Vulnerabilities > CVE-2019-3825 - Improper Authentication vulnerability in multiple products

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's session.

Vulnerable Configurations

Part Description Count
Application
Gnome
256
OS
Canonical
2
OS
Redhat
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1766.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1766 advisory. - LibRaw: stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp (CVE-2018-20337) - gvfs: mishandling of file ownership in daemon/gvfsbackendadmin.c (CVE-2019-12447) - gvfs: race condition in daemon/gvfsbackendadmin.c due to admin backend not implementing query_info_on_read/write (CVE-2019-12448) - gvfs: mishandling of file
    last seen2020-05-03
    modified2020-04-29
    plugin id136113
    published2020-04-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136113
    titleRHEL 8 : GNOME (RHSA-2020:1766)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:1766. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136113);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/01");
    
      script_cve_id(
        "CVE-2018-20337",
        "CVE-2019-3825",
        "CVE-2019-12447",
        "CVE-2019-12448",
        "CVE-2019-12449"
      );
      script_bugtraq_id(107124, 109289);
      script_xref(name:"RHSA", value:"2020:1766");
    
      script_name(english:"RHEL 8 : GNOME (RHSA-2020:1766)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing one or more security updates.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as
    referenced in the RHSA-2020:1766 advisory.
    
      - LibRaw: stack-based buffer overflow in the
        parse_makernote function of dcraw_common.cpp
        (CVE-2018-20337)
    
      - gvfs: mishandling of file ownership in
        daemon/gvfsbackendadmin.c (CVE-2019-12447)
    
      - gvfs: race condition in daemon/gvfsbackendadmin.c due to
        admin backend not implementing query_info_on_read/write
        (CVE-2019-12448)
    
      - gvfs: mishandling of file's user and group ownership in
        daemon/gvfsbackendadmin.c due to unavailability of root
        privileges (CVE-2019-12449)
    
      - gdm: lock screen bypass when timed login is enabled
        (CVE-2019-3825)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/121.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/282.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/364.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/282.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/287.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:1766");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2018-20337");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-12447");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-12448");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-12449");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-3825");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1661555");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1672825");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1728562");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1728564");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1728567");
      script_set_attribute(attribute:"solution", value:
    "Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-3825");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(121, 282, 287, 364);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/29");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:enterprise_linux:8");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:enterprise_linux:8::appstream");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:enterprise_linux:8::crb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8::baseos");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:LibRaw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:LibRaw-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:LibRaw-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:accountsservice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:accountsservice-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:accountsservice-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:accountsservice-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:appstream-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:baobab");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:baobab-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:clutter-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evince");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evince-browser-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evince-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evince-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evince-nautilus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gdm-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gjs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gjs-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gjs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-boxes");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-boxes-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-control-center");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-control-center-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-control-center-filesystem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-menus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-menus-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-menus-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-online-accounts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-online-accounts-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-online-accounts-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-remote-desktop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-remote-desktop-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-session");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-session-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-session-wayland-session");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-session-xsession");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-settings-daemon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-settings-daemon-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-shell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-shell-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-software");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-software-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-software-editor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-terminal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-terminal-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-terminal-nautilus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnome-tweaks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gsettings-desktop-schemas");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gsettings-desktop-schemas-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gtk-update-icon-cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gtk3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gtk3-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gtk3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gtk3-immodule-xim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-afc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-afp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-archive");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-fuse");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-goa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-gphoto2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-mtp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gvfs-smb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libvncserver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libvncserver-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libvncserver-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxslt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxslt-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libxslt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozjs52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozjs52-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozjs52-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozjs60");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozjs60-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mozjs60-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mutter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mutter-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mutter-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nautilus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nautilus-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nautilus-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nautilus-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vala");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vala-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vala-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vinagre");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:vinagre-debugsource");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'accountsservice-0.6.50-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'accountsservice-0.6.50-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'accountsservice-debugsource-0.6.50-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'accountsservice-debugsource-0.6.50-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'accountsservice-debugsource-0.6.50-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'accountsservice-devel-0.6.50-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'accountsservice-devel-0.6.50-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'accountsservice-devel-0.6.50-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'accountsservice-libs-0.6.50-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'accountsservice-libs-0.6.50-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'accountsservice-libs-0.6.50-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'appstream-data-8-20191129.el8', 'release':'8'},
        {'reference':'baobab-3.28.0-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'baobab-3.28.0-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'baobab-3.28.0-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'baobab-debugsource-3.28.0-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'baobab-debugsource-3.28.0-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'baobab-debugsource-3.28.0-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'clutter-1.26.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'clutter-1.26.2-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'clutter-1.26.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'clutter-1.26.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'clutter-debugsource-1.26.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'clutter-debugsource-1.26.2-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'clutter-debugsource-1.26.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'clutter-debugsource-1.26.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'clutter-devel-1.26.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'clutter-devel-1.26.2-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'clutter-devel-1.26.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'clutter-devel-1.26.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'clutter-doc-1.26.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'clutter-doc-1.26.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'clutter-doc-1.26.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'evince-3.28.4-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'evince-3.28.4-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'evince-browser-plugin-3.28.4-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'evince-browser-plugin-3.28.4-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'evince-debugsource-3.28.4-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'evince-debugsource-3.28.4-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'evince-debugsource-3.28.4-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'evince-debugsource-3.28.4-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'evince-libs-3.28.4-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'evince-libs-3.28.4-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'evince-libs-3.28.4-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'evince-libs-3.28.4-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'evince-nautilus-3.28.4-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'evince-nautilus-3.28.4-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gdm-3.28.3-29.el8', 'cpu':'aarch64', 'release':'8', 'epoch':'1'},
        {'reference':'gdm-3.28.3-29.el8', 'cpu':'i686', 'release':'8', 'epoch':'1'},
        {'reference':'gdm-3.28.3-29.el8', 'cpu':'x86_64', 'release':'8', 'epoch':'1'},
        {'reference':'gdm-debugsource-3.28.3-29.el8', 'cpu':'aarch64', 'release':'8', 'epoch':'1'},
        {'reference':'gdm-debugsource-3.28.3-29.el8', 'cpu':'i686', 'release':'8', 'epoch':'1'},
        {'reference':'gdm-debugsource-3.28.3-29.el8', 'cpu':'x86_64', 'release':'8', 'epoch':'1'},
        {'reference':'gjs-1.56.2-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gjs-1.56.2-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gjs-1.56.2-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gjs-1.56.2-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gjs-debugsource-1.56.2-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gjs-debugsource-1.56.2-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gjs-debugsource-1.56.2-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gjs-debugsource-1.56.2-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gjs-devel-1.56.2-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gjs-devel-1.56.2-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gjs-devel-1.56.2-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gjs-devel-1.56.2-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-boxes-3.28.5-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-boxes-debugsource-3.28.5-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-control-center-3.28.2-19.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-control-center-3.28.2-19.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-control-center-debugsource-3.28.2-19.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-control-center-debugsource-3.28.2-19.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-control-center-filesystem-3.28.2-19.el8', 'release':'8'},
        {'reference':'gnome-menus-3.13.3-11.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-menus-3.13.3-11.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gnome-menus-3.13.3-11.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-menus-debugsource-3.13.3-11.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-menus-debugsource-3.13.3-11.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gnome-menus-debugsource-3.13.3-11.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-menus-devel-3.13.3-11.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-menus-devel-3.13.3-11.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gnome-menus-devel-3.13.3-11.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-online-accounts-3.28.2-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-online-accounts-3.28.2-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gnome-online-accounts-3.28.2-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-online-accounts-debugsource-3.28.2-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-online-accounts-debugsource-3.28.2-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gnome-online-accounts-debugsource-3.28.2-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-online-accounts-devel-3.28.2-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-online-accounts-devel-3.28.2-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gnome-online-accounts-devel-3.28.2-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-remote-desktop-0.1.6-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-remote-desktop-0.1.6-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-remote-desktop-debugsource-0.1.6-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-remote-desktop-debugsource-0.1.6-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-session-3.28.1-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-session-3.28.1-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-session-debugsource-3.28.1-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-session-debugsource-3.28.1-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-session-wayland-session-3.28.1-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-session-wayland-session-3.28.1-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-session-xsession-3.28.1-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-session-xsession-3.28.1-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-settings-daemon-3.32.0-9.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-settings-daemon-3.32.0-9.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-settings-daemon-debugsource-3.32.0-9.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-settings-daemon-debugsource-3.32.0-9.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-shell-3.32.2-14.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-shell-3.32.2-14.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-shell-debugsource-3.32.2-14.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-shell-debugsource-3.32.2-14.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-software-3.30.6-3.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-software-3.30.6-3.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-software-debugsource-3.30.6-3.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-software-debugsource-3.30.6-3.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-software-editor-3.30.6-3.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-software-editor-3.30.6-3.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-terminal-3.28.3-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-terminal-3.28.3-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-terminal-debugsource-3.28.3-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-terminal-debugsource-3.28.3-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-terminal-nautilus-3.28.3-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnome-terminal-nautilus-3.28.3-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnome-tweaks-3.28.1-7.el8', 'release':'8'},
        {'reference':'gsettings-desktop-schemas-3.32.0-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gsettings-desktop-schemas-3.32.0-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gsettings-desktop-schemas-3.32.0-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gsettings-desktop-schemas-3.32.0-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gsettings-desktop-schemas-devel-3.32.0-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gsettings-desktop-schemas-devel-3.32.0-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gsettings-desktop-schemas-devel-3.32.0-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gtk-update-icon-cache-3.22.30-5.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gtk-update-icon-cache-3.22.30-5.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gtk-update-icon-cache-3.22.30-5.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gtk3-3.22.30-5.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gtk3-3.22.30-5.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gtk3-3.22.30-5.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gtk3-3.22.30-5.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gtk3-debugsource-3.22.30-5.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gtk3-debugsource-3.22.30-5.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gtk3-debugsource-3.22.30-5.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gtk3-debugsource-3.22.30-5.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gtk3-devel-3.22.30-5.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gtk3-devel-3.22.30-5.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gtk3-devel-3.22.30-5.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gtk3-devel-3.22.30-5.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gtk3-immodule-xim-3.22.30-5.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gtk3-immodule-xim-3.22.30-5.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gtk3-immodule-xim-3.22.30-5.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-1.36.2-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gvfs-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-afc-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-afc-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-afp-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-afp-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-archive-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-archive-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-client-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-client-1.36.2-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gvfs-client-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-client-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-debugsource-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-debugsource-1.36.2-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gvfs-debugsource-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-debugsource-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-devel-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-devel-1.36.2-8.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'gvfs-devel-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-devel-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-fuse-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-fuse-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-fuse-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-goa-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-goa-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-gphoto2-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-gphoto2-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-gphoto2-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-mtp-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-mtp-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-mtp-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gvfs-smb-1.36.2-8.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gvfs-smb-1.36.2-8.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'gvfs-smb-1.36.2-8.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'LibRaw-0.19.5-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'LibRaw-0.19.5-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'LibRaw-0.19.5-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'LibRaw-debugsource-0.19.5-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'LibRaw-debugsource-0.19.5-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'LibRaw-debugsource-0.19.5-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'LibRaw-devel-0.19.5-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'LibRaw-devel-0.19.5-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'LibRaw-devel-0.19.5-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'libvncserver-0.9.11-14.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'libvncserver-0.9.11-14.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'libvncserver-0.9.11-14.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'libvncserver-0.9.11-14.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'libvncserver-debugsource-0.9.11-14.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'libvncserver-debugsource-0.9.11-14.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'libvncserver-debugsource-0.9.11-14.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'libvncserver-debugsource-0.9.11-14.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'libvncserver-devel-0.9.11-14.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'libvncserver-devel-0.9.11-14.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'libvncserver-devel-0.9.11-14.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'libvncserver-devel-0.9.11-14.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'libxslt-1.1.32-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'libxslt-1.1.32-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'libxslt-1.1.32-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'libxslt-1.1.32-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'libxslt-debugsource-1.1.32-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'libxslt-debugsource-1.1.32-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'libxslt-debugsource-1.1.32-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'libxslt-debugsource-1.1.32-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'libxslt-devel-1.1.32-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'libxslt-devel-1.1.32-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'libxslt-devel-1.1.32-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'libxslt-devel-1.1.32-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mozjs52-52.9.0-2.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mozjs52-52.9.0-2.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mozjs52-52.9.0-2.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'mozjs52-52.9.0-2.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mozjs52-debugsource-52.9.0-2.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mozjs52-debugsource-52.9.0-2.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mozjs52-debugsource-52.9.0-2.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'mozjs52-debugsource-52.9.0-2.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mozjs52-devel-52.9.0-2.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mozjs52-devel-52.9.0-2.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mozjs52-devel-52.9.0-2.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'mozjs52-devel-52.9.0-2.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mozjs60-60.9.0-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mozjs60-60.9.0-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mozjs60-60.9.0-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'mozjs60-60.9.0-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mozjs60-debugsource-60.9.0-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mozjs60-debugsource-60.9.0-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mozjs60-debugsource-60.9.0-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'mozjs60-debugsource-60.9.0-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mozjs60-devel-60.9.0-4.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mozjs60-devel-60.9.0-4.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mozjs60-devel-60.9.0-4.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'mozjs60-devel-60.9.0-4.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mutter-3.32.2-34.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mutter-3.32.2-34.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mutter-3.32.2-34.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mutter-debugsource-3.32.2-34.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mutter-debugsource-3.32.2-34.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mutter-debugsource-3.32.2-34.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'mutter-devel-3.32.2-34.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'mutter-devel-3.32.2-34.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'mutter-devel-3.32.2-34.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'nautilus-3.28.1-12.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'nautilus-3.28.1-12.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'nautilus-3.28.1-12.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'nautilus-debugsource-3.28.1-12.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'nautilus-debugsource-3.28.1-12.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'nautilus-debugsource-3.28.1-12.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'nautilus-devel-3.28.1-12.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'nautilus-devel-3.28.1-12.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'nautilus-devel-3.28.1-12.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'nautilus-extensions-3.28.1-12.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'nautilus-extensions-3.28.1-12.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'nautilus-extensions-3.28.1-12.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'vala-0.40.19-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'vala-0.40.19-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'vala-0.40.19-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'vala-0.40.19-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'vala-debugsource-0.40.19-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'vala-debugsource-0.40.19-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'vala-debugsource-0.40.19-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'vala-debugsource-0.40.19-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'vala-devel-0.40.19-1.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'vala-devel-0.40.19-1.el8', 'cpu':'i686', 'release':'8'},
        {'reference':'vala-devel-0.40.19-1.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'vala-devel-0.40.19-1.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'vinagre-3.22.0-21.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'vinagre-3.22.0-21.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'vinagre-3.22.0-21.el8', 'cpu':'x86_64', 'release':'8'},
        {'reference':'vinagre-debugsource-3.22.0-21.el8', 'cpu':'aarch64', 'release':'8'},
        {'reference':'vinagre-debugsource-3.22.0-21.el8', 'cpu':'s390x', 'release':'8'},
        {'reference':'vinagre-debugsource-3.22.0-21.el8', 'cpu':'x86_64', 'release':'8'}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (reference && release) {
        if (rpm_spec_vers_cmp) {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:TRUE)) flag++;
        }
        else
        {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch)) flag++;
        }
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'LibRaw / LibRaw-debugsource / LibRaw-devel / etc');
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-310.NASL
    descriptionThis update for gdm fixes the following issues : Security issue fixed : - CVE-2019-3825: Fixed a lock screen bypass when timed login was enabled (bsc#1124628). Other issues fixed : - GLX applications do not work well when the proprietary nvidia driver is used with a wayland session. Because of that this update disables wayland on that hardware (bsc#1112578). - Fixed an issue where gdm restart fails to kill user processes (bsc#1112294 and bsc#1113245). - Fixed a System halt in the screen with message
    last seen2020-06-01
    modified2020-06-02
    plugin id122746
    published2019-03-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122746
    titleopenSUSE Security Update : gdm (openSUSE-2019-310)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-310.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122746);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/05");
    
      script_cve_id("CVE-2019-3825");
    
      script_name(english:"openSUSE Security Update : gdm (openSUSE-2019-310)");
      script_summary(english:"Check for the openSUSE-2019-310 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for gdm fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2019-3825: Fixed a lock screen bypass when timed
        login was enabled (bsc#1124628).
    
    Other issues fixed :
    
      - GLX applications do not work well when the proprietary
        nvidia driver is used with a wayland session. Because of
        that this update disables wayland on that hardware
        (bsc#1112578).
    
      - Fixed an issue where gdm restart fails to kill user
        processes (bsc#1112294 and bsc#1113245).
    
      - Fixed a System halt in the screen with message 'End of
        ORACLE section' (bsc#1120307).
    
      - Fixed an issue which did not allow the returning to text
        console when gdm is stopped (bsc#1113700).&#9;
    
      - Fixed an issue which was causing system hang during the
        load of gdm (bsc#1112578).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112294"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1112578"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1113245"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1113700"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120307"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1124628"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdm packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdm-branding-upstream");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdm-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdm-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdm-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdmflexiserver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgdm1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgdm1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:typelib-1_0-Gdm-1_0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"gdm-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"gdm-branding-upstream-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"gdm-debuginfo-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"gdm-debugsource-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"gdm-devel-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"gdm-lang-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"gdmflexiserver-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgdm1-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libgdm1-debuginfo-3.26.2.1-lp150.11.9.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"typelib-1_0-Gdm-1_0-3.26.2.1-lp150.11.9.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdm / gdm-branding-upstream / gdm-debuginfo / gdm-debugsource / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3892-1.NASL
    descriptionBurghard Britzke discovered that GDM incorrectly handled certain configurations. An attacker could possibly use this issue to get unauthorized access to a different user. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122362
    published2019-02-21
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122362
    titleUbuntu 18.04 LTS / 18.10 : gdm3 vulnerability (USN-3892-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3892-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122362);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/10");
    
      script_cve_id("CVE-2019-3825");
      script_xref(name:"USN", value:"3892-1");
    
      script_name(english:"Ubuntu 18.04 LTS / 18.10 : gdm3 vulnerability (USN-3892-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Burghard Britzke discovered that GDM incorrectly handled certain
    configurations. An attacker could possibly use this issue to get
    unauthorized access to a different user.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3892-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gdm3 package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gdm3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(18\.04|18\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 18.04 / 18.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"18.04", pkgname:"gdm3", pkgver:"3.28.3-0ubuntu18.04.4")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"gdm3", pkgver:"3.30.1-1ubuntu5.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gdm3");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-CAAB5920F2.NASL
    descriptiongdm 3.30.3 release. - Screen lock bypass fix (when timed login is enabled) (CVE-2019-3825) - Translation updates Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122566
    published2019-03-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122566
    titleFedora 29 : 1:gdm (2019-caab5920f2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-caab5920f2.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122566);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/07");
    
      script_cve_id("CVE-2019-3825");
      script_xref(name:"FEDORA", value:"2019-caab5920f2");
    
      script_name(english:"Fedora 29 : 1:gdm (2019-caab5920f2)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "gdm 3.30.3 release.
    
      - Screen lock bypass fix (when timed login is enabled)
        (CVE-2019-3825)
    
      - Translation updates
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-caab5920f2"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected 1:gdm package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:1:gdm");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"gdm-3.30.3-1.fc29", epoch:"1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "1:gdm");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0527-1.NASL
    descriptionThis update for gdm fixes the following issues : Security issue fixed : CVE-2019-3825: Fixed a lock screen bypass when timed login was enabled (bsc#1124628). Other issues fixed: GLX applications do not work well when the proprietary nvidia driver is used with a wayland session. Because of that this update disables wayland on that hardware (bsc#1112578). Fixed an issue where gdm restart fails to kill user processes (bsc#1112294 and bsc#1113245). Fixed a System halt in the screen with message
    last seen2020-06-01
    modified2020-06-02
    plugin id122581
    published2019-03-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122581
    titleSUSE SLED15 / SLES15 Security Update : gdm (SUSE-SU-2019:0527-1)

Redhat

advisories
bugzilla
id1809079
titlegnome-shell core dump after connection to docking station
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 8 is installed
      ovaloval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • commentgvfs-debugsource is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766001
        • commentgvfs-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20191517012
      • AND
        • commentgvfs-smb is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766003
        • commentgvfs-smb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140298
      • AND
        • commentgvfs-mtp is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766005
        • commentgvfs-mtp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140296
      • AND
        • commentgvfs-gphoto2 is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766007
        • commentgvfs-gphoto2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140306
      • AND
        • commentgvfs-goa is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766009
        • commentgvfs-goa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140308
      • AND
        • commentgvfs-fuse is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766011
        • commentgvfs-fuse is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140310
      • AND
        • commentgvfs-devel is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766013
        • commentgvfs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140294
      • AND
        • commentgvfs-client is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766015
        • commentgvfs-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140300
      • AND
        • commentgvfs-archive is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766017
        • commentgvfs-archive is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140302
      • AND
        • commentgvfs-afp is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766019
        • commentgvfs-afp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140312
      • AND
        • commentgvfs-afc is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766021
        • commentgvfs-afc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140314
      • AND
        • commentgvfs is earlier than 0:1.36.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766023
        • commentgvfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140304
      • AND
        • commentbaobab-debugsource is earlier than 0:3.28.0-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766025
        • commentbaobab-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553064
      • AND
        • commentbaobab is earlier than 0:3.28.0-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766027
        • commentbaobab is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140022
      • AND
        • commentLibRaw-debugsource is earlier than 0:0.19.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766029
        • commentLibRaw-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766030
      • AND
        • commentLibRaw is earlier than 0:0.19.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766031
        • commentLibRaw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044004
      • AND
        • commentLibRaw-devel is earlier than 0:0.19.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766033
        • commentLibRaw-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044006
      • AND
        • commentevince-debugsource is earlier than 0:3.28.4-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766035
        • commentevince-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553042
      • AND
        • commentevince-libs is earlier than 0:3.28.4-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766037
        • commentevince-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110009002
      • AND
        • commentevince-nautilus is earlier than 0:3.28.4-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766039
        • commentevince-nautilus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172388012
      • AND
        • commentevince-browser-plugin is earlier than 0:3.28.4-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766041
        • commentevince-browser-plugin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20172388004
      • AND
        • commentevince is earlier than 0:3.28.4-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766043
        • commentevince is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110009004
      • AND
        • commentgnome-online-accounts-debugsource is earlier than 0:3.28.2-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766045
        • commentgnome-online-accounts-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766046
      • AND
        • commentgnome-online-accounts-devel is earlier than 0:3.28.2-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766047
        • commentgnome-online-accounts-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140212
      • AND
        • commentgnome-online-accounts is earlier than 0:3.28.2-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766049
        • commentgnome-online-accounts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140214
      • AND
        • commentgtk3-debugsource is earlier than 0:3.22.30-5.el8
          ovaloval:com.redhat.rhsa:tst:20201766051
        • commentgtk3-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553180
      • AND
        • commentgtk3-immodule-xim is earlier than 0:3.22.30-5.el8
          ovaloval:com.redhat.rhsa:tst:20201766053
        • commentgtk3-immodule-xim is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116106
      • AND
        • commentgtk3-devel is earlier than 0:3.22.30-5.el8
          ovaloval:com.redhat.rhsa:tst:20201766055
        • commentgtk3-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116104
      • AND
        • commentgtk3 is earlier than 0:3.22.30-5.el8
          ovaloval:com.redhat.rhsa:tst:20201766057
        • commentgtk3 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20152116108
      • AND
        • commentgtk-update-icon-cache is earlier than 0:3.22.30-5.el8
          ovaloval:com.redhat.rhsa:tst:20201766059
        • commentgtk-update-icon-cache is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140772
      • AND
        • commentgsettings-desktop-schemas is earlier than 0:3.32.0-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766061
        • commentgsettings-desktop-schemas is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140756
      • AND
        • commentgsettings-desktop-schemas-devel is earlier than 0:3.32.0-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766063
        • commentgsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140754
      • AND
        • commentgnome-session-debugsource is earlier than 0:3.28.1-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766065
        • commentgnome-session-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766066
      • AND
        • commentgnome-session-xsession is earlier than 0:3.28.1-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766067
        • commentgnome-session-xsession is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044064
      • AND
        • commentgnome-session-wayland-session is earlier than 0:3.28.1-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766069
        • commentgnome-session-wayland-session is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044066
      • AND
        • commentgnome-session is earlier than 0:3.28.1-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766071
        • commentgnome-session is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044062
      • AND
        • commentgnome-settings-daemon-debugsource is earlier than 0:3.32.0-9.el8
          ovaloval:com.redhat.rhsa:tst:20201766073
        • commentgnome-settings-daemon-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553066
      • AND
        • commentgnome-settings-daemon is earlier than 0:3.32.0-9.el8
          ovaloval:com.redhat.rhsa:tst:20201766075
        • commentgnome-settings-daemon is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044126
      • AND
        • commentgnome-remote-desktop-debugsource is earlier than 0:0.1.6-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766077
        • commentgnome-remote-desktop-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553012
      • AND
        • commentgnome-remote-desktop is earlier than 0:0.1.6-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766079
        • commentgnome-remote-desktop is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553010
      • AND
        • commentappstream-data is earlier than 0:8-20191129.el8
          ovaloval:com.redhat.rhsa:tst:20201766081
        • commentappstream-data is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140008
      • AND
        • commentgnome-menus-debugsource is earlier than 0:3.13.3-11.el8
          ovaloval:com.redhat.rhsa:tst:20201766083
        • commentgnome-menus-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766084
      • AND
        • commentgnome-menus-devel is earlier than 0:3.13.3-11.el8
          ovaloval:com.redhat.rhsa:tst:20201766085
        • commentgnome-menus-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766086
      • AND
        • commentgnome-menus is earlier than 0:3.13.3-11.el8
          ovaloval:com.redhat.rhsa:tst:20201766087
        • commentgnome-menus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766088
      • AND
        • commentnautilus-debugsource is earlier than 0:3.28.1-12.el8
          ovaloval:com.redhat.rhsa:tst:20201766089
        • commentnautilus-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553058
      • AND
        • commentnautilus-devel is earlier than 0:3.28.1-12.el8
          ovaloval:com.redhat.rhsa:tst:20201766091
        • commentnautilus-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044114
      • AND
        • commentnautilus is earlier than 0:3.28.1-12.el8
          ovaloval:com.redhat.rhsa:tst:20201766093
        • commentnautilus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044110
      • AND
        • commentnautilus-extensions is earlier than 0:3.28.1-12.el8
          ovaloval:com.redhat.rhsa:tst:20201766095
        • commentnautilus-extensions is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044112
      • AND
        • commentgnome-terminal-debugsource is earlier than 0:3.28.3-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766097
        • commentgnome-terminal-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766098
      • AND
        • commentgnome-terminal-nautilus is earlier than 0:3.28.3-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766099
        • commentgnome-terminal-nautilus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140232
      • AND
        • commentgnome-terminal is earlier than 0:3.28.3-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766101
        • commentgnome-terminal is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140230
      • AND
        • commentaccountsservice-debugsource is earlier than 0:0.6.50-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766103
        • commentaccountsservice-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553046
      • AND
        • commentaccountsservice-devel is earlier than 0:0.6.50-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766105
        • commentaccountsservice-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044120
      • AND
        • commentaccountsservice-libs is earlier than 0:0.6.50-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766107
        • commentaccountsservice-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044116
      • AND
        • commentaccountsservice is earlier than 0:0.6.50-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766109
        • commentaccountsservice is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044118
      • AND
        • commentlibxslt-debugsource is earlier than 0:1.1.32-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766111
        • commentlibxslt-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766112
      • AND
        • commentlibxslt is earlier than 0:1.1.32-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766113
        • commentlibxslt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20121265013
      • AND
        • commentlibxslt-devel is earlier than 0:1.1.32-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766115
        • commentlibxslt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20121265009
      • AND
        • commentvinagre-debugsource is earlier than 0:3.22.0-21.el8
          ovaloval:com.redhat.rhsa:tst:20201766117
        • commentvinagre-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766118
      • AND
        • commentvinagre is earlier than 0:3.22.0-21.el8
          ovaloval:com.redhat.rhsa:tst:20201766119
        • commentvinagre is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192157012
      • AND
        • commentgnome-boxes-debugsource is earlier than 0:3.28.5-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766121
        • commentgnome-boxes-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193387012
      • AND
        • commentgnome-boxes is earlier than 0:3.28.5-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766123
        • commentgnome-boxes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044122
      • AND
        • commentgnome-software-debugsource is earlier than 0:3.30.6-3.el8
          ovaloval:com.redhat.rhsa:tst:20201766125
        • commentgnome-software-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553084
      • AND
        • commentgnome-software-editor is earlier than 0:3.30.6-3.el8
          ovaloval:com.redhat.rhsa:tst:20201766127
        • commentgnome-software-editor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140794
      • AND
        • commentgnome-software is earlier than 0:3.30.6-3.el8
          ovaloval:com.redhat.rhsa:tst:20201766129
        • commentgnome-software is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140798
      • AND
        • commentgdm-debugsource is earlier than 1:3.28.3-29.el8
          ovaloval:com.redhat.rhsa:tst:20201766131
        • commentgdm-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553146
      • AND
        • commentgdm is earlier than 1:3.28.3-29.el8
          ovaloval:com.redhat.rhsa:tst:20201766133
        • commentgdm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110395006
      • AND
        • commentmozjs52-debugsource is earlier than 0:52.9.0-2.el8
          ovaloval:com.redhat.rhsa:tst:20201766135
        • commentmozjs52-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766136
      • AND
        • commentmozjs52-devel is earlier than 0:52.9.0-2.el8
          ovaloval:com.redhat.rhsa:tst:20201766137
        • commentmozjs52-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140630
      • AND
        • commentmozjs52 is earlier than 0:52.9.0-2.el8
          ovaloval:com.redhat.rhsa:tst:20201766139
        • commentmozjs52 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140632
      • AND
        • commentvala-debugsource is earlier than 0:0.40.19-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766141
        • commentvala-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766142
      • AND
        • commentvala-devel is earlier than 0:0.40.19-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766143
        • commentvala-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140598
      • AND
        • commentvala is earlier than 0:0.40.19-1.el8
          ovaloval:com.redhat.rhsa:tst:20201766145
        • commentvala is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140594
      • AND
        • commentmozjs60-debugsource is earlier than 0:60.9.0-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766147
        • commentmozjs60-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553250
      • AND
        • commentmozjs60-devel is earlier than 0:60.9.0-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766149
        • commentmozjs60-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553254
      • AND
        • commentmozjs60 is earlier than 0:60.9.0-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766151
        • commentmozjs60 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553252
      • AND
        • commentgjs-debugsource is earlier than 0:1.56.2-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766153
        • commentgjs-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553256
      • AND
        • commentgjs-devel is earlier than 0:1.56.2-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766155
        • commentgjs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140140
      • AND
        • commentgjs is earlier than 0:1.56.2-4.el8
          ovaloval:com.redhat.rhsa:tst:20201766157
        • commentgjs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20183140144
      • AND
        • commentgnome-tweaks is earlier than 0:3.28.1-7.el8
          ovaloval:com.redhat.rhsa:tst:20201766159
        • commentgnome-tweaks is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553052
      • AND
        • commentclutter-debugsource is earlier than 0:1.26.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766161
        • commentclutter-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201766162
      • AND
        • commentclutter-doc is earlier than 0:1.26.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766163
        • commentclutter-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535010
      • AND
        • commentclutter-devel is earlier than 0:1.26.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766165
        • commentclutter-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535008
      • AND
        • commentclutter is earlier than 0:1.26.2-8.el8
          ovaloval:com.redhat.rhsa:tst:20201766167
        • commentclutter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20150535012
      • AND
        • commentgnome-control-center-filesystem is earlier than 0:3.28.2-19.el8
          ovaloval:com.redhat.rhsa:tst:20201766169
        • commentgnome-control-center-filesystem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553090
      • AND
        • commentgnome-control-center-debugsource is earlier than 0:3.28.2-19.el8
          ovaloval:com.redhat.rhsa:tst:20201766171
        • commentgnome-control-center-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553094
      • AND
        • commentgnome-control-center is earlier than 0:3.28.2-19.el8
          ovaloval:com.redhat.rhsa:tst:20201766173
        • commentgnome-control-center is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553092
      • AND
        • commentgnome-shell-debugsource is earlier than 0:3.32.2-14.el8
          ovaloval:com.redhat.rhsa:tst:20201766175
        • commentgnome-shell-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553176
      • AND
        • commentgnome-shell is earlier than 0:3.32.2-14.el8
          ovaloval:com.redhat.rhsa:tst:20201766177
        • commentgnome-shell is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044170
      • AND
        • commentmutter-debugsource is earlier than 0:3.32.2-34.el8
          ovaloval:com.redhat.rhsa:tst:20201766179
        • commentmutter-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193553190
      • AND
        • commentmutter is earlier than 0:3.32.2-34.el8
          ovaloval:com.redhat.rhsa:tst:20201766181
        • commentmutter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044106
      • AND
        • commentmutter-devel is earlier than 0:3.32.2-34.el8
          ovaloval:com.redhat.rhsa:tst:20201766183
        • commentmutter-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192044108
      • AND
        • commentlibvncserver-debugsource is earlier than 0:0.9.11-14.el8
          ovaloval:com.redhat.rhsa:tst:20201766185
        • commentlibvncserver-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20200920002
      • AND
        • commentlibvncserver is earlier than 0:0.9.11-14.el8
          ovaloval:com.redhat.rhsa:tst:20201766187
        • commentlibvncserver is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141826004
      • AND
        • commentlibvncserver-devel is earlier than 0:0.9.11-14.el8
          ovaloval:com.redhat.rhsa:tst:20201766189
        • commentlibvncserver-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20141826002
rhsa
idRHSA-2020:1766
released2020-04-28
severityModerate
titleRHSA-2020:1766: GNOME security, bug fix, and enhancement update (Moderate)
rpms
  • LibRaw-0:0.19.5-1.el8
  • LibRaw-debuginfo-0:0.19.5-1.el8
  • LibRaw-debugsource-0:0.19.5-1.el8
  • LibRaw-devel-0:0.19.5-1.el8
  • LibRaw-samples-debuginfo-0:0.19.5-1.el8
  • accountsservice-0:0.6.50-8.el8
  • accountsservice-debuginfo-0:0.6.50-8.el8
  • accountsservice-debugsource-0:0.6.50-8.el8
  • accountsservice-devel-0:0.6.50-8.el8
  • accountsservice-libs-0:0.6.50-8.el8
  • accountsservice-libs-debuginfo-0:0.6.50-8.el8
  • appstream-data-0:8-20191129.el8
  • baobab-0:3.28.0-4.el8
  • baobab-debuginfo-0:3.28.0-4.el8
  • baobab-debugsource-0:3.28.0-4.el8
  • clutter-0:1.26.2-8.el8
  • clutter-debuginfo-0:1.26.2-8.el8
  • clutter-debugsource-0:1.26.2-8.el8
  • clutter-devel-0:1.26.2-8.el8
  • clutter-doc-0:1.26.2-8.el8
  • clutter-tests-debuginfo-0:1.26.2-8.el8
  • evince-0:3.28.4-4.el8
  • evince-browser-plugin-0:3.28.4-4.el8
  • evince-browser-plugin-debuginfo-0:3.28.4-4.el8
  • evince-debuginfo-0:3.28.4-4.el8
  • evince-debugsource-0:3.28.4-4.el8
  • evince-libs-0:3.28.4-4.el8
  • evince-libs-debuginfo-0:3.28.4-4.el8
  • evince-nautilus-0:3.28.4-4.el8
  • evince-nautilus-debuginfo-0:3.28.4-4.el8
  • gdm-1:3.28.3-29.el8
  • gdm-debuginfo-1:3.28.3-29.el8
  • gdm-debugsource-1:3.28.3-29.el8
  • gjs-0:1.56.2-4.el8
  • gjs-debuginfo-0:1.56.2-4.el8
  • gjs-debugsource-0:1.56.2-4.el8
  • gjs-devel-0:1.56.2-4.el8
  • gjs-tests-debuginfo-0:1.56.2-4.el8
  • gnome-boxes-0:3.28.5-8.el8
  • gnome-boxes-debuginfo-0:3.28.5-8.el8
  • gnome-boxes-debugsource-0:3.28.5-8.el8
  • gnome-control-center-0:3.28.2-19.el8
  • gnome-control-center-debuginfo-0:3.28.2-19.el8
  • gnome-control-center-debugsource-0:3.28.2-19.el8
  • gnome-control-center-filesystem-0:3.28.2-19.el8
  • gnome-menus-0:3.13.3-11.el8
  • gnome-menus-debuginfo-0:3.13.3-11.el8
  • gnome-menus-debugsource-0:3.13.3-11.el8
  • gnome-menus-devel-0:3.13.3-11.el8
  • gnome-online-accounts-0:3.28.2-1.el8
  • gnome-online-accounts-debuginfo-0:3.28.2-1.el8
  • gnome-online-accounts-debugsource-0:3.28.2-1.el8
  • gnome-online-accounts-devel-0:3.28.2-1.el8
  • gnome-remote-desktop-0:0.1.6-8.el8
  • gnome-remote-desktop-debuginfo-0:0.1.6-8.el8
  • gnome-remote-desktop-debugsource-0:0.1.6-8.el8
  • gnome-session-0:3.28.1-8.el8
  • gnome-session-debuginfo-0:3.28.1-8.el8
  • gnome-session-debugsource-0:3.28.1-8.el8
  • gnome-session-wayland-session-0:3.28.1-8.el8
  • gnome-session-xsession-0:3.28.1-8.el8
  • gnome-settings-daemon-0:3.32.0-9.el8
  • gnome-settings-daemon-debuginfo-0:3.32.0-9.el8
  • gnome-settings-daemon-debugsource-0:3.32.0-9.el8
  • gnome-shell-0:3.32.2-14.el8
  • gnome-shell-debuginfo-0:3.32.2-14.el8
  • gnome-shell-debugsource-0:3.32.2-14.el8
  • gnome-software-0:3.30.6-3.el8
  • gnome-software-debuginfo-0:3.30.6-3.el8
  • gnome-software-debugsource-0:3.30.6-3.el8
  • gnome-software-editor-0:3.30.6-3.el8
  • gnome-software-editor-debuginfo-0:3.30.6-3.el8
  • gnome-terminal-0:3.28.3-1.el8
  • gnome-terminal-debuginfo-0:3.28.3-1.el8
  • gnome-terminal-debugsource-0:3.28.3-1.el8
  • gnome-terminal-nautilus-0:3.28.3-1.el8
  • gnome-terminal-nautilus-debuginfo-0:3.28.3-1.el8
  • gnome-tweaks-0:3.28.1-7.el8
  • gsettings-desktop-schemas-0:3.32.0-4.el8
  • gsettings-desktop-schemas-devel-0:3.32.0-4.el8
  • gtk-update-icon-cache-0:3.22.30-5.el8
  • gtk-update-icon-cache-debuginfo-0:3.22.30-5.el8
  • gtk3-0:3.22.30-5.el8
  • gtk3-debuginfo-0:3.22.30-5.el8
  • gtk3-debugsource-0:3.22.30-5.el8
  • gtk3-devel-0:3.22.30-5.el8
  • gtk3-devel-debuginfo-0:3.22.30-5.el8
  • gtk3-immodule-xim-0:3.22.30-5.el8
  • gtk3-immodule-xim-debuginfo-0:3.22.30-5.el8
  • gtk3-immodules-debuginfo-0:3.22.30-5.el8
  • gtk3-tests-debuginfo-0:3.22.30-5.el8
  • gvfs-0:1.36.2-8.el8
  • gvfs-afc-0:1.36.2-8.el8
  • gvfs-afc-debuginfo-0:1.36.2-8.el8
  • gvfs-afp-0:1.36.2-8.el8
  • gvfs-afp-debuginfo-0:1.36.2-8.el8
  • gvfs-archive-0:1.36.2-8.el8
  • gvfs-archive-debuginfo-0:1.36.2-8.el8
  • gvfs-client-0:1.36.2-8.el8
  • gvfs-client-debuginfo-0:1.36.2-8.el8
  • gvfs-debuginfo-0:1.36.2-8.el8
  • gvfs-debugsource-0:1.36.2-8.el8
  • gvfs-devel-0:1.36.2-8.el8
  • gvfs-fuse-0:1.36.2-8.el8
  • gvfs-fuse-debuginfo-0:1.36.2-8.el8
  • gvfs-goa-0:1.36.2-8.el8
  • gvfs-goa-debuginfo-0:1.36.2-8.el8
  • gvfs-gphoto2-0:1.36.2-8.el8
  • gvfs-gphoto2-debuginfo-0:1.36.2-8.el8
  • gvfs-mtp-0:1.36.2-8.el8
  • gvfs-mtp-debuginfo-0:1.36.2-8.el8
  • gvfs-smb-0:1.36.2-8.el8
  • gvfs-smb-debuginfo-0:1.36.2-8.el8
  • libvncserver-0:0.9.11-14.el8
  • libvncserver-debuginfo-0:0.9.11-14.el8
  • libvncserver-debugsource-0:0.9.11-14.el8
  • libvncserver-devel-0:0.9.11-14.el8
  • libxslt-0:1.1.32-4.el8
  • libxslt-debuginfo-0:1.1.32-4.el8
  • libxslt-debugsource-0:1.1.32-4.el8
  • libxslt-devel-0:1.1.32-4.el8
  • mozjs52-0:52.9.0-2.el8
  • mozjs52-debuginfo-0:52.9.0-2.el8
  • mozjs52-debugsource-0:52.9.0-2.el8
  • mozjs52-devel-0:52.9.0-2.el8
  • mozjs52-devel-debuginfo-0:52.9.0-2.el8
  • mozjs60-0:60.9.0-4.el8
  • mozjs60-debuginfo-0:60.9.0-4.el8
  • mozjs60-debugsource-0:60.9.0-4.el8
  • mozjs60-devel-0:60.9.0-4.el8
  • mutter-0:3.32.2-34.el8
  • mutter-debuginfo-0:3.32.2-34.el8
  • mutter-debugsource-0:3.32.2-34.el8
  • mutter-devel-0:3.32.2-34.el8
  • mutter-tests-debuginfo-0:3.32.2-34.el8
  • nautilus-0:3.28.1-12.el8
  • nautilus-debuginfo-0:3.28.1-12.el8
  • nautilus-debugsource-0:3.28.1-12.el8
  • nautilus-devel-0:3.28.1-12.el8
  • nautilus-extensions-0:3.28.1-12.el8
  • nautilus-extensions-debuginfo-0:3.28.1-12.el8
  • vala-0:0.40.19-1.el8
  • vala-debuginfo-0:0.40.19-1.el8
  • vala-debugsource-0:0.40.19-1.el8
  • vala-devel-0:0.40.19-1.el8
  • valadoc-debuginfo-0:0.40.19-1.el8
  • vinagre-0:3.22.0-21.el8
  • vinagre-debuginfo-0:3.22.0-21.el8
  • vinagre-debugsource-0:3.22.0-21.el8