-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: GNOME security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:1766-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1766
Issue date:        2020-04-28
CVE Names:         CVE-2018-20337 CVE-2019-3825 CVE-2019-12447 
                   CVE-2019-12448 CVE-2019-12449 
====================================================================
1. Summary:

An update for GNOME is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GNOME is the default desktop environment of Red Hat Enterprise Linux.

Security Fix(es):

* LibRaw: stack-based buffer overflow in the parse_makernote function of
dcraw_common.cpp (CVE-2018-20337)

* gdm: lock screen bypass when timed login is enabled (CVE-2019-3825)

* gvfs: mishandling of file ownership in daemon/gvfsbackendadmin.c
(CVE-2019-12447)

* gvfs: race condition in daemon/gvfsbackendadmin.c due to admin backend
not implementing query_info_on_read/write (CVE-2019-12448)

* gvfs: mishandling of file's user and group ownership in
daemon/gvfsbackendadmin.c due to unavailability of root privileges
(CVE-2019-12449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1365717 - Spice Guest's resolution doesn't update after login the guest
1656988 - network: add vpn dialog looks odd
1658001 - Wacom tablet still shown after removal
1661555 - CVE-2018-20337 LibRaw: stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp
1666070 - Wacom Cintiq 22HD and 22HD Touch are Missing Touch Strip Mode Selection
1668901 - Cannot Add Keyboard Layout to Login Screen
1671744 - Rebase libraw to 0.19.5
1672825 - CVE-2019-3825 gdm: lock screen bypass when timed login is enabled
1674535 - Rebase to 3.28.2
1684729 - gnome-remote-desktop prompts for password after set to ask for permission
1687979 - [X11 Session] Various Wacom Screen Tablets Behave Like the Mode Strip Only has one Mode
1690170 - [nvidia binary] Panning incorrectly sets boundaries and creates artifacting outside of boundaries
1692299 - Crash of control center when wired network info window is closed while another module is in the background
1710882 - Allow multiple XDMCP sessions in parallel from the same user account
1715890 - should throw redhat-menus into a ditch
1716754 - Tapping is disabled on Wacom touchpads
1716761 - Lower stylus button does not work
1716767 - Dragging an icon with a stylus has weird side-effects
1716774 - Tablet ring mappings aren't reflected in the OSD
1719819 - Gnome garbage collection leak [rhel-8]
1720249 - Offer subscription enrollment in gnome-settings-daemon
1720251 - Offer subscription enrollment in gnome-control-center
1721124 - ** (nautilus:4549): CRITICAL **: 14:01:37.418: eel_timed_wait_stop: assertion 'wait != NULL' failed
1721133 - bunch of CRITICAL messages after trashing a file
1723462 - Backport the permanent scrollbar setting
1723464 - Backport the permanent scrollbar setting
1724302 - Include the Gnome GUI in RHEL 8 AARCH64
1725154 - no link to website in about dialog
1728330 - $HOME/.profile not sourced on graphical login - .bash_profile is sourced
1728562 - CVE-2019-12447 gvfs: mishandling of file ownership in daemon/gvfsbackendadmin.c
1728564 - CVE-2019-12448 gvfs: race condition in daemon/gvfsbackendadmin.c due to admin backend not implementing query_info_on_read/write
1728567 - CVE-2019-12449 gvfs: mishandling of file's user and group ownership in daemon/gvfsbackendadmin.c due to unavailability of root privileges
1730612 - There are two different high contrast versions of desktop icons
1730891 - Cannot Select Drop-down Menus with Stylus
1736742 - Backport the permanent scrollbar setting
1742710 - [abrt] [faf] gnome-settings-daemon: NSSRWLock_LockRead_Util(): /usr/libexec/gsd-smartcard killed by 11
1744452 - Enable  wayland support for qxl-vga
1744527 - Enable  wayland support for cirrus
1745147 - GDM does not prevent users with login shell /sbin/nologin from logging on
1747972 - Disable libbluray dependency
1749372 - Gtk-CRITICAL **: 15:20:42.388: gtk_widget_is_visible: assertion 'GTK_IS_WIDGET (widget)' failed
1750516 - GDM initial setup fails to identify that it is connected to an IPA server
1753520 - Update vala to 0.40.19
1759075 - Syncing process does not finish when using "Safely Remove Drive"
1759525 - mouse buttons stop responding after rapid input
1759619 - [Xorg Classic] Cannot Restore Wacom Tablet Screen Mapping
1759913 - Show cockpit and addons in gnome-software
1760363 - evince addons causing problems in gnome-software
1763207 - Screen Sharing is not retaining a password setting
1765448 - remote session shows black screen when starting
1765632 - Can't install both libxslt-devel.i686 and libxslt-devel.x86_64 on RHEL 8.1
1766649 - Keyboard and mouse are unresponsive after ~45 days of uptime
1766695 - Invalid read under idle_monitor_dispatch_timeout()
1768461 - Metadata needs update due to change in evince
1776530 - Bug 1579257 also affects EL8
1777556 - [Wayland] Various Wacom Screen Tablet Functions Displayed on Incorrect Screen
1777911 - [abrt] [faf] gnome-shell: unknown function(): /usr/bin/gnome-shell killed by 5
1778668 - [abrt] [faf] gnome-control-center: unknown function(): /usr/bin/gnome-control-center killed by 11
1782425 - Placeholder text is not shown after removing last VPN connection
1782497 - [X11 Session] Clicking Devices, Details or Network Crashes Control Center
1782517 - [X11 Session] Lenovo x230t Stylus not Detected (Wacom)
1785233 - Clutter-Conform:ERROR:actor-shader-effect.c:233:paint_cb: assertion failed (get_pixel (50, 50) == 0xff0000): (0 == 16711680)
1789474 - Enrolling fingerprint requires more finger touches than shown in control-center
1793413 - Boxes is showing only OSes that are recognized via osinfo-db
1804123 - Incorrectly shows enabled extensions as disabled after enable-all
1809079 - gnome-shell core dump after connection to docking station

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
LibRaw-0.19.5-1.el8.src.rpm
accountsservice-0.6.50-8.el8.src.rpm
appstream-data-8-20191129.el8.src.rpm
clutter-1.26.2-8.el8.src.rpm
evince-3.28.4-4.el8.src.rpm
gdm-3.28.3-29.el8.src.rpm
gjs-1.56.2-4.el8.src.rpm
gnome-boxes-3.28.5-8.el8.src.rpm
gnome-control-center-3.28.2-19.el8.src.rpm
gnome-menus-3.13.3-11.el8.src.rpm
gnome-online-accounts-3.28.2-1.el8.src.rpm
gnome-remote-desktop-0.1.6-8.el8.src.rpm
gnome-session-3.28.1-8.el8.src.rpm
gnome-settings-daemon-3.32.0-9.el8.src.rpm
gnome-shell-3.32.2-14.el8.src.rpm
gnome-software-3.30.6-3.el8.src.rpm
gnome-terminal-3.28.3-1.el8.src.rpm
gnome-tweaks-3.28.1-7.el8.src.rpm
gtk3-3.22.30-5.el8.src.rpm
libvncserver-0.9.11-14.el8.src.rpm
mutter-3.32.2-34.el8.src.rpm
nautilus-3.28.1-12.el8.src.rpm
vinagre-3.22.0-21.el8.src.rpm
baobab-3.28.0-4.el8.src.rpm
gvfs-1.36.2-8.el8.src.rpm

aarch64:
accountsservice-0.6.50-8.el8.aarch64.rpm
accountsservice-debuginfo-0.6.50-8.el8.aarch64.rpm
accountsservice-debugsource-0.6.50-8.el8.aarch64.rpm
accountsservice-libs-0.6.50-8.el8.aarch64.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.aarch64.rpm
baobab-3.28.0-4.el8.aarch64.rpm
baobab-debuginfo-3.28.0-4.el8.aarch64.rpm
baobab-debugsource-3.28.0-4.el8.aarch64.rpm
clutter-1.26.2-8.el8.aarch64.rpm
clutter-debuginfo-1.26.2-8.el8.aarch64.rpm
clutter-debugsource-1.26.2-8.el8.aarch64.rpm
clutter-tests-debuginfo-1.26.2-8.el8.aarch64.rpm
evince-3.28.4-4.el8.aarch64.rpm
evince-browser-plugin-3.28.4-4.el8.aarch64.rpm
evince-browser-plugin-debuginfo-3.28.4-4.el8.aarch64.rpm
evince-debuginfo-3.28.4-4.el8.aarch64.rpm
evince-debugsource-3.28.4-4.el8.aarch64.rpm
evince-libs-3.28.4-4.el8.aarch64.rpm
evince-libs-debuginfo-3.28.4-4.el8.aarch64.rpm
evince-nautilus-3.28.4-4.el8.aarch64.rpm
evince-nautilus-debuginfo-3.28.4-4.el8.aarch64.rpm
gdm-3.28.3-29.el8.aarch64.rpm
gdm-debuginfo-3.28.3-29.el8.aarch64.rpm
gdm-debugsource-3.28.3-29.el8.aarch64.rpm
gjs-1.56.2-4.el8.aarch64.rpm
gjs-debuginfo-1.56.2-4.el8.aarch64.rpm
gjs-debugsource-1.56.2-4.el8.aarch64.rpm
gjs-tests-debuginfo-1.56.2-4.el8.aarch64.rpm
gnome-control-center-3.28.2-19.el8.aarch64.rpm
gnome-control-center-debuginfo-3.28.2-19.el8.aarch64.rpm
gnome-control-center-debugsource-3.28.2-19.el8.aarch64.rpm
gnome-menus-3.13.3-11.el8.aarch64.rpm
gnome-menus-debuginfo-3.13.3-11.el8.aarch64.rpm
gnome-menus-debugsource-3.13.3-11.el8.aarch64.rpm
gnome-online-accounts-3.28.2-1.el8.aarch64.rpm
gnome-online-accounts-debuginfo-3.28.2-1.el8.aarch64.rpm
gnome-online-accounts-debugsource-3.28.2-1.el8.aarch64.rpm
gnome-online-accounts-devel-3.28.2-1.el8.aarch64.rpm
gnome-remote-desktop-0.1.6-8.el8.aarch64.rpm
gnome-remote-desktop-debuginfo-0.1.6-8.el8.aarch64.rpm
gnome-remote-desktop-debugsource-0.1.6-8.el8.aarch64.rpm
gnome-session-3.28.1-8.el8.aarch64.rpm
gnome-session-debuginfo-3.28.1-8.el8.aarch64.rpm
gnome-session-debugsource-3.28.1-8.el8.aarch64.rpm
gnome-session-wayland-session-3.28.1-8.el8.aarch64.rpm
gnome-session-xsession-3.28.1-8.el8.aarch64.rpm
gnome-settings-daemon-3.32.0-9.el8.aarch64.rpm
gnome-settings-daemon-debuginfo-3.32.0-9.el8.aarch64.rpm
gnome-settings-daemon-debugsource-3.32.0-9.el8.aarch64.rpm
gnome-shell-3.32.2-14.el8.aarch64.rpm
gnome-shell-debuginfo-3.32.2-14.el8.aarch64.rpm
gnome-shell-debugsource-3.32.2-14.el8.aarch64.rpm
gnome-software-3.30.6-3.el8.aarch64.rpm
gnome-software-debuginfo-3.30.6-3.el8.aarch64.rpm
gnome-software-debugsource-3.30.6-3.el8.aarch64.rpm
gnome-software-editor-3.30.6-3.el8.aarch64.rpm
gnome-software-editor-debuginfo-3.30.6-3.el8.aarch64.rpm
gnome-terminal-3.28.3-1.el8.aarch64.rpm
gnome-terminal-debuginfo-3.28.3-1.el8.aarch64.rpm
gnome-terminal-debugsource-3.28.3-1.el8.aarch64.rpm
gnome-terminal-nautilus-3.28.3-1.el8.aarch64.rpm
gnome-terminal-nautilus-debuginfo-3.28.3-1.el8.aarch64.rpm
gsettings-desktop-schemas-devel-3.32.0-4.el8.aarch64.rpm
gtk-update-icon-cache-3.22.30-5.el8.aarch64.rpm
gtk-update-icon-cache-debuginfo-3.22.30-5.el8.aarch64.rpm
gtk3-3.22.30-5.el8.aarch64.rpm
gtk3-debuginfo-3.22.30-5.el8.aarch64.rpm
gtk3-debugsource-3.22.30-5.el8.aarch64.rpm
gtk3-devel-3.22.30-5.el8.aarch64.rpm
gtk3-devel-debuginfo-3.22.30-5.el8.aarch64.rpm
gtk3-immodule-xim-3.22.30-5.el8.aarch64.rpm
gtk3-immodule-xim-debuginfo-3.22.30-5.el8.aarch64.rpm
gtk3-immodules-debuginfo-3.22.30-5.el8.aarch64.rpm
gtk3-tests-debuginfo-3.22.30-5.el8.aarch64.rpm
gvfs-1.36.2-8.el8.aarch64.rpm
gvfs-afc-1.36.2-8.el8.aarch64.rpm
gvfs-afc-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-afp-1.36.2-8.el8.aarch64.rpm
gvfs-afp-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-archive-1.36.2-8.el8.aarch64.rpm
gvfs-archive-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-client-1.36.2-8.el8.aarch64.rpm
gvfs-client-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-debugsource-1.36.2-8.el8.aarch64.rpm
gvfs-devel-1.36.2-8.el8.aarch64.rpm
gvfs-fuse-1.36.2-8.el8.aarch64.rpm
gvfs-fuse-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-goa-1.36.2-8.el8.aarch64.rpm
gvfs-goa-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-gphoto2-1.36.2-8.el8.aarch64.rpm
gvfs-gphoto2-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-mtp-1.36.2-8.el8.aarch64.rpm
gvfs-mtp-debuginfo-1.36.2-8.el8.aarch64.rpm
gvfs-smb-1.36.2-8.el8.aarch64.rpm
gvfs-smb-debuginfo-1.36.2-8.el8.aarch64.rpm
libvncserver-0.9.11-14.el8.aarch64.rpm
libvncserver-debuginfo-0.9.11-14.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-14.el8.aarch64.rpm
libxslt-debuginfo-1.1.32-4.el8.aarch64.rpm
libxslt-debugsource-1.1.32-4.el8.aarch64.rpm
libxslt-devel-1.1.32-4.el8.aarch64.rpm
mutter-3.32.2-34.el8.aarch64.rpm
mutter-debuginfo-3.32.2-34.el8.aarch64.rpm
mutter-debugsource-3.32.2-34.el8.aarch64.rpm
mutter-tests-debuginfo-3.32.2-34.el8.aarch64.rpm
nautilus-3.28.1-12.el8.aarch64.rpm
nautilus-debuginfo-3.28.1-12.el8.aarch64.rpm
nautilus-debugsource-3.28.1-12.el8.aarch64.rpm
nautilus-extensions-3.28.1-12.el8.aarch64.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.aarch64.rpm
vinagre-3.22.0-21.el8.aarch64.rpm
vinagre-debuginfo-3.22.0-21.el8.aarch64.rpm
vinagre-debugsource-3.22.0-21.el8.aarch64.rpm

noarch:
appstream-data-8-20191129.el8.noarch.rpm
gnome-control-center-filesystem-3.28.2-19.el8.noarch.rpm
gnome-tweaks-3.28.1-7.el8.noarch.rpm

ppc64le:
LibRaw-0.19.5-1.el8.ppc64le.rpm
LibRaw-debuginfo-0.19.5-1.el8.ppc64le.rpm
LibRaw-debugsource-0.19.5-1.el8.ppc64le.rpm
LibRaw-samples-debuginfo-0.19.5-1.el8.ppc64le.rpm
accountsservice-0.6.50-8.el8.ppc64le.rpm
accountsservice-debuginfo-0.6.50-8.el8.ppc64le.rpm
accountsservice-debugsource-0.6.50-8.el8.ppc64le.rpm
accountsservice-libs-0.6.50-8.el8.ppc64le.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.ppc64le.rpm
baobab-3.28.0-4.el8.ppc64le.rpm
baobab-debuginfo-3.28.0-4.el8.ppc64le.rpm
baobab-debugsource-3.28.0-4.el8.ppc64le.rpm
clutter-1.26.2-8.el8.ppc64le.rpm
clutter-debuginfo-1.26.2-8.el8.ppc64le.rpm
clutter-debugsource-1.26.2-8.el8.ppc64le.rpm
clutter-tests-debuginfo-1.26.2-8.el8.ppc64le.rpm
evince-3.28.4-4.el8.ppc64le.rpm
evince-browser-plugin-3.28.4-4.el8.ppc64le.rpm
evince-browser-plugin-debuginfo-3.28.4-4.el8.ppc64le.rpm
evince-debuginfo-3.28.4-4.el8.ppc64le.rpm
evince-debugsource-3.28.4-4.el8.ppc64le.rpm
evince-libs-3.28.4-4.el8.ppc64le.rpm
evince-libs-debuginfo-3.28.4-4.el8.ppc64le.rpm
evince-nautilus-3.28.4-4.el8.ppc64le.rpm
evince-nautilus-debuginfo-3.28.4-4.el8.ppc64le.rpm
gdm-3.28.3-29.el8.ppc64le.rpm
gdm-debuginfo-3.28.3-29.el8.ppc64le.rpm
gdm-debugsource-3.28.3-29.el8.ppc64le.rpm
gjs-1.56.2-4.el8.ppc64le.rpm
gjs-debuginfo-1.56.2-4.el8.ppc64le.rpm
gjs-debugsource-1.56.2-4.el8.ppc64le.rpm
gjs-tests-debuginfo-1.56.2-4.el8.ppc64le.rpm
gnome-control-center-3.28.2-19.el8.ppc64le.rpm
gnome-control-center-debuginfo-3.28.2-19.el8.ppc64le.rpm
gnome-control-center-debugsource-3.28.2-19.el8.ppc64le.rpm
gnome-menus-3.13.3-11.el8.ppc64le.rpm
gnome-menus-debuginfo-3.13.3-11.el8.ppc64le.rpm
gnome-menus-debugsource-3.13.3-11.el8.ppc64le.rpm
gnome-online-accounts-3.28.2-1.el8.ppc64le.rpm
gnome-online-accounts-debuginfo-3.28.2-1.el8.ppc64le.rpm
gnome-online-accounts-debugsource-3.28.2-1.el8.ppc64le.rpm
gnome-online-accounts-devel-3.28.2-1.el8.ppc64le.rpm
gnome-remote-desktop-0.1.6-8.el8.ppc64le.rpm
gnome-remote-desktop-debuginfo-0.1.6-8.el8.ppc64le.rpm
gnome-remote-desktop-debugsource-0.1.6-8.el8.ppc64le.rpm
gnome-session-3.28.1-8.el8.ppc64le.rpm
gnome-session-debuginfo-3.28.1-8.el8.ppc64le.rpm
gnome-session-debugsource-3.28.1-8.el8.ppc64le.rpm
gnome-session-wayland-session-3.28.1-8.el8.ppc64le.rpm
gnome-session-xsession-3.28.1-8.el8.ppc64le.rpm
gnome-settings-daemon-3.32.0-9.el8.ppc64le.rpm
gnome-settings-daemon-debuginfo-3.32.0-9.el8.ppc64le.rpm
gnome-settings-daemon-debugsource-3.32.0-9.el8.ppc64le.rpm
gnome-shell-3.32.2-14.el8.ppc64le.rpm
gnome-shell-debuginfo-3.32.2-14.el8.ppc64le.rpm
gnome-shell-debugsource-3.32.2-14.el8.ppc64le.rpm
gnome-software-3.30.6-3.el8.ppc64le.rpm
gnome-software-debuginfo-3.30.6-3.el8.ppc64le.rpm
gnome-software-debugsource-3.30.6-3.el8.ppc64le.rpm
gnome-software-editor-3.30.6-3.el8.ppc64le.rpm
gnome-software-editor-debuginfo-3.30.6-3.el8.ppc64le.rpm
gnome-terminal-3.28.3-1.el8.ppc64le.rpm
gnome-terminal-debuginfo-3.28.3-1.el8.ppc64le.rpm
gnome-terminal-debugsource-3.28.3-1.el8.ppc64le.rpm
gnome-terminal-nautilus-3.28.3-1.el8.ppc64le.rpm
gnome-terminal-nautilus-debuginfo-3.28.3-1.el8.ppc64le.rpm
gsettings-desktop-schemas-devel-3.32.0-4.el8.ppc64le.rpm
gtk-update-icon-cache-3.22.30-5.el8.ppc64le.rpm
gtk-update-icon-cache-debuginfo-3.22.30-5.el8.ppc64le.rpm
gtk3-3.22.30-5.el8.ppc64le.rpm
gtk3-debuginfo-3.22.30-5.el8.ppc64le.rpm
gtk3-debugsource-3.22.30-5.el8.ppc64le.rpm
gtk3-devel-3.22.30-5.el8.ppc64le.rpm
gtk3-devel-debuginfo-3.22.30-5.el8.ppc64le.rpm
gtk3-immodule-xim-3.22.30-5.el8.ppc64le.rpm
gtk3-immodule-xim-debuginfo-3.22.30-5.el8.ppc64le.rpm
gtk3-immodules-debuginfo-3.22.30-5.el8.ppc64le.rpm
gtk3-tests-debuginfo-3.22.30-5.el8.ppc64le.rpm
gvfs-1.36.2-8.el8.ppc64le.rpm
gvfs-afc-1.36.2-8.el8.ppc64le.rpm
gvfs-afc-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-afp-1.36.2-8.el8.ppc64le.rpm
gvfs-afp-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-archive-1.36.2-8.el8.ppc64le.rpm
gvfs-archive-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-client-1.36.2-8.el8.ppc64le.rpm
gvfs-client-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-debugsource-1.36.2-8.el8.ppc64le.rpm
gvfs-devel-1.36.2-8.el8.ppc64le.rpm
gvfs-fuse-1.36.2-8.el8.ppc64le.rpm
gvfs-fuse-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-goa-1.36.2-8.el8.ppc64le.rpm
gvfs-goa-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-gphoto2-1.36.2-8.el8.ppc64le.rpm
gvfs-gphoto2-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-mtp-1.36.2-8.el8.ppc64le.rpm
gvfs-mtp-debuginfo-1.36.2-8.el8.ppc64le.rpm
gvfs-smb-1.36.2-8.el8.ppc64le.rpm
gvfs-smb-debuginfo-1.36.2-8.el8.ppc64le.rpm
libvncserver-0.9.11-14.el8.ppc64le.rpm
libvncserver-debuginfo-0.9.11-14.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-14.el8.ppc64le.rpm
libxslt-debuginfo-1.1.32-4.el8.ppc64le.rpm
libxslt-debugsource-1.1.32-4.el8.ppc64le.rpm
libxslt-devel-1.1.32-4.el8.ppc64le.rpm
mutter-3.32.2-34.el8.ppc64le.rpm
mutter-debuginfo-3.32.2-34.el8.ppc64le.rpm
mutter-debugsource-3.32.2-34.el8.ppc64le.rpm
mutter-tests-debuginfo-3.32.2-34.el8.ppc64le.rpm
nautilus-3.28.1-12.el8.ppc64le.rpm
nautilus-debuginfo-3.28.1-12.el8.ppc64le.rpm
nautilus-debugsource-3.28.1-12.el8.ppc64le.rpm
nautilus-extensions-3.28.1-12.el8.ppc64le.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.ppc64le.rpm
vinagre-3.22.0-21.el8.ppc64le.rpm
vinagre-debuginfo-3.22.0-21.el8.ppc64le.rpm
vinagre-debugsource-3.22.0-21.el8.ppc64le.rpm

s390x:
baobab-3.28.0-4.el8.s390x.rpm
baobab-debuginfo-3.28.0-4.el8.s390x.rpm
baobab-debugsource-3.28.0-4.el8.s390x.rpm
clutter-1.26.2-8.el8.s390x.rpm
clutter-debuginfo-1.26.2-8.el8.s390x.rpm
clutter-debugsource-1.26.2-8.el8.s390x.rpm
clutter-tests-debuginfo-1.26.2-8.el8.s390x.rpm
evince-browser-plugin-debuginfo-3.28.4-4.el8.s390x.rpm
evince-debuginfo-3.28.4-4.el8.s390x.rpm
evince-debugsource-3.28.4-4.el8.s390x.rpm
evince-libs-3.28.4-4.el8.s390x.rpm
evince-libs-debuginfo-3.28.4-4.el8.s390x.rpm
evince-nautilus-debuginfo-3.28.4-4.el8.s390x.rpm
gjs-1.56.2-4.el8.s390x.rpm
gjs-debuginfo-1.56.2-4.el8.s390x.rpm
gjs-debugsource-1.56.2-4.el8.s390x.rpm
gjs-tests-debuginfo-1.56.2-4.el8.s390x.rpm
gtk-update-icon-cache-3.22.30-5.el8.s390x.rpm
gtk-update-icon-cache-debuginfo-3.22.30-5.el8.s390x.rpm
gtk3-3.22.30-5.el8.s390x.rpm
gtk3-debuginfo-3.22.30-5.el8.s390x.rpm
gtk3-debugsource-3.22.30-5.el8.s390x.rpm
gtk3-devel-3.22.30-5.el8.s390x.rpm
gtk3-devel-debuginfo-3.22.30-5.el8.s390x.rpm
gtk3-immodule-xim-3.22.30-5.el8.s390x.rpm
gtk3-immodule-xim-debuginfo-3.22.30-5.el8.s390x.rpm
gtk3-immodules-debuginfo-3.22.30-5.el8.s390x.rpm
gtk3-tests-debuginfo-3.22.30-5.el8.s390x.rpm
gvfs-1.36.2-8.el8.s390x.rpm
gvfs-afp-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-archive-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-client-1.36.2-8.el8.s390x.rpm
gvfs-client-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-debugsource-1.36.2-8.el8.s390x.rpm
gvfs-devel-1.36.2-8.el8.s390x.rpm
gvfs-fuse-1.36.2-8.el8.s390x.rpm
gvfs-fuse-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-goa-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-gphoto2-1.36.2-8.el8.s390x.rpm
gvfs-gphoto2-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-mtp-1.36.2-8.el8.s390x.rpm
gvfs-mtp-debuginfo-1.36.2-8.el8.s390x.rpm
gvfs-smb-1.36.2-8.el8.s390x.rpm
gvfs-smb-debuginfo-1.36.2-8.el8.s390x.rpm
libxslt-debuginfo-1.1.32-4.el8.s390x.rpm
libxslt-debugsource-1.1.32-4.el8.s390x.rpm
libxslt-devel-1.1.32-4.el8.s390x.rpm
vinagre-3.22.0-21.el8.s390x.rpm
vinagre-debuginfo-3.22.0-21.el8.s390x.rpm
vinagre-debugsource-3.22.0-21.el8.s390x.rpm

x86_64:
LibRaw-0.19.5-1.el8.i686.rpm
LibRaw-0.19.5-1.el8.x86_64.rpm
LibRaw-debuginfo-0.19.5-1.el8.i686.rpm
LibRaw-debuginfo-0.19.5-1.el8.x86_64.rpm
LibRaw-debugsource-0.19.5-1.el8.i686.rpm
LibRaw-debugsource-0.19.5-1.el8.x86_64.rpm
LibRaw-samples-debuginfo-0.19.5-1.el8.i686.rpm
LibRaw-samples-debuginfo-0.19.5-1.el8.x86_64.rpm
accountsservice-0.6.50-8.el8.x86_64.rpm
accountsservice-debuginfo-0.6.50-8.el8.i686.rpm
accountsservice-debuginfo-0.6.50-8.el8.x86_64.rpm
accountsservice-debugsource-0.6.50-8.el8.i686.rpm
accountsservice-debugsource-0.6.50-8.el8.x86_64.rpm
accountsservice-libs-0.6.50-8.el8.i686.rpm
accountsservice-libs-0.6.50-8.el8.x86_64.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.i686.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.x86_64.rpm
baobab-3.28.0-4.el8.x86_64.rpm
baobab-debuginfo-3.28.0-4.el8.x86_64.rpm
baobab-debugsource-3.28.0-4.el8.x86_64.rpm
clutter-1.26.2-8.el8.i686.rpm
clutter-1.26.2-8.el8.x86_64.rpm
clutter-debuginfo-1.26.2-8.el8.i686.rpm
clutter-debuginfo-1.26.2-8.el8.x86_64.rpm
clutter-debugsource-1.26.2-8.el8.i686.rpm
clutter-debugsource-1.26.2-8.el8.x86_64.rpm
clutter-tests-debuginfo-1.26.2-8.el8.i686.rpm
clutter-tests-debuginfo-1.26.2-8.el8.x86_64.rpm
evince-3.28.4-4.el8.x86_64.rpm
evince-browser-plugin-3.28.4-4.el8.x86_64.rpm
evince-browser-plugin-debuginfo-3.28.4-4.el8.i686.rpm
evince-browser-plugin-debuginfo-3.28.4-4.el8.x86_64.rpm
evince-debuginfo-3.28.4-4.el8.i686.rpm
evince-debuginfo-3.28.4-4.el8.x86_64.rpm
evince-debugsource-3.28.4-4.el8.i686.rpm
evince-debugsource-3.28.4-4.el8.x86_64.rpm
evince-libs-3.28.4-4.el8.i686.rpm
evince-libs-3.28.4-4.el8.x86_64.rpm
evince-libs-debuginfo-3.28.4-4.el8.i686.rpm
evince-libs-debuginfo-3.28.4-4.el8.x86_64.rpm
evince-nautilus-3.28.4-4.el8.x86_64.rpm
evince-nautilus-debuginfo-3.28.4-4.el8.i686.rpm
evince-nautilus-debuginfo-3.28.4-4.el8.x86_64.rpm
gdm-3.28.3-29.el8.i686.rpm
gdm-3.28.3-29.el8.x86_64.rpm
gdm-debuginfo-3.28.3-29.el8.i686.rpm
gdm-debuginfo-3.28.3-29.el8.x86_64.rpm
gdm-debugsource-3.28.3-29.el8.i686.rpm
gdm-debugsource-3.28.3-29.el8.x86_64.rpm
gjs-1.56.2-4.el8.i686.rpm
gjs-1.56.2-4.el8.x86_64.rpm
gjs-debuginfo-1.56.2-4.el8.i686.rpm
gjs-debuginfo-1.56.2-4.el8.x86_64.rpm
gjs-debugsource-1.56.2-4.el8.i686.rpm
gjs-debugsource-1.56.2-4.el8.x86_64.rpm
gjs-tests-debuginfo-1.56.2-4.el8.i686.rpm
gjs-tests-debuginfo-1.56.2-4.el8.x86_64.rpm
gnome-boxes-3.28.5-8.el8.x86_64.rpm
gnome-boxes-debuginfo-3.28.5-8.el8.x86_64.rpm
gnome-boxes-debugsource-3.28.5-8.el8.x86_64.rpm
gnome-control-center-3.28.2-19.el8.x86_64.rpm
gnome-control-center-debuginfo-3.28.2-19.el8.x86_64.rpm
gnome-control-center-debugsource-3.28.2-19.el8.x86_64.rpm
gnome-menus-3.13.3-11.el8.i686.rpm
gnome-menus-3.13.3-11.el8.x86_64.rpm
gnome-menus-debuginfo-3.13.3-11.el8.i686.rpm
gnome-menus-debuginfo-3.13.3-11.el8.x86_64.rpm
gnome-menus-debugsource-3.13.3-11.el8.i686.rpm
gnome-menus-debugsource-3.13.3-11.el8.x86_64.rpm
gnome-online-accounts-3.28.2-1.el8.i686.rpm
gnome-online-accounts-3.28.2-1.el8.x86_64.rpm
gnome-online-accounts-debuginfo-3.28.2-1.el8.i686.rpm
gnome-online-accounts-debuginfo-3.28.2-1.el8.x86_64.rpm
gnome-online-accounts-debugsource-3.28.2-1.el8.i686.rpm
gnome-online-accounts-debugsource-3.28.2-1.el8.x86_64.rpm
gnome-online-accounts-devel-3.28.2-1.el8.i686.rpm
gnome-online-accounts-devel-3.28.2-1.el8.x86_64.rpm
gnome-remote-desktop-0.1.6-8.el8.x86_64.rpm
gnome-remote-desktop-debuginfo-0.1.6-8.el8.x86_64.rpm
gnome-remote-desktop-debugsource-0.1.6-8.el8.x86_64.rpm
gnome-session-3.28.1-8.el8.x86_64.rpm
gnome-session-debuginfo-3.28.1-8.el8.x86_64.rpm
gnome-session-debugsource-3.28.1-8.el8.x86_64.rpm
gnome-session-wayland-session-3.28.1-8.el8.x86_64.rpm
gnome-session-xsession-3.28.1-8.el8.x86_64.rpm
gnome-settings-daemon-3.32.0-9.el8.x86_64.rpm
gnome-settings-daemon-debuginfo-3.32.0-9.el8.x86_64.rpm
gnome-settings-daemon-debugsource-3.32.0-9.el8.x86_64.rpm
gnome-shell-3.32.2-14.el8.x86_64.rpm
gnome-shell-debuginfo-3.32.2-14.el8.x86_64.rpm
gnome-shell-debugsource-3.32.2-14.el8.x86_64.rpm
gnome-software-3.30.6-3.el8.x86_64.rpm
gnome-software-debuginfo-3.30.6-3.el8.x86_64.rpm
gnome-software-debugsource-3.30.6-3.el8.x86_64.rpm
gnome-software-editor-3.30.6-3.el8.x86_64.rpm
gnome-software-editor-debuginfo-3.30.6-3.el8.x86_64.rpm
gnome-terminal-3.28.3-1.el8.x86_64.rpm
gnome-terminal-debuginfo-3.28.3-1.el8.x86_64.rpm
gnome-terminal-debugsource-3.28.3-1.el8.x86_64.rpm
gnome-terminal-nautilus-3.28.3-1.el8.x86_64.rpm
gnome-terminal-nautilus-debuginfo-3.28.3-1.el8.x86_64.rpm
gsettings-desktop-schemas-3.32.0-4.el8.i686.rpm
gsettings-desktop-schemas-devel-3.32.0-4.el8.i686.rpm
gsettings-desktop-schemas-devel-3.32.0-4.el8.x86_64.rpm
gtk-update-icon-cache-3.22.30-5.el8.x86_64.rpm
gtk-update-icon-cache-debuginfo-3.22.30-5.el8.i686.rpm
gtk-update-icon-cache-debuginfo-3.22.30-5.el8.x86_64.rpm
gtk3-3.22.30-5.el8.i686.rpm
gtk3-3.22.30-5.el8.x86_64.rpm
gtk3-debuginfo-3.22.30-5.el8.i686.rpm
gtk3-debuginfo-3.22.30-5.el8.x86_64.rpm
gtk3-debugsource-3.22.30-5.el8.i686.rpm
gtk3-debugsource-3.22.30-5.el8.x86_64.rpm
gtk3-devel-3.22.30-5.el8.i686.rpm
gtk3-devel-3.22.30-5.el8.x86_64.rpm
gtk3-devel-debuginfo-3.22.30-5.el8.i686.rpm
gtk3-devel-debuginfo-3.22.30-5.el8.x86_64.rpm
gtk3-immodule-xim-3.22.30-5.el8.x86_64.rpm
gtk3-immodule-xim-debuginfo-3.22.30-5.el8.i686.rpm
gtk3-immodule-xim-debuginfo-3.22.30-5.el8.x86_64.rpm
gtk3-immodules-debuginfo-3.22.30-5.el8.i686.rpm
gtk3-immodules-debuginfo-3.22.30-5.el8.x86_64.rpm
gtk3-tests-debuginfo-3.22.30-5.el8.i686.rpm
gtk3-tests-debuginfo-3.22.30-5.el8.x86_64.rpm
gvfs-1.36.2-8.el8.x86_64.rpm
gvfs-afc-1.36.2-8.el8.x86_64.rpm
gvfs-afc-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-afc-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-afp-1.36.2-8.el8.x86_64.rpm
gvfs-afp-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-afp-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-archive-1.36.2-8.el8.x86_64.rpm
gvfs-archive-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-archive-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-client-1.36.2-8.el8.i686.rpm
gvfs-client-1.36.2-8.el8.x86_64.rpm
gvfs-client-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-client-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-debugsource-1.36.2-8.el8.i686.rpm
gvfs-debugsource-1.36.2-8.el8.x86_64.rpm
gvfs-devel-1.36.2-8.el8.i686.rpm
gvfs-devel-1.36.2-8.el8.x86_64.rpm
gvfs-fuse-1.36.2-8.el8.x86_64.rpm
gvfs-fuse-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-fuse-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-goa-1.36.2-8.el8.x86_64.rpm
gvfs-goa-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-goa-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-gphoto2-1.36.2-8.el8.x86_64.rpm
gvfs-gphoto2-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-mtp-1.36.2-8.el8.x86_64.rpm
gvfs-mtp-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-mtp-debuginfo-1.36.2-8.el8.x86_64.rpm
gvfs-smb-1.36.2-8.el8.x86_64.rpm
gvfs-smb-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-smb-debuginfo-1.36.2-8.el8.x86_64.rpm
libvncserver-0.9.11-14.el8.i686.rpm
libvncserver-0.9.11-14.el8.x86_64.rpm
libvncserver-debuginfo-0.9.11-14.el8.i686.rpm
libvncserver-debuginfo-0.9.11-14.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-14.el8.i686.rpm
libvncserver-debugsource-0.9.11-14.el8.x86_64.rpm
libxslt-debuginfo-1.1.32-4.el8.i686.rpm
libxslt-debuginfo-1.1.32-4.el8.x86_64.rpm
libxslt-debugsource-1.1.32-4.el8.i686.rpm
libxslt-debugsource-1.1.32-4.el8.x86_64.rpm
libxslt-devel-1.1.32-4.el8.i686.rpm
libxslt-devel-1.1.32-4.el8.x86_64.rpm
mutter-3.32.2-34.el8.i686.rpm
mutter-3.32.2-34.el8.x86_64.rpm
mutter-debuginfo-3.32.2-34.el8.i686.rpm
mutter-debuginfo-3.32.2-34.el8.x86_64.rpm
mutter-debugsource-3.32.2-34.el8.i686.rpm
mutter-debugsource-3.32.2-34.el8.x86_64.rpm
mutter-tests-debuginfo-3.32.2-34.el8.i686.rpm
mutter-tests-debuginfo-3.32.2-34.el8.x86_64.rpm
nautilus-3.28.1-12.el8.x86_64.rpm
nautilus-debuginfo-3.28.1-12.el8.i686.rpm
nautilus-debuginfo-3.28.1-12.el8.x86_64.rpm
nautilus-debugsource-3.28.1-12.el8.i686.rpm
nautilus-debugsource-3.28.1-12.el8.x86_64.rpm
nautilus-extensions-3.28.1-12.el8.i686.rpm
nautilus-extensions-3.28.1-12.el8.x86_64.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.i686.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.x86_64.rpm
vinagre-3.22.0-21.el8.x86_64.rpm
vinagre-debuginfo-3.22.0-21.el8.x86_64.rpm
vinagre-debugsource-3.22.0-21.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gsettings-desktop-schemas-3.32.0-4.el8.src.rpm
libxslt-1.1.32-4.el8.src.rpm
mozjs52-52.9.0-2.el8.src.rpm
mozjs60-60.9.0-4.el8.src.rpm

aarch64:
gsettings-desktop-schemas-3.32.0-4.el8.aarch64.rpm
libxslt-1.1.32-4.el8.aarch64.rpm
libxslt-debuginfo-1.1.32-4.el8.aarch64.rpm
libxslt-debugsource-1.1.32-4.el8.aarch64.rpm
mozjs52-52.9.0-2.el8.aarch64.rpm
mozjs52-debuginfo-52.9.0-2.el8.aarch64.rpm
mozjs52-debugsource-52.9.0-2.el8.aarch64.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.aarch64.rpm
mozjs60-60.9.0-4.el8.aarch64.rpm
mozjs60-debuginfo-60.9.0-4.el8.aarch64.rpm
mozjs60-debugsource-60.9.0-4.el8.aarch64.rpm

ppc64le:
gsettings-desktop-schemas-3.32.0-4.el8.ppc64le.rpm
libxslt-1.1.32-4.el8.ppc64le.rpm
libxslt-debuginfo-1.1.32-4.el8.ppc64le.rpm
libxslt-debugsource-1.1.32-4.el8.ppc64le.rpm
mozjs52-52.9.0-2.el8.ppc64le.rpm
mozjs52-debuginfo-52.9.0-2.el8.ppc64le.rpm
mozjs52-debugsource-52.9.0-2.el8.ppc64le.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.ppc64le.rpm
mozjs60-60.9.0-4.el8.ppc64le.rpm
mozjs60-debuginfo-60.9.0-4.el8.ppc64le.rpm
mozjs60-debugsource-60.9.0-4.el8.ppc64le.rpm

s390x:
gsettings-desktop-schemas-3.32.0-4.el8.s390x.rpm
libxslt-1.1.32-4.el8.s390x.rpm
libxslt-debuginfo-1.1.32-4.el8.s390x.rpm
libxslt-debugsource-1.1.32-4.el8.s390x.rpm
mozjs52-52.9.0-2.el8.s390x.rpm
mozjs52-debuginfo-52.9.0-2.el8.s390x.rpm
mozjs52-debugsource-52.9.0-2.el8.s390x.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.s390x.rpm
mozjs60-60.9.0-4.el8.s390x.rpm
mozjs60-debuginfo-60.9.0-4.el8.s390x.rpm
mozjs60-debugsource-60.9.0-4.el8.s390x.rpm

x86_64:
gsettings-desktop-schemas-3.32.0-4.el8.x86_64.rpm
libxslt-1.1.32-4.el8.i686.rpm
libxslt-1.1.32-4.el8.x86_64.rpm
libxslt-debuginfo-1.1.32-4.el8.i686.rpm
libxslt-debuginfo-1.1.32-4.el8.x86_64.rpm
libxslt-debugsource-1.1.32-4.el8.i686.rpm
libxslt-debugsource-1.1.32-4.el8.x86_64.rpm
mozjs52-52.9.0-2.el8.i686.rpm
mozjs52-52.9.0-2.el8.x86_64.rpm
mozjs52-debuginfo-52.9.0-2.el8.i686.rpm
mozjs52-debuginfo-52.9.0-2.el8.x86_64.rpm
mozjs52-debugsource-52.9.0-2.el8.i686.rpm
mozjs52-debugsource-52.9.0-2.el8.x86_64.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.i686.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.x86_64.rpm
mozjs60-60.9.0-4.el8.i686.rpm
mozjs60-60.9.0-4.el8.x86_64.rpm
mozjs60-debuginfo-60.9.0-4.el8.i686.rpm
mozjs60-debuginfo-60.9.0-4.el8.x86_64.rpm
mozjs60-debugsource-60.9.0-4.el8.i686.rpm
mozjs60-debugsource-60.9.0-4.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
LibRaw-0.19.5-1.el8.src.rpm
libvncserver-0.9.11-14.el8.src.rpm
vala-0.40.19-1.el8.src.rpm

aarch64:
LibRaw-0.19.5-1.el8.aarch64.rpm
LibRaw-debuginfo-0.19.5-1.el8.aarch64.rpm
LibRaw-debugsource-0.19.5-1.el8.aarch64.rpm
LibRaw-devel-0.19.5-1.el8.aarch64.rpm
LibRaw-samples-debuginfo-0.19.5-1.el8.aarch64.rpm
accountsservice-debuginfo-0.6.50-8.el8.aarch64.rpm
accountsservice-debugsource-0.6.50-8.el8.aarch64.rpm
accountsservice-devel-0.6.50-8.el8.aarch64.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.aarch64.rpm
clutter-debuginfo-1.26.2-8.el8.aarch64.rpm
clutter-debugsource-1.26.2-8.el8.aarch64.rpm
clutter-devel-1.26.2-8.el8.aarch64.rpm
clutter-doc-1.26.2-8.el8.aarch64.rpm
clutter-tests-debuginfo-1.26.2-8.el8.aarch64.rpm
gjs-debuginfo-1.56.2-4.el8.aarch64.rpm
gjs-debugsource-1.56.2-4.el8.aarch64.rpm
gjs-devel-1.56.2-4.el8.aarch64.rpm
gjs-tests-debuginfo-1.56.2-4.el8.aarch64.rpm
gnome-menus-debuginfo-3.13.3-11.el8.aarch64.rpm
gnome-menus-debugsource-3.13.3-11.el8.aarch64.rpm
gnome-menus-devel-3.13.3-11.el8.aarch64.rpm
libvncserver-debuginfo-0.9.11-14.el8.aarch64.rpm
libvncserver-debugsource-0.9.11-14.el8.aarch64.rpm
libvncserver-devel-0.9.11-14.el8.aarch64.rpm
mozjs52-debuginfo-52.9.0-2.el8.aarch64.rpm
mozjs52-debugsource-52.9.0-2.el8.aarch64.rpm
mozjs52-devel-52.9.0-2.el8.aarch64.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.aarch64.rpm
mozjs60-debuginfo-60.9.0-4.el8.aarch64.rpm
mozjs60-debugsource-60.9.0-4.el8.aarch64.rpm
mozjs60-devel-60.9.0-4.el8.aarch64.rpm
mutter-debuginfo-3.32.2-34.el8.aarch64.rpm
mutter-debugsource-3.32.2-34.el8.aarch64.rpm
mutter-devel-3.32.2-34.el8.aarch64.rpm
mutter-tests-debuginfo-3.32.2-34.el8.aarch64.rpm
nautilus-debuginfo-3.28.1-12.el8.aarch64.rpm
nautilus-debugsource-3.28.1-12.el8.aarch64.rpm
nautilus-devel-3.28.1-12.el8.aarch64.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.aarch64.rpm
vala-0.40.19-1.el8.aarch64.rpm
vala-debuginfo-0.40.19-1.el8.aarch64.rpm
vala-debugsource-0.40.19-1.el8.aarch64.rpm
vala-devel-0.40.19-1.el8.aarch64.rpm
valadoc-debuginfo-0.40.19-1.el8.aarch64.rpm

ppc64le:
LibRaw-debuginfo-0.19.5-1.el8.ppc64le.rpm
LibRaw-debugsource-0.19.5-1.el8.ppc64le.rpm
LibRaw-devel-0.19.5-1.el8.ppc64le.rpm
LibRaw-samples-debuginfo-0.19.5-1.el8.ppc64le.rpm
accountsservice-debuginfo-0.6.50-8.el8.ppc64le.rpm
accountsservice-debugsource-0.6.50-8.el8.ppc64le.rpm
accountsservice-devel-0.6.50-8.el8.ppc64le.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.ppc64le.rpm
clutter-debuginfo-1.26.2-8.el8.ppc64le.rpm
clutter-debugsource-1.26.2-8.el8.ppc64le.rpm
clutter-devel-1.26.2-8.el8.ppc64le.rpm
clutter-doc-1.26.2-8.el8.ppc64le.rpm
clutter-tests-debuginfo-1.26.2-8.el8.ppc64le.rpm
gjs-debuginfo-1.56.2-4.el8.ppc64le.rpm
gjs-debugsource-1.56.2-4.el8.ppc64le.rpm
gjs-devel-1.56.2-4.el8.ppc64le.rpm
gjs-tests-debuginfo-1.56.2-4.el8.ppc64le.rpm
gnome-menus-debuginfo-3.13.3-11.el8.ppc64le.rpm
gnome-menus-debugsource-3.13.3-11.el8.ppc64le.rpm
gnome-menus-devel-3.13.3-11.el8.ppc64le.rpm
libvncserver-debuginfo-0.9.11-14.el8.ppc64le.rpm
libvncserver-debugsource-0.9.11-14.el8.ppc64le.rpm
libvncserver-devel-0.9.11-14.el8.ppc64le.rpm
mozjs52-debuginfo-52.9.0-2.el8.ppc64le.rpm
mozjs52-debugsource-52.9.0-2.el8.ppc64le.rpm
mozjs52-devel-52.9.0-2.el8.ppc64le.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.ppc64le.rpm
mozjs60-debuginfo-60.9.0-4.el8.ppc64le.rpm
mozjs60-debugsource-60.9.0-4.el8.ppc64le.rpm
mozjs60-devel-60.9.0-4.el8.ppc64le.rpm
mutter-debuginfo-3.32.2-34.el8.ppc64le.rpm
mutter-debugsource-3.32.2-34.el8.ppc64le.rpm
mutter-devel-3.32.2-34.el8.ppc64le.rpm
mutter-tests-debuginfo-3.32.2-34.el8.ppc64le.rpm
nautilus-debuginfo-3.28.1-12.el8.ppc64le.rpm
nautilus-debugsource-3.28.1-12.el8.ppc64le.rpm
nautilus-devel-3.28.1-12.el8.ppc64le.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.ppc64le.rpm
vala-0.40.19-1.el8.ppc64le.rpm
vala-debuginfo-0.40.19-1.el8.ppc64le.rpm
vala-debugsource-0.40.19-1.el8.ppc64le.rpm
vala-devel-0.40.19-1.el8.ppc64le.rpm
valadoc-debuginfo-0.40.19-1.el8.ppc64le.rpm

s390x:
clutter-debuginfo-1.26.2-8.el8.s390x.rpm
clutter-debugsource-1.26.2-8.el8.s390x.rpm
clutter-devel-1.26.2-8.el8.s390x.rpm
clutter-doc-1.26.2-8.el8.s390x.rpm
clutter-tests-debuginfo-1.26.2-8.el8.s390x.rpm
gjs-debuginfo-1.56.2-4.el8.s390x.rpm
gjs-debugsource-1.56.2-4.el8.s390x.rpm
gjs-devel-1.56.2-4.el8.s390x.rpm
gjs-tests-debuginfo-1.56.2-4.el8.s390x.rpm
libvncserver-0.9.11-14.el8.s390x.rpm
libvncserver-debuginfo-0.9.11-14.el8.s390x.rpm
libvncserver-debugsource-0.9.11-14.el8.s390x.rpm
libvncserver-devel-0.9.11-14.el8.s390x.rpm
mozjs52-debuginfo-52.9.0-2.el8.s390x.rpm
mozjs52-debugsource-52.9.0-2.el8.s390x.rpm
mozjs52-devel-52.9.0-2.el8.s390x.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.s390x.rpm
mozjs60-debuginfo-60.9.0-4.el8.s390x.rpm
mozjs60-debugsource-60.9.0-4.el8.s390x.rpm
mozjs60-devel-60.9.0-4.el8.s390x.rpm
vala-0.40.19-1.el8.s390x.rpm
vala-debuginfo-0.40.19-1.el8.s390x.rpm
vala-debugsource-0.40.19-1.el8.s390x.rpm
vala-devel-0.40.19-1.el8.s390x.rpm
valadoc-debuginfo-0.40.19-1.el8.s390x.rpm

x86_64:
LibRaw-debuginfo-0.19.5-1.el8.i686.rpm
LibRaw-debuginfo-0.19.5-1.el8.x86_64.rpm
LibRaw-debugsource-0.19.5-1.el8.i686.rpm
LibRaw-debugsource-0.19.5-1.el8.x86_64.rpm
LibRaw-devel-0.19.5-1.el8.i686.rpm
LibRaw-devel-0.19.5-1.el8.x86_64.rpm
LibRaw-samples-debuginfo-0.19.5-1.el8.i686.rpm
LibRaw-samples-debuginfo-0.19.5-1.el8.x86_64.rpm
accountsservice-debuginfo-0.6.50-8.el8.i686.rpm
accountsservice-debuginfo-0.6.50-8.el8.x86_64.rpm
accountsservice-debugsource-0.6.50-8.el8.i686.rpm
accountsservice-debugsource-0.6.50-8.el8.x86_64.rpm
accountsservice-devel-0.6.50-8.el8.i686.rpm
accountsservice-devel-0.6.50-8.el8.x86_64.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.i686.rpm
accountsservice-libs-debuginfo-0.6.50-8.el8.x86_64.rpm
clutter-debuginfo-1.26.2-8.el8.i686.rpm
clutter-debuginfo-1.26.2-8.el8.x86_64.rpm
clutter-debugsource-1.26.2-8.el8.i686.rpm
clutter-debugsource-1.26.2-8.el8.x86_64.rpm
clutter-devel-1.26.2-8.el8.i686.rpm
clutter-devel-1.26.2-8.el8.x86_64.rpm
clutter-doc-1.26.2-8.el8.x86_64.rpm
clutter-tests-debuginfo-1.26.2-8.el8.i686.rpm
clutter-tests-debuginfo-1.26.2-8.el8.x86_64.rpm
gjs-debuginfo-1.56.2-4.el8.i686.rpm
gjs-debuginfo-1.56.2-4.el8.x86_64.rpm
gjs-debugsource-1.56.2-4.el8.i686.rpm
gjs-debugsource-1.56.2-4.el8.x86_64.rpm
gjs-devel-1.56.2-4.el8.i686.rpm
gjs-devel-1.56.2-4.el8.x86_64.rpm
gjs-tests-debuginfo-1.56.2-4.el8.i686.rpm
gjs-tests-debuginfo-1.56.2-4.el8.x86_64.rpm
gnome-menus-debuginfo-3.13.3-11.el8.i686.rpm
gnome-menus-debuginfo-3.13.3-11.el8.x86_64.rpm
gnome-menus-debugsource-3.13.3-11.el8.i686.rpm
gnome-menus-debugsource-3.13.3-11.el8.x86_64.rpm
gnome-menus-devel-3.13.3-11.el8.i686.rpm
gnome-menus-devel-3.13.3-11.el8.x86_64.rpm
gvfs-1.36.2-8.el8.i686.rpm
gvfs-afc-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-afp-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-archive-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-client-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-debugsource-1.36.2-8.el8.i686.rpm
gvfs-fuse-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-goa-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-mtp-debuginfo-1.36.2-8.el8.i686.rpm
gvfs-smb-debuginfo-1.36.2-8.el8.i686.rpm
libvncserver-debuginfo-0.9.11-14.el8.i686.rpm
libvncserver-debuginfo-0.9.11-14.el8.x86_64.rpm
libvncserver-debugsource-0.9.11-14.el8.i686.rpm
libvncserver-debugsource-0.9.11-14.el8.x86_64.rpm
libvncserver-devel-0.9.11-14.el8.i686.rpm
libvncserver-devel-0.9.11-14.el8.x86_64.rpm
mozjs52-debuginfo-52.9.0-2.el8.i686.rpm
mozjs52-debuginfo-52.9.0-2.el8.x86_64.rpm
mozjs52-debugsource-52.9.0-2.el8.i686.rpm
mozjs52-debugsource-52.9.0-2.el8.x86_64.rpm
mozjs52-devel-52.9.0-2.el8.i686.rpm
mozjs52-devel-52.9.0-2.el8.x86_64.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.i686.rpm
mozjs52-devel-debuginfo-52.9.0-2.el8.x86_64.rpm
mozjs60-debuginfo-60.9.0-4.el8.i686.rpm
mozjs60-debuginfo-60.9.0-4.el8.x86_64.rpm
mozjs60-debugsource-60.9.0-4.el8.i686.rpm
mozjs60-debugsource-60.9.0-4.el8.x86_64.rpm
mozjs60-devel-60.9.0-4.el8.i686.rpm
mozjs60-devel-60.9.0-4.el8.x86_64.rpm
mutter-debuginfo-3.32.2-34.el8.i686.rpm
mutter-debuginfo-3.32.2-34.el8.x86_64.rpm
mutter-debugsource-3.32.2-34.el8.i686.rpm
mutter-debugsource-3.32.2-34.el8.x86_64.rpm
mutter-devel-3.32.2-34.el8.i686.rpm
mutter-devel-3.32.2-34.el8.x86_64.rpm
mutter-tests-debuginfo-3.32.2-34.el8.i686.rpm
mutter-tests-debuginfo-3.32.2-34.el8.x86_64.rpm
nautilus-3.28.1-12.el8.i686.rpm
nautilus-debuginfo-3.28.1-12.el8.i686.rpm
nautilus-debuginfo-3.28.1-12.el8.x86_64.rpm
nautilus-debugsource-3.28.1-12.el8.i686.rpm
nautilus-debugsource-3.28.1-12.el8.x86_64.rpm
nautilus-devel-3.28.1-12.el8.i686.rpm
nautilus-devel-3.28.1-12.el8.x86_64.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.i686.rpm
nautilus-extensions-debuginfo-3.28.1-12.el8.x86_64.rpm
vala-0.40.19-1.el8.i686.rpm
vala-0.40.19-1.el8.x86_64.rpm
vala-debuginfo-0.40.19-1.el8.i686.rpm
vala-debuginfo-0.40.19-1.el8.x86_64.rpm
vala-debugsource-0.40.19-1.el8.i686.rpm
vala-debugsource-0.40.19-1.el8.x86_64.rpm
vala-devel-0.40.19-1.el8.i686.rpm
vala-devel-0.40.19-1.el8.x86_64.rpm
valadoc-debuginfo-0.40.19-1.el8.i686.rpm
valadoc-debuginfo-0.40.19-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20337
https://access.redhat.com/security/cve/CVE-2019-3825
https://access.redhat.com/security/cve/CVE-2019-12447
https://access.redhat.com/security/cve/CVE-2019-12448
https://access.redhat.com/security/cve/CVE-2019-12449
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dmLE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1766:01 Moderate: GNOME security, bug fix,

An update for GNOME is now available for Red Hat Enterprise Linux 8

Summary

GNOME is the default desktop environment of Red Hat Enterprise Linux.
Security Fix(es):
* LibRaw: stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp (CVE-2018-20337)
* gdm: lock screen bypass when timed login is enabled (CVE-2019-3825)
* gvfs: mishandling of file ownership in daemon/gvfsbackendadmin.c (CVE-2019-12447)
* gvfs: race condition in daemon/gvfsbackendadmin.c due to admin backend not implementing query_info_on_read/write (CVE-2019-12448)
* gvfs: mishandling of file's user and group ownership in daemon/gvfsbackendadmin.c due to unavailability of root privileges (CVE-2019-12449)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-20337 https://access.redhat.com/security/cve/CVE-2019-3825 https://access.redhat.com/security/cve/CVE-2019-12447 https://access.redhat.com/security/cve/CVE-2019-12448 https://access.redhat.com/security/cve/CVE-2019-12449 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: LibRaw-0.19.5-1.el8.src.rpm accountsservice-0.6.50-8.el8.src.rpm appstream-data-8-20191129.el8.src.rpm clutter-1.26.2-8.el8.src.rpm evince-3.28.4-4.el8.src.rpm gdm-3.28.3-29.el8.src.rpm gjs-1.56.2-4.el8.src.rpm gnome-boxes-3.28.5-8.el8.src.rpm gnome-control-center-3.28.2-19.el8.src.rpm gnome-menus-3.13.3-11.el8.src.rpm gnome-online-accounts-3.28.2-1.el8.src.rpm gnome-remote-desktop-0.1.6-8.el8.src.rpm gnome-session-3.28.1-8.el8.src.rpm gnome-settings-daemon-3.32.0-9.el8.src.rpm gnome-shell-3.32.2-14.el8.src.rpm gnome-software-3.30.6-3.el8.src.rpm gnome-terminal-3.28.3-1.el8.src.rpm gnome-tweaks-3.28.1-7.el8.src.rpm gtk3-3.22.30-5.el8.src.rpm libvncserver-0.9.11-14.el8.src.rpm mutter-3.32.2-34.el8.src.rpm nautilus-3.28.1-12.el8.src.rpm vinagre-3.22.0-21.el8.src.rpm baobab-3.28.0-4.el8.src.rpm gvfs-1.36.2-8.el8.src.rpm
aarch64: accountsservice-0.6.50-8.el8.aarch64.rpm accountsservice-debuginfo-0.6.50-8.el8.aarch64.rpm accountsservice-debugsource-0.6.50-8.el8.aarch64.rpm accountsservice-libs-0.6.50-8.el8.aarch64.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.aarch64.rpm baobab-3.28.0-4.el8.aarch64.rpm baobab-debuginfo-3.28.0-4.el8.aarch64.rpm baobab-debugsource-3.28.0-4.el8.aarch64.rpm clutter-1.26.2-8.el8.aarch64.rpm clutter-debuginfo-1.26.2-8.el8.aarch64.rpm clutter-debugsource-1.26.2-8.el8.aarch64.rpm clutter-tests-debuginfo-1.26.2-8.el8.aarch64.rpm evince-3.28.4-4.el8.aarch64.rpm evince-browser-plugin-3.28.4-4.el8.aarch64.rpm evince-browser-plugin-debuginfo-3.28.4-4.el8.aarch64.rpm evince-debuginfo-3.28.4-4.el8.aarch64.rpm evince-debugsource-3.28.4-4.el8.aarch64.rpm evince-libs-3.28.4-4.el8.aarch64.rpm evince-libs-debuginfo-3.28.4-4.el8.aarch64.rpm evince-nautilus-3.28.4-4.el8.aarch64.rpm evince-nautilus-debuginfo-3.28.4-4.el8.aarch64.rpm gdm-3.28.3-29.el8.aarch64.rpm gdm-debuginfo-3.28.3-29.el8.aarch64.rpm gdm-debugsource-3.28.3-29.el8.aarch64.rpm gjs-1.56.2-4.el8.aarch64.rpm gjs-debuginfo-1.56.2-4.el8.aarch64.rpm gjs-debugsource-1.56.2-4.el8.aarch64.rpm gjs-tests-debuginfo-1.56.2-4.el8.aarch64.rpm gnome-control-center-3.28.2-19.el8.aarch64.rpm gnome-control-center-debuginfo-3.28.2-19.el8.aarch64.rpm gnome-control-center-debugsource-3.28.2-19.el8.aarch64.rpm gnome-menus-3.13.3-11.el8.aarch64.rpm gnome-menus-debuginfo-3.13.3-11.el8.aarch64.rpm gnome-menus-debugsource-3.13.3-11.el8.aarch64.rpm gnome-online-accounts-3.28.2-1.el8.aarch64.rpm gnome-online-accounts-debuginfo-3.28.2-1.el8.aarch64.rpm gnome-online-accounts-debugsource-3.28.2-1.el8.aarch64.rpm gnome-online-accounts-devel-3.28.2-1.el8.aarch64.rpm gnome-remote-desktop-0.1.6-8.el8.aarch64.rpm gnome-remote-desktop-debuginfo-0.1.6-8.el8.aarch64.rpm gnome-remote-desktop-debugsource-0.1.6-8.el8.aarch64.rpm gnome-session-3.28.1-8.el8.aarch64.rpm gnome-session-debuginfo-3.28.1-8.el8.aarch64.rpm gnome-session-debugsource-3.28.1-8.el8.aarch64.rpm gnome-session-wayland-session-3.28.1-8.el8.aarch64.rpm gnome-session-xsession-3.28.1-8.el8.aarch64.rpm gnome-settings-daemon-3.32.0-9.el8.aarch64.rpm gnome-settings-daemon-debuginfo-3.32.0-9.el8.aarch64.rpm gnome-settings-daemon-debugsource-3.32.0-9.el8.aarch64.rpm gnome-shell-3.32.2-14.el8.aarch64.rpm gnome-shell-debuginfo-3.32.2-14.el8.aarch64.rpm gnome-shell-debugsource-3.32.2-14.el8.aarch64.rpm gnome-software-3.30.6-3.el8.aarch64.rpm gnome-software-debuginfo-3.30.6-3.el8.aarch64.rpm gnome-software-debugsource-3.30.6-3.el8.aarch64.rpm gnome-software-editor-3.30.6-3.el8.aarch64.rpm gnome-software-editor-debuginfo-3.30.6-3.el8.aarch64.rpm gnome-terminal-3.28.3-1.el8.aarch64.rpm gnome-terminal-debuginfo-3.28.3-1.el8.aarch64.rpm gnome-terminal-debugsource-3.28.3-1.el8.aarch64.rpm gnome-terminal-nautilus-3.28.3-1.el8.aarch64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-1.el8.aarch64.rpm gsettings-desktop-schemas-devel-3.32.0-4.el8.aarch64.rpm gtk-update-icon-cache-3.22.30-5.el8.aarch64.rpm gtk-update-icon-cache-debuginfo-3.22.30-5.el8.aarch64.rpm gtk3-3.22.30-5.el8.aarch64.rpm gtk3-debuginfo-3.22.30-5.el8.aarch64.rpm gtk3-debugsource-3.22.30-5.el8.aarch64.rpm gtk3-devel-3.22.30-5.el8.aarch64.rpm gtk3-devel-debuginfo-3.22.30-5.el8.aarch64.rpm gtk3-immodule-xim-3.22.30-5.el8.aarch64.rpm gtk3-immodule-xim-debuginfo-3.22.30-5.el8.aarch64.rpm gtk3-immodules-debuginfo-3.22.30-5.el8.aarch64.rpm gtk3-tests-debuginfo-3.22.30-5.el8.aarch64.rpm gvfs-1.36.2-8.el8.aarch64.rpm gvfs-afc-1.36.2-8.el8.aarch64.rpm gvfs-afc-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-afp-1.36.2-8.el8.aarch64.rpm gvfs-afp-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-archive-1.36.2-8.el8.aarch64.rpm gvfs-archive-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-client-1.36.2-8.el8.aarch64.rpm gvfs-client-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-debugsource-1.36.2-8.el8.aarch64.rpm gvfs-devel-1.36.2-8.el8.aarch64.rpm gvfs-fuse-1.36.2-8.el8.aarch64.rpm gvfs-fuse-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-goa-1.36.2-8.el8.aarch64.rpm gvfs-goa-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-gphoto2-1.36.2-8.el8.aarch64.rpm gvfs-gphoto2-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-mtp-1.36.2-8.el8.aarch64.rpm gvfs-mtp-debuginfo-1.36.2-8.el8.aarch64.rpm gvfs-smb-1.36.2-8.el8.aarch64.rpm gvfs-smb-debuginfo-1.36.2-8.el8.aarch64.rpm libvncserver-0.9.11-14.el8.aarch64.rpm libvncserver-debuginfo-0.9.11-14.el8.aarch64.rpm libvncserver-debugsource-0.9.11-14.el8.aarch64.rpm libxslt-debuginfo-1.1.32-4.el8.aarch64.rpm libxslt-debugsource-1.1.32-4.el8.aarch64.rpm libxslt-devel-1.1.32-4.el8.aarch64.rpm mutter-3.32.2-34.el8.aarch64.rpm mutter-debuginfo-3.32.2-34.el8.aarch64.rpm mutter-debugsource-3.32.2-34.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-34.el8.aarch64.rpm nautilus-3.28.1-12.el8.aarch64.rpm nautilus-debuginfo-3.28.1-12.el8.aarch64.rpm nautilus-debugsource-3.28.1-12.el8.aarch64.rpm nautilus-extensions-3.28.1-12.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.aarch64.rpm vinagre-3.22.0-21.el8.aarch64.rpm vinagre-debuginfo-3.22.0-21.el8.aarch64.rpm vinagre-debugsource-3.22.0-21.el8.aarch64.rpm
noarch: appstream-data-8-20191129.el8.noarch.rpm gnome-control-center-filesystem-3.28.2-19.el8.noarch.rpm gnome-tweaks-3.28.1-7.el8.noarch.rpm
ppc64le: LibRaw-0.19.5-1.el8.ppc64le.rpm LibRaw-debuginfo-0.19.5-1.el8.ppc64le.rpm LibRaw-debugsource-0.19.5-1.el8.ppc64le.rpm LibRaw-samples-debuginfo-0.19.5-1.el8.ppc64le.rpm accountsservice-0.6.50-8.el8.ppc64le.rpm accountsservice-debuginfo-0.6.50-8.el8.ppc64le.rpm accountsservice-debugsource-0.6.50-8.el8.ppc64le.rpm accountsservice-libs-0.6.50-8.el8.ppc64le.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.ppc64le.rpm baobab-3.28.0-4.el8.ppc64le.rpm baobab-debuginfo-3.28.0-4.el8.ppc64le.rpm baobab-debugsource-3.28.0-4.el8.ppc64le.rpm clutter-1.26.2-8.el8.ppc64le.rpm clutter-debuginfo-1.26.2-8.el8.ppc64le.rpm clutter-debugsource-1.26.2-8.el8.ppc64le.rpm clutter-tests-debuginfo-1.26.2-8.el8.ppc64le.rpm evince-3.28.4-4.el8.ppc64le.rpm evince-browser-plugin-3.28.4-4.el8.ppc64le.rpm evince-browser-plugin-debuginfo-3.28.4-4.el8.ppc64le.rpm evince-debuginfo-3.28.4-4.el8.ppc64le.rpm evince-debugsource-3.28.4-4.el8.ppc64le.rpm evince-libs-3.28.4-4.el8.ppc64le.rpm evince-libs-debuginfo-3.28.4-4.el8.ppc64le.rpm evince-nautilus-3.28.4-4.el8.ppc64le.rpm evince-nautilus-debuginfo-3.28.4-4.el8.ppc64le.rpm gdm-3.28.3-29.el8.ppc64le.rpm gdm-debuginfo-3.28.3-29.el8.ppc64le.rpm gdm-debugsource-3.28.3-29.el8.ppc64le.rpm gjs-1.56.2-4.el8.ppc64le.rpm gjs-debuginfo-1.56.2-4.el8.ppc64le.rpm gjs-debugsource-1.56.2-4.el8.ppc64le.rpm gjs-tests-debuginfo-1.56.2-4.el8.ppc64le.rpm gnome-control-center-3.28.2-19.el8.ppc64le.rpm gnome-control-center-debuginfo-3.28.2-19.el8.ppc64le.rpm gnome-control-center-debugsource-3.28.2-19.el8.ppc64le.rpm gnome-menus-3.13.3-11.el8.ppc64le.rpm gnome-menus-debuginfo-3.13.3-11.el8.ppc64le.rpm gnome-menus-debugsource-3.13.3-11.el8.ppc64le.rpm gnome-online-accounts-3.28.2-1.el8.ppc64le.rpm gnome-online-accounts-debuginfo-3.28.2-1.el8.ppc64le.rpm gnome-online-accounts-debugsource-3.28.2-1.el8.ppc64le.rpm gnome-online-accounts-devel-3.28.2-1.el8.ppc64le.rpm gnome-remote-desktop-0.1.6-8.el8.ppc64le.rpm gnome-remote-desktop-debuginfo-0.1.6-8.el8.ppc64le.rpm gnome-remote-desktop-debugsource-0.1.6-8.el8.ppc64le.rpm gnome-session-3.28.1-8.el8.ppc64le.rpm gnome-session-debuginfo-3.28.1-8.el8.ppc64le.rpm gnome-session-debugsource-3.28.1-8.el8.ppc64le.rpm gnome-session-wayland-session-3.28.1-8.el8.ppc64le.rpm gnome-session-xsession-3.28.1-8.el8.ppc64le.rpm gnome-settings-daemon-3.32.0-9.el8.ppc64le.rpm gnome-settings-daemon-debuginfo-3.32.0-9.el8.ppc64le.rpm gnome-settings-daemon-debugsource-3.32.0-9.el8.ppc64le.rpm gnome-shell-3.32.2-14.el8.ppc64le.rpm gnome-shell-debuginfo-3.32.2-14.el8.ppc64le.rpm gnome-shell-debugsource-3.32.2-14.el8.ppc64le.rpm gnome-software-3.30.6-3.el8.ppc64le.rpm gnome-software-debuginfo-3.30.6-3.el8.ppc64le.rpm gnome-software-debugsource-3.30.6-3.el8.ppc64le.rpm gnome-software-editor-3.30.6-3.el8.ppc64le.rpm gnome-software-editor-debuginfo-3.30.6-3.el8.ppc64le.rpm gnome-terminal-3.28.3-1.el8.ppc64le.rpm gnome-terminal-debuginfo-3.28.3-1.el8.ppc64le.rpm gnome-terminal-debugsource-3.28.3-1.el8.ppc64le.rpm gnome-terminal-nautilus-3.28.3-1.el8.ppc64le.rpm gnome-terminal-nautilus-debuginfo-3.28.3-1.el8.ppc64le.rpm gsettings-desktop-schemas-devel-3.32.0-4.el8.ppc64le.rpm gtk-update-icon-cache-3.22.30-5.el8.ppc64le.rpm gtk-update-icon-cache-debuginfo-3.22.30-5.el8.ppc64le.rpm gtk3-3.22.30-5.el8.ppc64le.rpm gtk3-debuginfo-3.22.30-5.el8.ppc64le.rpm gtk3-debugsource-3.22.30-5.el8.ppc64le.rpm gtk3-devel-3.22.30-5.el8.ppc64le.rpm gtk3-devel-debuginfo-3.22.30-5.el8.ppc64le.rpm gtk3-immodule-xim-3.22.30-5.el8.ppc64le.rpm gtk3-immodule-xim-debuginfo-3.22.30-5.el8.ppc64le.rpm gtk3-immodules-debuginfo-3.22.30-5.el8.ppc64le.rpm gtk3-tests-debuginfo-3.22.30-5.el8.ppc64le.rpm gvfs-1.36.2-8.el8.ppc64le.rpm gvfs-afc-1.36.2-8.el8.ppc64le.rpm gvfs-afc-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-afp-1.36.2-8.el8.ppc64le.rpm gvfs-afp-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-archive-1.36.2-8.el8.ppc64le.rpm gvfs-archive-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-client-1.36.2-8.el8.ppc64le.rpm gvfs-client-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-debugsource-1.36.2-8.el8.ppc64le.rpm gvfs-devel-1.36.2-8.el8.ppc64le.rpm gvfs-fuse-1.36.2-8.el8.ppc64le.rpm gvfs-fuse-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-goa-1.36.2-8.el8.ppc64le.rpm gvfs-goa-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-gphoto2-1.36.2-8.el8.ppc64le.rpm gvfs-gphoto2-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-mtp-1.36.2-8.el8.ppc64le.rpm gvfs-mtp-debuginfo-1.36.2-8.el8.ppc64le.rpm gvfs-smb-1.36.2-8.el8.ppc64le.rpm gvfs-smb-debuginfo-1.36.2-8.el8.ppc64le.rpm libvncserver-0.9.11-14.el8.ppc64le.rpm libvncserver-debuginfo-0.9.11-14.el8.ppc64le.rpm libvncserver-debugsource-0.9.11-14.el8.ppc64le.rpm libxslt-debuginfo-1.1.32-4.el8.ppc64le.rpm libxslt-debugsource-1.1.32-4.el8.ppc64le.rpm libxslt-devel-1.1.32-4.el8.ppc64le.rpm mutter-3.32.2-34.el8.ppc64le.rpm mutter-debuginfo-3.32.2-34.el8.ppc64le.rpm mutter-debugsource-3.32.2-34.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-34.el8.ppc64le.rpm nautilus-3.28.1-12.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-12.el8.ppc64le.rpm nautilus-debugsource-3.28.1-12.el8.ppc64le.rpm nautilus-extensions-3.28.1-12.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.ppc64le.rpm vinagre-3.22.0-21.el8.ppc64le.rpm vinagre-debuginfo-3.22.0-21.el8.ppc64le.rpm vinagre-debugsource-3.22.0-21.el8.ppc64le.rpm
s390x: baobab-3.28.0-4.el8.s390x.rpm baobab-debuginfo-3.28.0-4.el8.s390x.rpm baobab-debugsource-3.28.0-4.el8.s390x.rpm clutter-1.26.2-8.el8.s390x.rpm clutter-debuginfo-1.26.2-8.el8.s390x.rpm clutter-debugsource-1.26.2-8.el8.s390x.rpm clutter-tests-debuginfo-1.26.2-8.el8.s390x.rpm evince-browser-plugin-debuginfo-3.28.4-4.el8.s390x.rpm evince-debuginfo-3.28.4-4.el8.s390x.rpm evince-debugsource-3.28.4-4.el8.s390x.rpm evince-libs-3.28.4-4.el8.s390x.rpm evince-libs-debuginfo-3.28.4-4.el8.s390x.rpm evince-nautilus-debuginfo-3.28.4-4.el8.s390x.rpm gjs-1.56.2-4.el8.s390x.rpm gjs-debuginfo-1.56.2-4.el8.s390x.rpm gjs-debugsource-1.56.2-4.el8.s390x.rpm gjs-tests-debuginfo-1.56.2-4.el8.s390x.rpm gtk-update-icon-cache-3.22.30-5.el8.s390x.rpm gtk-update-icon-cache-debuginfo-3.22.30-5.el8.s390x.rpm gtk3-3.22.30-5.el8.s390x.rpm gtk3-debuginfo-3.22.30-5.el8.s390x.rpm gtk3-debugsource-3.22.30-5.el8.s390x.rpm gtk3-devel-3.22.30-5.el8.s390x.rpm gtk3-devel-debuginfo-3.22.30-5.el8.s390x.rpm gtk3-immodule-xim-3.22.30-5.el8.s390x.rpm gtk3-immodule-xim-debuginfo-3.22.30-5.el8.s390x.rpm gtk3-immodules-debuginfo-3.22.30-5.el8.s390x.rpm gtk3-tests-debuginfo-3.22.30-5.el8.s390x.rpm gvfs-1.36.2-8.el8.s390x.rpm gvfs-afp-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-archive-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-client-1.36.2-8.el8.s390x.rpm gvfs-client-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-debugsource-1.36.2-8.el8.s390x.rpm gvfs-devel-1.36.2-8.el8.s390x.rpm gvfs-fuse-1.36.2-8.el8.s390x.rpm gvfs-fuse-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-goa-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-gphoto2-1.36.2-8.el8.s390x.rpm gvfs-gphoto2-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-mtp-1.36.2-8.el8.s390x.rpm gvfs-mtp-debuginfo-1.36.2-8.el8.s390x.rpm gvfs-smb-1.36.2-8.el8.s390x.rpm gvfs-smb-debuginfo-1.36.2-8.el8.s390x.rpm libxslt-debuginfo-1.1.32-4.el8.s390x.rpm libxslt-debugsource-1.1.32-4.el8.s390x.rpm libxslt-devel-1.1.32-4.el8.s390x.rpm vinagre-3.22.0-21.el8.s390x.rpm vinagre-debuginfo-3.22.0-21.el8.s390x.rpm vinagre-debugsource-3.22.0-21.el8.s390x.rpm
x86_64: LibRaw-0.19.5-1.el8.i686.rpm LibRaw-0.19.5-1.el8.x86_64.rpm LibRaw-debuginfo-0.19.5-1.el8.i686.rpm LibRaw-debuginfo-0.19.5-1.el8.x86_64.rpm LibRaw-debugsource-0.19.5-1.el8.i686.rpm LibRaw-debugsource-0.19.5-1.el8.x86_64.rpm LibRaw-samples-debuginfo-0.19.5-1.el8.i686.rpm LibRaw-samples-debuginfo-0.19.5-1.el8.x86_64.rpm accountsservice-0.6.50-8.el8.x86_64.rpm accountsservice-debuginfo-0.6.50-8.el8.i686.rpm accountsservice-debuginfo-0.6.50-8.el8.x86_64.rpm accountsservice-debugsource-0.6.50-8.el8.i686.rpm accountsservice-debugsource-0.6.50-8.el8.x86_64.rpm accountsservice-libs-0.6.50-8.el8.i686.rpm accountsservice-libs-0.6.50-8.el8.x86_64.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.i686.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.x86_64.rpm baobab-3.28.0-4.el8.x86_64.rpm baobab-debuginfo-3.28.0-4.el8.x86_64.rpm baobab-debugsource-3.28.0-4.el8.x86_64.rpm clutter-1.26.2-8.el8.i686.rpm clutter-1.26.2-8.el8.x86_64.rpm clutter-debuginfo-1.26.2-8.el8.i686.rpm clutter-debuginfo-1.26.2-8.el8.x86_64.rpm clutter-debugsource-1.26.2-8.el8.i686.rpm clutter-debugsource-1.26.2-8.el8.x86_64.rpm clutter-tests-debuginfo-1.26.2-8.el8.i686.rpm clutter-tests-debuginfo-1.26.2-8.el8.x86_64.rpm evince-3.28.4-4.el8.x86_64.rpm evince-browser-plugin-3.28.4-4.el8.x86_64.rpm evince-browser-plugin-debuginfo-3.28.4-4.el8.i686.rpm evince-browser-plugin-debuginfo-3.28.4-4.el8.x86_64.rpm evince-debuginfo-3.28.4-4.el8.i686.rpm evince-debuginfo-3.28.4-4.el8.x86_64.rpm evince-debugsource-3.28.4-4.el8.i686.rpm evince-debugsource-3.28.4-4.el8.x86_64.rpm evince-libs-3.28.4-4.el8.i686.rpm evince-libs-3.28.4-4.el8.x86_64.rpm evince-libs-debuginfo-3.28.4-4.el8.i686.rpm evince-libs-debuginfo-3.28.4-4.el8.x86_64.rpm evince-nautilus-3.28.4-4.el8.x86_64.rpm evince-nautilus-debuginfo-3.28.4-4.el8.i686.rpm evince-nautilus-debuginfo-3.28.4-4.el8.x86_64.rpm gdm-3.28.3-29.el8.i686.rpm gdm-3.28.3-29.el8.x86_64.rpm gdm-debuginfo-3.28.3-29.el8.i686.rpm gdm-debuginfo-3.28.3-29.el8.x86_64.rpm gdm-debugsource-3.28.3-29.el8.i686.rpm gdm-debugsource-3.28.3-29.el8.x86_64.rpm gjs-1.56.2-4.el8.i686.rpm gjs-1.56.2-4.el8.x86_64.rpm gjs-debuginfo-1.56.2-4.el8.i686.rpm gjs-debuginfo-1.56.2-4.el8.x86_64.rpm gjs-debugsource-1.56.2-4.el8.i686.rpm gjs-debugsource-1.56.2-4.el8.x86_64.rpm gjs-tests-debuginfo-1.56.2-4.el8.i686.rpm gjs-tests-debuginfo-1.56.2-4.el8.x86_64.rpm gnome-boxes-3.28.5-8.el8.x86_64.rpm gnome-boxes-debuginfo-3.28.5-8.el8.x86_64.rpm gnome-boxes-debugsource-3.28.5-8.el8.x86_64.rpm gnome-control-center-3.28.2-19.el8.x86_64.rpm gnome-control-center-debuginfo-3.28.2-19.el8.x86_64.rpm gnome-control-center-debugsource-3.28.2-19.el8.x86_64.rpm gnome-menus-3.13.3-11.el8.i686.rpm gnome-menus-3.13.3-11.el8.x86_64.rpm gnome-menus-debuginfo-3.13.3-11.el8.i686.rpm gnome-menus-debuginfo-3.13.3-11.el8.x86_64.rpm gnome-menus-debugsource-3.13.3-11.el8.i686.rpm gnome-menus-debugsource-3.13.3-11.el8.x86_64.rpm gnome-online-accounts-3.28.2-1.el8.i686.rpm gnome-online-accounts-3.28.2-1.el8.x86_64.rpm gnome-online-accounts-debuginfo-3.28.2-1.el8.i686.rpm gnome-online-accounts-debuginfo-3.28.2-1.el8.x86_64.rpm gnome-online-accounts-debugsource-3.28.2-1.el8.i686.rpm gnome-online-accounts-debugsource-3.28.2-1.el8.x86_64.rpm gnome-online-accounts-devel-3.28.2-1.el8.i686.rpm gnome-online-accounts-devel-3.28.2-1.el8.x86_64.rpm gnome-remote-desktop-0.1.6-8.el8.x86_64.rpm gnome-remote-desktop-debuginfo-0.1.6-8.el8.x86_64.rpm gnome-remote-desktop-debugsource-0.1.6-8.el8.x86_64.rpm gnome-session-3.28.1-8.el8.x86_64.rpm gnome-session-debuginfo-3.28.1-8.el8.x86_64.rpm gnome-session-debugsource-3.28.1-8.el8.x86_64.rpm gnome-session-wayland-session-3.28.1-8.el8.x86_64.rpm gnome-session-xsession-3.28.1-8.el8.x86_64.rpm gnome-settings-daemon-3.32.0-9.el8.x86_64.rpm gnome-settings-daemon-debuginfo-3.32.0-9.el8.x86_64.rpm gnome-settings-daemon-debugsource-3.32.0-9.el8.x86_64.rpm gnome-shell-3.32.2-14.el8.x86_64.rpm gnome-shell-debuginfo-3.32.2-14.el8.x86_64.rpm gnome-shell-debugsource-3.32.2-14.el8.x86_64.rpm gnome-software-3.30.6-3.el8.x86_64.rpm gnome-software-debuginfo-3.30.6-3.el8.x86_64.rpm gnome-software-debugsource-3.30.6-3.el8.x86_64.rpm gnome-software-editor-3.30.6-3.el8.x86_64.rpm gnome-software-editor-debuginfo-3.30.6-3.el8.x86_64.rpm gnome-terminal-3.28.3-1.el8.x86_64.rpm gnome-terminal-debuginfo-3.28.3-1.el8.x86_64.rpm gnome-terminal-debugsource-3.28.3-1.el8.x86_64.rpm gnome-terminal-nautilus-3.28.3-1.el8.x86_64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-1.el8.x86_64.rpm gsettings-desktop-schemas-3.32.0-4.el8.i686.rpm gsettings-desktop-schemas-devel-3.32.0-4.el8.i686.rpm gsettings-desktop-schemas-devel-3.32.0-4.el8.x86_64.rpm gtk-update-icon-cache-3.22.30-5.el8.x86_64.rpm gtk-update-icon-cache-debuginfo-3.22.30-5.el8.i686.rpm gtk-update-icon-cache-debuginfo-3.22.30-5.el8.x86_64.rpm gtk3-3.22.30-5.el8.i686.rpm gtk3-3.22.30-5.el8.x86_64.rpm gtk3-debuginfo-3.22.30-5.el8.i686.rpm gtk3-debuginfo-3.22.30-5.el8.x86_64.rpm gtk3-debugsource-3.22.30-5.el8.i686.rpm gtk3-debugsource-3.22.30-5.el8.x86_64.rpm gtk3-devel-3.22.30-5.el8.i686.rpm gtk3-devel-3.22.30-5.el8.x86_64.rpm gtk3-devel-debuginfo-3.22.30-5.el8.i686.rpm gtk3-devel-debuginfo-3.22.30-5.el8.x86_64.rpm gtk3-immodule-xim-3.22.30-5.el8.x86_64.rpm gtk3-immodule-xim-debuginfo-3.22.30-5.el8.i686.rpm gtk3-immodule-xim-debuginfo-3.22.30-5.el8.x86_64.rpm gtk3-immodules-debuginfo-3.22.30-5.el8.i686.rpm gtk3-immodules-debuginfo-3.22.30-5.el8.x86_64.rpm gtk3-tests-debuginfo-3.22.30-5.el8.i686.rpm gtk3-tests-debuginfo-3.22.30-5.el8.x86_64.rpm gvfs-1.36.2-8.el8.x86_64.rpm gvfs-afc-1.36.2-8.el8.x86_64.rpm gvfs-afc-debuginfo-1.36.2-8.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-afp-1.36.2-8.el8.x86_64.rpm gvfs-afp-debuginfo-1.36.2-8.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-archive-1.36.2-8.el8.x86_64.rpm gvfs-archive-debuginfo-1.36.2-8.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-client-1.36.2-8.el8.i686.rpm gvfs-client-1.36.2-8.el8.x86_64.rpm gvfs-client-debuginfo-1.36.2-8.el8.i686.rpm gvfs-client-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-debuginfo-1.36.2-8.el8.i686.rpm gvfs-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-debugsource-1.36.2-8.el8.i686.rpm gvfs-debugsource-1.36.2-8.el8.x86_64.rpm gvfs-devel-1.36.2-8.el8.i686.rpm gvfs-devel-1.36.2-8.el8.x86_64.rpm gvfs-fuse-1.36.2-8.el8.x86_64.rpm gvfs-fuse-debuginfo-1.36.2-8.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-goa-1.36.2-8.el8.x86_64.rpm gvfs-goa-debuginfo-1.36.2-8.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-gphoto2-1.36.2-8.el8.x86_64.rpm gvfs-gphoto2-debuginfo-1.36.2-8.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-mtp-1.36.2-8.el8.x86_64.rpm gvfs-mtp-debuginfo-1.36.2-8.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-8.el8.x86_64.rpm gvfs-smb-1.36.2-8.el8.x86_64.rpm gvfs-smb-debuginfo-1.36.2-8.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-8.el8.x86_64.rpm libvncserver-0.9.11-14.el8.i686.rpm libvncserver-0.9.11-14.el8.x86_64.rpm libvncserver-debuginfo-0.9.11-14.el8.i686.rpm libvncserver-debuginfo-0.9.11-14.el8.x86_64.rpm libvncserver-debugsource-0.9.11-14.el8.i686.rpm libvncserver-debugsource-0.9.11-14.el8.x86_64.rpm libxslt-debuginfo-1.1.32-4.el8.i686.rpm libxslt-debuginfo-1.1.32-4.el8.x86_64.rpm libxslt-debugsource-1.1.32-4.el8.i686.rpm libxslt-debugsource-1.1.32-4.el8.x86_64.rpm libxslt-devel-1.1.32-4.el8.i686.rpm libxslt-devel-1.1.32-4.el8.x86_64.rpm mutter-3.32.2-34.el8.i686.rpm mutter-3.32.2-34.el8.x86_64.rpm mutter-debuginfo-3.32.2-34.el8.i686.rpm mutter-debuginfo-3.32.2-34.el8.x86_64.rpm mutter-debugsource-3.32.2-34.el8.i686.rpm mutter-debugsource-3.32.2-34.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-34.el8.i686.rpm mutter-tests-debuginfo-3.32.2-34.el8.x86_64.rpm nautilus-3.28.1-12.el8.x86_64.rpm nautilus-debuginfo-3.28.1-12.el8.i686.rpm nautilus-debuginfo-3.28.1-12.el8.x86_64.rpm nautilus-debugsource-3.28.1-12.el8.i686.rpm nautilus-debugsource-3.28.1-12.el8.x86_64.rpm nautilus-extensions-3.28.1-12.el8.i686.rpm nautilus-extensions-3.28.1-12.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.x86_64.rpm vinagre-3.22.0-21.el8.x86_64.rpm vinagre-debuginfo-3.22.0-21.el8.x86_64.rpm vinagre-debugsource-3.22.0-21.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: gsettings-desktop-schemas-3.32.0-4.el8.src.rpm libxslt-1.1.32-4.el8.src.rpm mozjs52-52.9.0-2.el8.src.rpm mozjs60-60.9.0-4.el8.src.rpm
aarch64: gsettings-desktop-schemas-3.32.0-4.el8.aarch64.rpm libxslt-1.1.32-4.el8.aarch64.rpm libxslt-debuginfo-1.1.32-4.el8.aarch64.rpm libxslt-debugsource-1.1.32-4.el8.aarch64.rpm mozjs52-52.9.0-2.el8.aarch64.rpm mozjs52-debuginfo-52.9.0-2.el8.aarch64.rpm mozjs52-debugsource-52.9.0-2.el8.aarch64.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.aarch64.rpm mozjs60-60.9.0-4.el8.aarch64.rpm mozjs60-debuginfo-60.9.0-4.el8.aarch64.rpm mozjs60-debugsource-60.9.0-4.el8.aarch64.rpm
ppc64le: gsettings-desktop-schemas-3.32.0-4.el8.ppc64le.rpm libxslt-1.1.32-4.el8.ppc64le.rpm libxslt-debuginfo-1.1.32-4.el8.ppc64le.rpm libxslt-debugsource-1.1.32-4.el8.ppc64le.rpm mozjs52-52.9.0-2.el8.ppc64le.rpm mozjs52-debuginfo-52.9.0-2.el8.ppc64le.rpm mozjs52-debugsource-52.9.0-2.el8.ppc64le.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.ppc64le.rpm mozjs60-60.9.0-4.el8.ppc64le.rpm mozjs60-debuginfo-60.9.0-4.el8.ppc64le.rpm mozjs60-debugsource-60.9.0-4.el8.ppc64le.rpm
s390x: gsettings-desktop-schemas-3.32.0-4.el8.s390x.rpm libxslt-1.1.32-4.el8.s390x.rpm libxslt-debuginfo-1.1.32-4.el8.s390x.rpm libxslt-debugsource-1.1.32-4.el8.s390x.rpm mozjs52-52.9.0-2.el8.s390x.rpm mozjs52-debuginfo-52.9.0-2.el8.s390x.rpm mozjs52-debugsource-52.9.0-2.el8.s390x.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.s390x.rpm mozjs60-60.9.0-4.el8.s390x.rpm mozjs60-debuginfo-60.9.0-4.el8.s390x.rpm mozjs60-debugsource-60.9.0-4.el8.s390x.rpm
x86_64: gsettings-desktop-schemas-3.32.0-4.el8.x86_64.rpm libxslt-1.1.32-4.el8.i686.rpm libxslt-1.1.32-4.el8.x86_64.rpm libxslt-debuginfo-1.1.32-4.el8.i686.rpm libxslt-debuginfo-1.1.32-4.el8.x86_64.rpm libxslt-debugsource-1.1.32-4.el8.i686.rpm libxslt-debugsource-1.1.32-4.el8.x86_64.rpm mozjs52-52.9.0-2.el8.i686.rpm mozjs52-52.9.0-2.el8.x86_64.rpm mozjs52-debuginfo-52.9.0-2.el8.i686.rpm mozjs52-debuginfo-52.9.0-2.el8.x86_64.rpm mozjs52-debugsource-52.9.0-2.el8.i686.rpm mozjs52-debugsource-52.9.0-2.el8.x86_64.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.i686.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.x86_64.rpm mozjs60-60.9.0-4.el8.i686.rpm mozjs60-60.9.0-4.el8.x86_64.rpm mozjs60-debuginfo-60.9.0-4.el8.i686.rpm mozjs60-debuginfo-60.9.0-4.el8.x86_64.rpm mozjs60-debugsource-60.9.0-4.el8.i686.rpm mozjs60-debugsource-60.9.0-4.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
Source: LibRaw-0.19.5-1.el8.src.rpm libvncserver-0.9.11-14.el8.src.rpm vala-0.40.19-1.el8.src.rpm
aarch64: LibRaw-0.19.5-1.el8.aarch64.rpm LibRaw-debuginfo-0.19.5-1.el8.aarch64.rpm LibRaw-debugsource-0.19.5-1.el8.aarch64.rpm LibRaw-devel-0.19.5-1.el8.aarch64.rpm LibRaw-samples-debuginfo-0.19.5-1.el8.aarch64.rpm accountsservice-debuginfo-0.6.50-8.el8.aarch64.rpm accountsservice-debugsource-0.6.50-8.el8.aarch64.rpm accountsservice-devel-0.6.50-8.el8.aarch64.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.aarch64.rpm clutter-debuginfo-1.26.2-8.el8.aarch64.rpm clutter-debugsource-1.26.2-8.el8.aarch64.rpm clutter-devel-1.26.2-8.el8.aarch64.rpm clutter-doc-1.26.2-8.el8.aarch64.rpm clutter-tests-debuginfo-1.26.2-8.el8.aarch64.rpm gjs-debuginfo-1.56.2-4.el8.aarch64.rpm gjs-debugsource-1.56.2-4.el8.aarch64.rpm gjs-devel-1.56.2-4.el8.aarch64.rpm gjs-tests-debuginfo-1.56.2-4.el8.aarch64.rpm gnome-menus-debuginfo-3.13.3-11.el8.aarch64.rpm gnome-menus-debugsource-3.13.3-11.el8.aarch64.rpm gnome-menus-devel-3.13.3-11.el8.aarch64.rpm libvncserver-debuginfo-0.9.11-14.el8.aarch64.rpm libvncserver-debugsource-0.9.11-14.el8.aarch64.rpm libvncserver-devel-0.9.11-14.el8.aarch64.rpm mozjs52-debuginfo-52.9.0-2.el8.aarch64.rpm mozjs52-debugsource-52.9.0-2.el8.aarch64.rpm mozjs52-devel-52.9.0-2.el8.aarch64.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.aarch64.rpm mozjs60-debuginfo-60.9.0-4.el8.aarch64.rpm mozjs60-debugsource-60.9.0-4.el8.aarch64.rpm mozjs60-devel-60.9.0-4.el8.aarch64.rpm mutter-debuginfo-3.32.2-34.el8.aarch64.rpm mutter-debugsource-3.32.2-34.el8.aarch64.rpm mutter-devel-3.32.2-34.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-34.el8.aarch64.rpm nautilus-debuginfo-3.28.1-12.el8.aarch64.rpm nautilus-debugsource-3.28.1-12.el8.aarch64.rpm nautilus-devel-3.28.1-12.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.aarch64.rpm vala-0.40.19-1.el8.aarch64.rpm vala-debuginfo-0.40.19-1.el8.aarch64.rpm vala-debugsource-0.40.19-1.el8.aarch64.rpm vala-devel-0.40.19-1.el8.aarch64.rpm valadoc-debuginfo-0.40.19-1.el8.aarch64.rpm
ppc64le: LibRaw-debuginfo-0.19.5-1.el8.ppc64le.rpm LibRaw-debugsource-0.19.5-1.el8.ppc64le.rpm LibRaw-devel-0.19.5-1.el8.ppc64le.rpm LibRaw-samples-debuginfo-0.19.5-1.el8.ppc64le.rpm accountsservice-debuginfo-0.6.50-8.el8.ppc64le.rpm accountsservice-debugsource-0.6.50-8.el8.ppc64le.rpm accountsservice-devel-0.6.50-8.el8.ppc64le.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.ppc64le.rpm clutter-debuginfo-1.26.2-8.el8.ppc64le.rpm clutter-debugsource-1.26.2-8.el8.ppc64le.rpm clutter-devel-1.26.2-8.el8.ppc64le.rpm clutter-doc-1.26.2-8.el8.ppc64le.rpm clutter-tests-debuginfo-1.26.2-8.el8.ppc64le.rpm gjs-debuginfo-1.56.2-4.el8.ppc64le.rpm gjs-debugsource-1.56.2-4.el8.ppc64le.rpm gjs-devel-1.56.2-4.el8.ppc64le.rpm gjs-tests-debuginfo-1.56.2-4.el8.ppc64le.rpm gnome-menus-debuginfo-3.13.3-11.el8.ppc64le.rpm gnome-menus-debugsource-3.13.3-11.el8.ppc64le.rpm gnome-menus-devel-3.13.3-11.el8.ppc64le.rpm libvncserver-debuginfo-0.9.11-14.el8.ppc64le.rpm libvncserver-debugsource-0.9.11-14.el8.ppc64le.rpm libvncserver-devel-0.9.11-14.el8.ppc64le.rpm mozjs52-debuginfo-52.9.0-2.el8.ppc64le.rpm mozjs52-debugsource-52.9.0-2.el8.ppc64le.rpm mozjs52-devel-52.9.0-2.el8.ppc64le.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.ppc64le.rpm mozjs60-debuginfo-60.9.0-4.el8.ppc64le.rpm mozjs60-debugsource-60.9.0-4.el8.ppc64le.rpm mozjs60-devel-60.9.0-4.el8.ppc64le.rpm mutter-debuginfo-3.32.2-34.el8.ppc64le.rpm mutter-debugsource-3.32.2-34.el8.ppc64le.rpm mutter-devel-3.32.2-34.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-34.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-12.el8.ppc64le.rpm nautilus-debugsource-3.28.1-12.el8.ppc64le.rpm nautilus-devel-3.28.1-12.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.ppc64le.rpm vala-0.40.19-1.el8.ppc64le.rpm vala-debuginfo-0.40.19-1.el8.ppc64le.rpm vala-debugsource-0.40.19-1.el8.ppc64le.rpm vala-devel-0.40.19-1.el8.ppc64le.rpm valadoc-debuginfo-0.40.19-1.el8.ppc64le.rpm
s390x: clutter-debuginfo-1.26.2-8.el8.s390x.rpm clutter-debugsource-1.26.2-8.el8.s390x.rpm clutter-devel-1.26.2-8.el8.s390x.rpm clutter-doc-1.26.2-8.el8.s390x.rpm clutter-tests-debuginfo-1.26.2-8.el8.s390x.rpm gjs-debuginfo-1.56.2-4.el8.s390x.rpm gjs-debugsource-1.56.2-4.el8.s390x.rpm gjs-devel-1.56.2-4.el8.s390x.rpm gjs-tests-debuginfo-1.56.2-4.el8.s390x.rpm libvncserver-0.9.11-14.el8.s390x.rpm libvncserver-debuginfo-0.9.11-14.el8.s390x.rpm libvncserver-debugsource-0.9.11-14.el8.s390x.rpm libvncserver-devel-0.9.11-14.el8.s390x.rpm mozjs52-debuginfo-52.9.0-2.el8.s390x.rpm mozjs52-debugsource-52.9.0-2.el8.s390x.rpm mozjs52-devel-52.9.0-2.el8.s390x.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.s390x.rpm mozjs60-debuginfo-60.9.0-4.el8.s390x.rpm mozjs60-debugsource-60.9.0-4.el8.s390x.rpm mozjs60-devel-60.9.0-4.el8.s390x.rpm vala-0.40.19-1.el8.s390x.rpm vala-debuginfo-0.40.19-1.el8.s390x.rpm vala-debugsource-0.40.19-1.el8.s390x.rpm vala-devel-0.40.19-1.el8.s390x.rpm valadoc-debuginfo-0.40.19-1.el8.s390x.rpm
x86_64: LibRaw-debuginfo-0.19.5-1.el8.i686.rpm LibRaw-debuginfo-0.19.5-1.el8.x86_64.rpm LibRaw-debugsource-0.19.5-1.el8.i686.rpm LibRaw-debugsource-0.19.5-1.el8.x86_64.rpm LibRaw-devel-0.19.5-1.el8.i686.rpm LibRaw-devel-0.19.5-1.el8.x86_64.rpm LibRaw-samples-debuginfo-0.19.5-1.el8.i686.rpm LibRaw-samples-debuginfo-0.19.5-1.el8.x86_64.rpm accountsservice-debuginfo-0.6.50-8.el8.i686.rpm accountsservice-debuginfo-0.6.50-8.el8.x86_64.rpm accountsservice-debugsource-0.6.50-8.el8.i686.rpm accountsservice-debugsource-0.6.50-8.el8.x86_64.rpm accountsservice-devel-0.6.50-8.el8.i686.rpm accountsservice-devel-0.6.50-8.el8.x86_64.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.i686.rpm accountsservice-libs-debuginfo-0.6.50-8.el8.x86_64.rpm clutter-debuginfo-1.26.2-8.el8.i686.rpm clutter-debuginfo-1.26.2-8.el8.x86_64.rpm clutter-debugsource-1.26.2-8.el8.i686.rpm clutter-debugsource-1.26.2-8.el8.x86_64.rpm clutter-devel-1.26.2-8.el8.i686.rpm clutter-devel-1.26.2-8.el8.x86_64.rpm clutter-doc-1.26.2-8.el8.x86_64.rpm clutter-tests-debuginfo-1.26.2-8.el8.i686.rpm clutter-tests-debuginfo-1.26.2-8.el8.x86_64.rpm gjs-debuginfo-1.56.2-4.el8.i686.rpm gjs-debuginfo-1.56.2-4.el8.x86_64.rpm gjs-debugsource-1.56.2-4.el8.i686.rpm gjs-debugsource-1.56.2-4.el8.x86_64.rpm gjs-devel-1.56.2-4.el8.i686.rpm gjs-devel-1.56.2-4.el8.x86_64.rpm gjs-tests-debuginfo-1.56.2-4.el8.i686.rpm gjs-tests-debuginfo-1.56.2-4.el8.x86_64.rpm gnome-menus-debuginfo-3.13.3-11.el8.i686.rpm gnome-menus-debuginfo-3.13.3-11.el8.x86_64.rpm gnome-menus-debugsource-3.13.3-11.el8.i686.rpm gnome-menus-debugsource-3.13.3-11.el8.x86_64.rpm gnome-menus-devel-3.13.3-11.el8.i686.rpm gnome-menus-devel-3.13.3-11.el8.x86_64.rpm gvfs-1.36.2-8.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-8.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-8.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-8.el8.i686.rpm gvfs-client-debuginfo-1.36.2-8.el8.i686.rpm gvfs-debuginfo-1.36.2-8.el8.i686.rpm gvfs-debugsource-1.36.2-8.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-8.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-8.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-8.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-8.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-8.el8.i686.rpm libvncserver-debuginfo-0.9.11-14.el8.i686.rpm libvncserver-debuginfo-0.9.11-14.el8.x86_64.rpm libvncserver-debugsource-0.9.11-14.el8.i686.rpm libvncserver-debugsource-0.9.11-14.el8.x86_64.rpm libvncserver-devel-0.9.11-14.el8.i686.rpm libvncserver-devel-0.9.11-14.el8.x86_64.rpm mozjs52-debuginfo-52.9.0-2.el8.i686.rpm mozjs52-debuginfo-52.9.0-2.el8.x86_64.rpm mozjs52-debugsource-52.9.0-2.el8.i686.rpm mozjs52-debugsource-52.9.0-2.el8.x86_64.rpm mozjs52-devel-52.9.0-2.el8.i686.rpm mozjs52-devel-52.9.0-2.el8.x86_64.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.i686.rpm mozjs52-devel-debuginfo-52.9.0-2.el8.x86_64.rpm mozjs60-debuginfo-60.9.0-4.el8.i686.rpm mozjs60-debuginfo-60.9.0-4.el8.x86_64.rpm mozjs60-debugsource-60.9.0-4.el8.i686.rpm mozjs60-debugsource-60.9.0-4.el8.x86_64.rpm mozjs60-devel-60.9.0-4.el8.i686.rpm mozjs60-devel-60.9.0-4.el8.x86_64.rpm mutter-debuginfo-3.32.2-34.el8.i686.rpm mutter-debuginfo-3.32.2-34.el8.x86_64.rpm mutter-debugsource-3.32.2-34.el8.i686.rpm mutter-debugsource-3.32.2-34.el8.x86_64.rpm mutter-devel-3.32.2-34.el8.i686.rpm mutter-devel-3.32.2-34.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-34.el8.i686.rpm mutter-tests-debuginfo-3.32.2-34.el8.x86_64.rpm nautilus-3.28.1-12.el8.i686.rpm nautilus-debuginfo-3.28.1-12.el8.i686.rpm nautilus-debuginfo-3.28.1-12.el8.x86_64.rpm nautilus-debugsource-3.28.1-12.el8.i686.rpm nautilus-debugsource-3.28.1-12.el8.x86_64.rpm nautilus-devel-3.28.1-12.el8.i686.rpm nautilus-devel-3.28.1-12.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-12.el8.x86_64.rpm vala-0.40.19-1.el8.i686.rpm vala-0.40.19-1.el8.x86_64.rpm vala-debuginfo-0.40.19-1.el8.i686.rpm vala-debuginfo-0.40.19-1.el8.x86_64.rpm vala-debugsource-0.40.19-1.el8.i686.rpm vala-debugsource-0.40.19-1.el8.x86_64.rpm vala-devel-0.40.19-1.el8.i686.rpm vala-devel-0.40.19-1.el8.x86_64.rpm valadoc-debuginfo-0.40.19-1.el8.i686.rpm valadoc-debuginfo-0.40.19-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1766-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1766
Issued Date: : 2020-04-28
CVE Names: CVE-2018-20337 CVE-2019-3825 CVE-2019-12447 CVE-2019-12448 CVE-2019-12449

Topic

An update for GNOME is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1365717 - Spice Guest's resolution doesn't update after login the guest

1656988 - network: add vpn dialog looks odd

1658001 - Wacom tablet still shown after removal

1661555 - CVE-2018-20337 LibRaw: stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp

1666070 - Wacom Cintiq 22HD and 22HD Touch are Missing Touch Strip Mode Selection

1668901 - Cannot Add Keyboard Layout to Login Screen

1671744 - Rebase libraw to 0.19.5

1672825 - CVE-2019-3825 gdm: lock screen bypass when timed login is enabled

1674535 - Rebase to 3.28.2

1684729 - gnome-remote-desktop prompts for password after set to ask for permission

1687979 - [X11 Session] Various Wacom Screen Tablets Behave Like the Mode Strip Only has one Mode

1690170 - [nvidia binary] Panning incorrectly sets boundaries and creates artifacting outside of boundaries

1692299 - Crash of control center when wired network info window is closed while another module is in the background

1710882 - Allow multiple XDMCP sessions in parallel from the same user account

1715890 - should throw redhat-menus into a ditch

1716754 - Tapping is disabled on Wacom touchpads

1716761 - Lower stylus button does not work

1716767 - Dragging an icon with a stylus has weird side-effects

1716774 - Tablet ring mappings aren't reflected in the OSD

1719819 - Gnome garbage collection leak [rhel-8]

1720249 - Offer subscription enrollment in gnome-settings-daemon

1720251 - Offer subscription enrollment in gnome-control-center

1721124 - ** (nautilus:4549): CRITICAL **: 14:01:37.418: eel_timed_wait_stop: assertion 'wait != NULL' failed

1721133 - bunch of CRITICAL messages after trashing a file

1723462 - Backport the permanent scrollbar setting

1723464 - Backport the permanent scrollbar setting

1724302 - Include the Gnome GUI in RHEL 8 AARCH64

1725154 - no link to website in about dialog

1728330 - $HOME/.profile not sourced on graphical login - .bash_profile is sourced

1728562 - CVE-2019-12447 gvfs: mishandling of file ownership in daemon/gvfsbackendadmin.c

1728564 - CVE-2019-12448 gvfs: race condition in daemon/gvfsbackendadmin.c due to admin backend not implementing query_info_on_read/write

1728567 - CVE-2019-12449 gvfs: mishandling of file's user and group ownership in daemon/gvfsbackendadmin.c due to unavailability of root privileges

1730612 - There are two different high contrast versions of desktop icons

1730891 - Cannot Select Drop-down Menus with Stylus

1736742 - Backport the permanent scrollbar setting

1742710 - [abrt] [faf] gnome-settings-daemon: NSSRWLock_LockRead_Util(): /usr/libexec/gsd-smartcard killed by 11

1744452 - Enable wayland support for qxl-vga

1744527 - Enable wayland support for cirrus

1745147 - GDM does not prevent users with login shell /sbin/nologin from logging on

1747972 - Disable libbluray dependency

1749372 - Gtk-CRITICAL **: 15:20:42.388: gtk_widget_is_visible: assertion 'GTK_IS_WIDGET (widget)' failed

1750516 - GDM initial setup fails to identify that it is connected to an IPA server

1753520 - Update vala to 0.40.19

1759075 - Syncing process does not finish when using "Safely Remove Drive"

1759525 - mouse buttons stop responding after rapid input

1759619 - [Xorg Classic] Cannot Restore Wacom Tablet Screen Mapping

1759913 - Show cockpit and addons in gnome-software

1760363 - evince addons causing problems in gnome-software

1763207 - Screen Sharing is not retaining a password setting

1765448 - remote session shows black screen when starting

1765632 - Can't install both libxslt-devel.i686 and libxslt-devel.x86_64 on RHEL 8.1

1766649 - Keyboard and mouse are unresponsive after ~45 days of uptime

1766695 - Invalid read under idle_monitor_dispatch_timeout()

1768461 - Metadata needs update due to change in evince

1776530 - Bug 1579257 also affects EL8

1777556 - [Wayland] Various Wacom Screen Tablet Functions Displayed on Incorrect Screen

1777911 - [abrt] [faf] gnome-shell: unknown function(): /usr/bin/gnome-shell killed by 5

1778668 - [abrt] [faf] gnome-control-center: unknown function(): /usr/bin/gnome-control-center killed by 11

1782425 - Placeholder text is not shown after removing last VPN connection

1782497 - [X11 Session] Clicking Devices, Details or Network Crashes Control Center

1782517 - [X11 Session] Lenovo x230t Stylus not Detected (Wacom)

1785233 - Clutter-Conform:ERROR:actor-shader-effect.c:233:paint_cb: assertion failed (get_pixel (50, 50) == 0xff0000): (0 == 16711680)

1789474 - Enrolling fingerprint requires more finger touches than shown in control-center

1793413 - Boxes is showing only OSes that are recognized via osinfo-db

1804123 - Incorrectly shows enabled extensions as disabled after enable-all

1809079 - gnome-shell core dump after connection to docking station


Related News