell-extension-apps-menu-0:3.28.1-7.el7
  • gnome-shell-extension-auto-move-windows-0:3.28.1-7.el7
  • gnome-shell-extension-common-0:3.28.1-7.el7
  • gnome-shell-extension-dash-to-dock-0:3.28.1-7.el7
  • gnome-shell-extension-drive-menu-0:3.28.1-7.el7
  • gnome-shell-extension-launch-new-instance-0:3.28.1-7.el7
  • gnome-shell-extension-native-window-placement-0:3.28.1-7.el7
  • gnome-shell-extension-no-hot-corner-0:3.28.1-7.el7
  • gnome-shell-extension-panel-favorites-0:3.28.1-7.el7
  • gnome-shell-extension-places-menu-0:3.28.1-7.el7
  • gnome-shell-extension-screenshot-window-sizer-0:3.28.1-7.el7
  • gnome-shell-extension-systemMonitor-0:3.28.1-7.el7
  • gnome-shell-extension-top-icons-0:3.28.1-7.el7
  • gnome-shell-extension-updates-dialog-0:3.28.1-7.el7
  • gnome-shell-extension-user-theme-0:3.28.1-7.el7
  • gnome-shell-extension-window-list-0:3.28.1-7.el7
  • gnome-shell-extension-windowsNavigator-0:3.28.1-7.el7
  • gnome-shell-extension-workspace-indicator-0:3.28.1-7.el7
  • libgnomekbd-0:3.26.0-3.el7
  • libgnomekbd-debuginfo-0:3.26.0-3.el7
  • libgnomekbd-devel-0:3.26.0-3.el7
  • libkdcraw-0:4.10.5-7.el7
  • libkdcraw-debuginfo-0:4.10.5-7.el7
  • libkdcraw-devel-0:4.10.5-7.el7
  • libpurple-0:2.10.11-8.el7
  • libpurple-devel-0:2.10.11-8.el7
  • libpurple-perl-0:2.10.11-8.el7
  • libpurple-tcl-0:2.10.11-8.el7
  • mutter-0:3.28.3-10.el7
  • mutter-debuginfo-0:3.28.3-10.el7
  • mutter-devel-0:3.28.3-10.el7
  • nautilus-0:3.26.3.1-6.el7
  • nautilus-debuginfo-0:3.26.3.1-6.el7
  • nautilus-devel-0:3.26.3.1-6.el7
  • nautilus-extensions-0:3.26.3.1-6.el7
  • pango-0:1.42.4-3.el7
  • pango-debuginfo-0:1.42.4-3.el7
  • pango-devel-0:1.42.4-3.el7
  • pango-tests-0:1.42.4-3.el7
  • pidgin-0:2.10.11-8.el7
  • pidgin-debuginfo-0:2.10.11-8.el7
  • pidgin-devel-0:2.10.11-8.el7
  • pidgin-perl-0:2.10.11-8.el7
  • plymouth-0:0.8.9-0.32.20140113.el7
  • plymouth-core-libs-0:0.8.9-0.32.20140113.el7
  • plymouth-debuginfo-0:0.8.9-0.32.20140113.el7
  • plymouth-devel-0:0.8.9-0.32.20140113.el7
  • plymouth-graphics-libs-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-fade-throbber-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-label-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-script-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-space-flares-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-throbgress-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-two-step-0:0.8.9-0.32.20140113.el7
  • plymouth-scripts-0:0.8.9-0.32.20140113.el7
  • plymouth-system-theme-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-charge-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-fade-in-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-script-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-solar-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-spinfinity-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-spinner-0:0.8.9-0.32.20140113.el7
  • shotwell-0:0.28.4-2.el7
  • shotwell-debuginfo-0:0.28.4-2.el7
  • xchat-1:2.8.8-24.el7
  • xchat-debuginfo-1:2.8.8-24.el7
  • xchat-tcl-1:2.8.8-24.el7