-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: GNOME security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1586-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1586
Issue date:        2021-05-18
CVE Names:         CVE-2019-13012 CVE-2020-9948 CVE-2020-9951 
                   CVE-2020-9983 CVE-2020-13543 CVE-2020-13584 
====================================================================
1. Summary:

An update for GNOME is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

GNOME is the default desktop environment of Red Hat Enterprise Linux.

The following packages have been upgraded to a later upstream version:
accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304)

Security Fix(es):

* webkitgtk: type confusion may lead to arbitrary code execution
(CVE-2020-9948)

* webkitgtk: use-after-free may lead to arbitrary code execution
(CVE-2020-9951)

* webkitgtk: out-of-bounds write may lead to code execution (CVE-2020-9983)

* webkitgtk: use-after-free may lead to arbitrary code execution
(CVE-2020-13543)

* webkitgtk: use-after-free may lead to arbitrary code execution
(CVE-2020-13584)

* glib2: insecure permissions for files and directories (CVE-2019-13012)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

GDM must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

837035 - Shortcuts -- alfanumeric vs numpad
1152037 - RFE: use virtio-scsi disk bus with discard='unmap' for guests that support it
1464902 - Crash in dls_async_task_complete
1671761 - Adding new workspaces is broken in gnome session under wayland
1700002 - adding several printers is stalling the printer plugin in GSD
1705392 - Changing screen resolution while recording screen will break the video.
1728632 - CVE-2019-13012 glib2: insecure permissions for files and directories
1728896 - glib2: 'keyfile' backend for gsettings not loaded
1765627 - Can't install both gnome-online-accounts-devel.i686 and gnome-online-accounts-devel.x86_64 on RHEL 8.1
1786496 - gnome-shell killed by SIGABRT in g_assertion_message_expr.cold.16()
1796916 - Notification appears with incorrect "system not registered - register to get updates" message on RHEL8.2 when locale is non-English
1802105 - rpm based extensions in RHEL8 should not receive updates from extensions.gnome.org
1833787 - Unable to disable onscreen keyboard in touch screen machine
1842229 - double-touch desktop icons fails sometimes
1845660 - JS WARNING from gnome-shell [MetaWindowX11]
1846376 - rebase accountsservice to latest release
1854290 - Physical device fails to wakeup via org.gnome.ScreenSaver D-Bus API
1860946 - gnome-shell logs AuthList property defined with 'let' or 'const'
1861357 - Login shows Exclamation Sign with no message for Caps Lock on
1861769 - Authentication fails when Wayland is enabled along with polyinstantiation of /tmp
1865718 - Right click menu is not translated into Japanese when desktop-icons extension is enabled
1870837 - gnome control-center and settings-daemon don't handle systems that are registered but have no attached entitlements properly
1871041 - on screen keyboard (OSK) does not disappear completely, part of OSK remains on the screen
1876291 - [ALL LANG] Unlocalized strings in About -> Register System.
1881312 - [Bug] gnome-shell errors in syslog
1883304 - Rebase to WebKitGTK 2.30
1883868 - [RFE] Dump JS stack trace by default when gnome-shell crashes
1886822 - License differs from actual
1888407 - Flatpak updates and removals get confused if same ref occurs in multiple remotes
1889411 - self-signed cert in owncloud: HTTP Error: Unacceptable TLS certificate
1889528 - [8.4] Right GLX stereo texture is potentially leaked for each closed window
1901212 - CVE-2020-13584 webkitgtk: use-after-free may lead to arbitrary code execution
1901214 - CVE-2020-9948 webkitgtk: type confusion may lead to arbitrary code execution
1901216 - CVE-2020-9951 webkitgtk: use-after-free may lead to arbitrary code execution
1901221 - CVE-2020-9983 webkitgtk: out-of-bounds write may lead to code execution
1903043 - gnome-control-center SEGFAULT at ../panels/printers/pp-printer-entry.c:280
1903568 - CVE-2020-13543 webkitgtk: use-after-free may lead to arbitrary code execution
1906499 - Nautilus creates invalid bookmarks for Samba shares
1918391 - gdm isn't killing the login screen on login after all
1919429 - Ship libdazzle-devel in CRB
1919432 - Ship libepubgen-devel in CRB
1919435 - Ship woff2-devel in CRB
1919467 - Mutter: mouse click doesn't work when using 10-bit graphic monitor
1921151 - [nvidia Ampere] stutters  when using  nouveau with llvmpipe

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
OpenEXR-2.2.0-12.el8.src.rpm
accountsservice-0.6.55-1.el8.src.rpm
atkmm-2.24.2-7.el8.src.rpm
cairomm-1.12.0-8.el8.src.rpm
chrome-gnome-shell-10.1-7.el8.src.rpm
dleyna-core-0.6.0-3.el8.src.rpm
dleyna-server-0.6.0-3.el8.src.rpm
enchant2-2.2.3-3.el8.src.rpm
gdm-3.28.3-39.el8.src.rpm
geoclue2-2.5.5-2.el8.src.rpm
geocode-glib-3.26.0-3.el8.src.rpm
gjs-1.56.2-5.el8.src.rpm
glibmm24-2.56.0-2.el8.src.rpm
gnome-boxes-3.36.5-8.el8.src.rpm
gnome-control-center-3.28.2-27.el8.src.rpm
gnome-online-accounts-3.28.2-2.el8.src.rpm
gnome-photos-3.28.1-4.el8.src.rpm
gnome-settings-daemon-3.32.0-14.el8.src.rpm
gnome-shell-3.32.2-30.el8.src.rpm
gnome-shell-extensions-3.32.1-14.el8.src.rpm
gnome-software-3.36.1-5.el8.src.rpm
gnome-terminal-3.28.3-3.el8.src.rpm
gtk2-2.24.32-5.el8.src.rpm
gtkmm24-2.24.5-6.el8.src.rpm
gtkmm30-3.22.2-3.el8.src.rpm
gvfs-1.36.2-11.el8.src.rpm
libdazzle-3.28.5-2.el8.src.rpm
libepubgen-0.1.0-3.el8.src.rpm
libsigc++20-2.10.0-6.el8.src.rpm
libvisual-0.4.0-25.el8.src.rpm
mutter-3.32.2-57.el8.src.rpm
nautilus-3.28.1-15.el8.src.rpm
pangomm-2.40.1-6.el8.src.rpm
soundtouch-2.0.0-3.el8.src.rpm
webkit2gtk3-2.30.4-1.el8.src.rpm
woff2-1.0.2-5.el8.src.rpm

aarch64:
OpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm
OpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm
OpenEXR-libs-2.2.0-12.el8.aarch64.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm
accountsservice-0.6.55-1.el8.aarch64.rpm
accountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm
accountsservice-debugsource-0.6.55-1.el8.aarch64.rpm
accountsservice-libs-0.6.55-1.el8.aarch64.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm
atkmm-2.24.2-7.el8.aarch64.rpm
atkmm-debuginfo-2.24.2-7.el8.aarch64.rpm
atkmm-debugsource-2.24.2-7.el8.aarch64.rpm
cairomm-1.12.0-8.el8.aarch64.rpm
cairomm-debuginfo-1.12.0-8.el8.aarch64.rpm
cairomm-debugsource-1.12.0-8.el8.aarch64.rpm
chrome-gnome-shell-10.1-7.el8.aarch64.rpm
enchant2-2.2.3-3.el8.aarch64.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm
enchant2-debuginfo-2.2.3-3.el8.aarch64.rpm
enchant2-debugsource-2.2.3-3.el8.aarch64.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm
gdm-3.28.3-39.el8.aarch64.rpm
gdm-debuginfo-3.28.3-39.el8.aarch64.rpm
gdm-debugsource-3.28.3-39.el8.aarch64.rpm
geoclue2-2.5.5-2.el8.aarch64.rpm
geoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm
geoclue2-debugsource-2.5.5-2.el8.aarch64.rpm
geoclue2-demos-2.5.5-2.el8.aarch64.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm
geoclue2-libs-2.5.5-2.el8.aarch64.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm
geocode-glib-3.26.0-3.el8.aarch64.rpm
geocode-glib-debuginfo-3.26.0-3.el8.aarch64.rpm
geocode-glib-debugsource-3.26.0-3.el8.aarch64.rpm
geocode-glib-devel-3.26.0-3.el8.aarch64.rpm
gjs-1.56.2-5.el8.aarch64.rpm
gjs-debuginfo-1.56.2-5.el8.aarch64.rpm
gjs-debugsource-1.56.2-5.el8.aarch64.rpm
gjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm
glibmm24-2.56.0-2.el8.aarch64.rpm
glibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm
glibmm24-debugsource-2.56.0-2.el8.aarch64.rpm
gnome-control-center-3.28.2-27.el8.aarch64.rpm
gnome-control-center-debuginfo-3.28.2-27.el8.aarch64.rpm
gnome-control-center-debugsource-3.28.2-27.el8.aarch64.rpm
gnome-online-accounts-3.28.2-2.el8.aarch64.rpm
gnome-online-accounts-debuginfo-3.28.2-2.el8.aarch64.rpm
gnome-online-accounts-debugsource-3.28.2-2.el8.aarch64.rpm
gnome-online-accounts-devel-3.28.2-2.el8.aarch64.rpm
gnome-settings-daemon-3.32.0-14.el8.aarch64.rpm
gnome-settings-daemon-debuginfo-3.32.0-14.el8.aarch64.rpm
gnome-settings-daemon-debugsource-3.32.0-14.el8.aarch64.rpm
gnome-shell-3.32.2-30.el8.aarch64.rpm
gnome-shell-debuginfo-3.32.2-30.el8.aarch64.rpm
gnome-shell-debugsource-3.32.2-30.el8.aarch64.rpm
gnome-software-3.36.1-5.el8.aarch64.rpm
gnome-software-debuginfo-3.36.1-5.el8.aarch64.rpm
gnome-software-debugsource-3.36.1-5.el8.aarch64.rpm
gnome-terminal-3.28.3-3.el8.aarch64.rpm
gnome-terminal-debuginfo-3.28.3-3.el8.aarch64.rpm
gnome-terminal-debugsource-3.28.3-3.el8.aarch64.rpm
gnome-terminal-nautilus-3.28.3-3.el8.aarch64.rpm
gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.aarch64.rpm
gtk2-2.24.32-5.el8.aarch64.rpm
gtk2-debuginfo-2.24.32-5.el8.aarch64.rpm
gtk2-debugsource-2.24.32-5.el8.aarch64.rpm
gtk2-devel-2.24.32-5.el8.aarch64.rpm
gtk2-devel-debuginfo-2.24.32-5.el8.aarch64.rpm
gtk2-devel-docs-2.24.32-5.el8.aarch64.rpm
gtk2-immodule-xim-2.24.32-5.el8.aarch64.rpm
gtk2-immodule-xim-debuginfo-2.24.32-5.el8.aarch64.rpm
gtk2-immodules-2.24.32-5.el8.aarch64.rpm
gtk2-immodules-debuginfo-2.24.32-5.el8.aarch64.rpm
gtkmm24-2.24.5-6.el8.aarch64.rpm
gtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm
gtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm
gtkmm30-3.22.2-3.el8.aarch64.rpm
gtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm
gtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm
gvfs-1.36.2-11.el8.aarch64.rpm
gvfs-afc-1.36.2-11.el8.aarch64.rpm
gvfs-afc-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-afp-1.36.2-11.el8.aarch64.rpm
gvfs-afp-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-archive-1.36.2-11.el8.aarch64.rpm
gvfs-archive-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-client-1.36.2-11.el8.aarch64.rpm
gvfs-client-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-debugsource-1.36.2-11.el8.aarch64.rpm
gvfs-devel-1.36.2-11.el8.aarch64.rpm
gvfs-fuse-1.36.2-11.el8.aarch64.rpm
gvfs-fuse-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-goa-1.36.2-11.el8.aarch64.rpm
gvfs-goa-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-gphoto2-1.36.2-11.el8.aarch64.rpm
gvfs-gphoto2-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-mtp-1.36.2-11.el8.aarch64.rpm
gvfs-mtp-debuginfo-1.36.2-11.el8.aarch64.rpm
gvfs-smb-1.36.2-11.el8.aarch64.rpm
gvfs-smb-debuginfo-1.36.2-11.el8.aarch64.rpm
libsigc++20-2.10.0-6.el8.aarch64.rpm
libsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm
libsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm
libvisual-0.4.0-25.el8.aarch64.rpm
libvisual-debuginfo-0.4.0-25.el8.aarch64.rpm
libvisual-debugsource-0.4.0-25.el8.aarch64.rpm
mutter-3.32.2-57.el8.aarch64.rpm
mutter-debuginfo-3.32.2-57.el8.aarch64.rpm
mutter-debugsource-3.32.2-57.el8.aarch64.rpm
mutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm
nautilus-3.28.1-15.el8.aarch64.rpm
nautilus-debuginfo-3.28.1-15.el8.aarch64.rpm
nautilus-debugsource-3.28.1-15.el8.aarch64.rpm
nautilus-extensions-3.28.1-15.el8.aarch64.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm
pangomm-2.40.1-6.el8.aarch64.rpm
pangomm-debuginfo-2.40.1-6.el8.aarch64.rpm
pangomm-debugsource-2.40.1-6.el8.aarch64.rpm
soundtouch-2.0.0-3.el8.aarch64.rpm
soundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm
soundtouch-debugsource-2.0.0-3.el8.aarch64.rpm
webkit2gtk3-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-debuginfo-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-debugsource-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-devel-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-jsc-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-jsc-devel-2.30.4-1.el8.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.aarch64.rpm
woff2-1.0.2-5.el8.aarch64.rpm
woff2-debuginfo-1.0.2-5.el8.aarch64.rpm
woff2-debugsource-1.0.2-5.el8.aarch64.rpm

noarch:
gnome-classic-session-3.32.1-14.el8.noarch.rpm
gnome-control-center-filesystem-3.28.2-27.el8.noarch.rpm
gnome-shell-extension-apps-menu-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-auto-move-windows-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-common-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-dash-to-dock-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-desktop-icons-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-disable-screenshield-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-drive-menu-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-horizontal-workspaces-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-launch-new-instance-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-native-window-placement-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-no-hot-corner-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-panel-favorites-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-places-menu-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-screenshot-window-sizer-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-systemMonitor-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-top-icons-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-updates-dialog-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-user-theme-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-window-grouper-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-window-list-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-windowsNavigator-3.32.1-14.el8.noarch.rpm
gnome-shell-extension-workspace-indicator-3.32.1-14.el8.noarch.rpm

ppc64le:
OpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm
OpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm
OpenEXR-libs-2.2.0-12.el8.ppc64le.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm
accountsservice-0.6.55-1.el8.ppc64le.rpm
accountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm
accountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm
accountsservice-libs-0.6.55-1.el8.ppc64le.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm
atkmm-2.24.2-7.el8.ppc64le.rpm
atkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm
atkmm-debugsource-2.24.2-7.el8.ppc64le.rpm
cairomm-1.12.0-8.el8.ppc64le.rpm
cairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm
cairomm-debugsource-1.12.0-8.el8.ppc64le.rpm
chrome-gnome-shell-10.1-7.el8.ppc64le.rpm
dleyna-core-0.6.0-3.el8.ppc64le.rpm
dleyna-core-debuginfo-0.6.0-3.el8.ppc64le.rpm
dleyna-core-debugsource-0.6.0-3.el8.ppc64le.rpm
dleyna-server-0.6.0-3.el8.ppc64le.rpm
dleyna-server-debuginfo-0.6.0-3.el8.ppc64le.rpm
dleyna-server-debugsource-0.6.0-3.el8.ppc64le.rpm
enchant2-2.2.3-3.el8.ppc64le.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm
enchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm
enchant2-debugsource-2.2.3-3.el8.ppc64le.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm
gdm-3.28.3-39.el8.ppc64le.rpm
gdm-debuginfo-3.28.3-39.el8.ppc64le.rpm
gdm-debugsource-3.28.3-39.el8.ppc64le.rpm
geoclue2-2.5.5-2.el8.ppc64le.rpm
geoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm
geoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm
geoclue2-demos-2.5.5-2.el8.ppc64le.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm
geoclue2-libs-2.5.5-2.el8.ppc64le.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm
geocode-glib-3.26.0-3.el8.ppc64le.rpm
geocode-glib-debuginfo-3.26.0-3.el8.ppc64le.rpm
geocode-glib-debugsource-3.26.0-3.el8.ppc64le.rpm
geocode-glib-devel-3.26.0-3.el8.ppc64le.rpm
gjs-1.56.2-5.el8.ppc64le.rpm
gjs-debuginfo-1.56.2-5.el8.ppc64le.rpm
gjs-debugsource-1.56.2-5.el8.ppc64le.rpm
gjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm
glibmm24-2.56.0-2.el8.ppc64le.rpm
glibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm
glibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm
gnome-control-center-3.28.2-27.el8.ppc64le.rpm
gnome-control-center-debuginfo-3.28.2-27.el8.ppc64le.rpm
gnome-control-center-debugsource-3.28.2-27.el8.ppc64le.rpm
gnome-online-accounts-3.28.2-2.el8.ppc64le.rpm
gnome-online-accounts-debuginfo-3.28.2-2.el8.ppc64le.rpm
gnome-online-accounts-debugsource-3.28.2-2.el8.ppc64le.rpm
gnome-online-accounts-devel-3.28.2-2.el8.ppc64le.rpm
gnome-photos-3.28.1-4.el8.ppc64le.rpm
gnome-photos-debuginfo-3.28.1-4.el8.ppc64le.rpm
gnome-photos-debugsource-3.28.1-4.el8.ppc64le.rpm
gnome-photos-tests-3.28.1-4.el8.ppc64le.rpm
gnome-settings-daemon-3.32.0-14.el8.ppc64le.rpm
gnome-settings-daemon-debuginfo-3.32.0-14.el8.ppc64le.rpm
gnome-settings-daemon-debugsource-3.32.0-14.el8.ppc64le.rpm
gnome-shell-3.32.2-30.el8.ppc64le.rpm
gnome-shell-debuginfo-3.32.2-30.el8.ppc64le.rpm
gnome-shell-debugsource-3.32.2-30.el8.ppc64le.rpm
gnome-software-3.36.1-5.el8.ppc64le.rpm
gnome-software-debuginfo-3.36.1-5.el8.ppc64le.rpm
gnome-software-debugsource-3.36.1-5.el8.ppc64le.rpm
gnome-terminal-3.28.3-3.el8.ppc64le.rpm
gnome-terminal-debuginfo-3.28.3-3.el8.ppc64le.rpm
gnome-terminal-debugsource-3.28.3-3.el8.ppc64le.rpm
gnome-terminal-nautilus-3.28.3-3.el8.ppc64le.rpm
gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.ppc64le.rpm
gtk2-2.24.32-5.el8.ppc64le.rpm
gtk2-debuginfo-2.24.32-5.el8.ppc64le.rpm
gtk2-debugsource-2.24.32-5.el8.ppc64le.rpm
gtk2-devel-2.24.32-5.el8.ppc64le.rpm
gtk2-devel-debuginfo-2.24.32-5.el8.ppc64le.rpm
gtk2-devel-docs-2.24.32-5.el8.ppc64le.rpm
gtk2-immodule-xim-2.24.32-5.el8.ppc64le.rpm
gtk2-immodule-xim-debuginfo-2.24.32-5.el8.ppc64le.rpm
gtk2-immodules-2.24.32-5.el8.ppc64le.rpm
gtk2-immodules-debuginfo-2.24.32-5.el8.ppc64le.rpm
gtkmm24-2.24.5-6.el8.ppc64le.rpm
gtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm
gtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm
gtkmm30-3.22.2-3.el8.ppc64le.rpm
gtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm
gtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm
gvfs-1.36.2-11.el8.ppc64le.rpm
gvfs-afc-1.36.2-11.el8.ppc64le.rpm
gvfs-afc-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-afp-1.36.2-11.el8.ppc64le.rpm
gvfs-afp-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-archive-1.36.2-11.el8.ppc64le.rpm
gvfs-archive-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-client-1.36.2-11.el8.ppc64le.rpm
gvfs-client-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-debugsource-1.36.2-11.el8.ppc64le.rpm
gvfs-devel-1.36.2-11.el8.ppc64le.rpm
gvfs-fuse-1.36.2-11.el8.ppc64le.rpm
gvfs-fuse-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-goa-1.36.2-11.el8.ppc64le.rpm
gvfs-goa-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-gphoto2-1.36.2-11.el8.ppc64le.rpm
gvfs-gphoto2-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-mtp-1.36.2-11.el8.ppc64le.rpm
gvfs-mtp-debuginfo-1.36.2-11.el8.ppc64le.rpm
gvfs-smb-1.36.2-11.el8.ppc64le.rpm
gvfs-smb-debuginfo-1.36.2-11.el8.ppc64le.rpm
libdazzle-3.28.5-2.el8.ppc64le.rpm
libdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm
libdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm
libepubgen-0.1.0-3.el8.ppc64le.rpm
libepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm
libepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm
libsigc++20-2.10.0-6.el8.ppc64le.rpm
libsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm
libsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm
libvisual-0.4.0-25.el8.ppc64le.rpm
libvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm
libvisual-debugsource-0.4.0-25.el8.ppc64le.rpm
mutter-3.32.2-57.el8.ppc64le.rpm
mutter-debuginfo-3.32.2-57.el8.ppc64le.rpm
mutter-debugsource-3.32.2-57.el8.ppc64le.rpm
mutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm
nautilus-3.28.1-15.el8.ppc64le.rpm
nautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm
nautilus-debugsource-3.28.1-15.el8.ppc64le.rpm
nautilus-extensions-3.28.1-15.el8.ppc64le.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm
pangomm-2.40.1-6.el8.ppc64le.rpm
pangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm
pangomm-debugsource-2.40.1-6.el8.ppc64le.rpm
soundtouch-2.0.0-3.el8.ppc64le.rpm
soundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm
soundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm
webkit2gtk3-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-debuginfo-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-debugsource-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-devel-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-jsc-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-jsc-devel-2.30.4-1.el8.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm
woff2-1.0.2-5.el8.ppc64le.rpm
woff2-debuginfo-1.0.2-5.el8.ppc64le.rpm
woff2-debugsource-1.0.2-5.el8.ppc64le.rpm

s390x:
OpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm
OpenEXR-debugsource-2.2.0-12.el8.s390x.rpm
OpenEXR-libs-2.2.0-12.el8.s390x.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm
accountsservice-0.6.55-1.el8.s390x.rpm
accountsservice-debuginfo-0.6.55-1.el8.s390x.rpm
accountsservice-debugsource-0.6.55-1.el8.s390x.rpm
accountsservice-libs-0.6.55-1.el8.s390x.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm
atkmm-2.24.2-7.el8.s390x.rpm
atkmm-debuginfo-2.24.2-7.el8.s390x.rpm
atkmm-debugsource-2.24.2-7.el8.s390x.rpm
cairomm-1.12.0-8.el8.s390x.rpm
cairomm-debuginfo-1.12.0-8.el8.s390x.rpm
cairomm-debugsource-1.12.0-8.el8.s390x.rpm
chrome-gnome-shell-10.1-7.el8.s390x.rpm
enchant2-2.2.3-3.el8.s390x.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm
enchant2-debuginfo-2.2.3-3.el8.s390x.rpm
enchant2-debugsource-2.2.3-3.el8.s390x.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm
gdm-3.28.3-39.el8.s390x.rpm
gdm-debuginfo-3.28.3-39.el8.s390x.rpm
gdm-debugsource-3.28.3-39.el8.s390x.rpm
geoclue2-2.5.5-2.el8.s390x.rpm
geoclue2-debuginfo-2.5.5-2.el8.s390x.rpm
geoclue2-debugsource-2.5.5-2.el8.s390x.rpm
geoclue2-demos-2.5.5-2.el8.s390x.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm
geoclue2-libs-2.5.5-2.el8.s390x.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm
geocode-glib-3.26.0-3.el8.s390x.rpm
geocode-glib-debuginfo-3.26.0-3.el8.s390x.rpm
geocode-glib-debugsource-3.26.0-3.el8.s390x.rpm
geocode-glib-devel-3.26.0-3.el8.s390x.rpm
gjs-1.56.2-5.el8.s390x.rpm
gjs-debuginfo-1.56.2-5.el8.s390x.rpm
gjs-debugsource-1.56.2-5.el8.s390x.rpm
gjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm
glibmm24-2.56.0-2.el8.s390x.rpm
glibmm24-debuginfo-2.56.0-2.el8.s390x.rpm
glibmm24-debugsource-2.56.0-2.el8.s390x.rpm
gnome-control-center-3.28.2-27.el8.s390x.rpm
gnome-control-center-debuginfo-3.28.2-27.el8.s390x.rpm
gnome-control-center-debugsource-3.28.2-27.el8.s390x.rpm
gnome-online-accounts-3.28.2-2.el8.s390x.rpm
gnome-online-accounts-debuginfo-3.28.2-2.el8.s390x.rpm
gnome-online-accounts-debugsource-3.28.2-2.el8.s390x.rpm
gnome-online-accounts-devel-3.28.2-2.el8.s390x.rpm
gnome-settings-daemon-3.32.0-14.el8.s390x.rpm
gnome-settings-daemon-debuginfo-3.32.0-14.el8.s390x.rpm
gnome-settings-daemon-debugsource-3.32.0-14.el8.s390x.rpm
gnome-shell-3.32.2-30.el8.s390x.rpm
gnome-shell-debuginfo-3.32.2-30.el8.s390x.rpm
gnome-shell-debugsource-3.32.2-30.el8.s390x.rpm
gnome-software-3.36.1-5.el8.s390x.rpm
gnome-software-debuginfo-3.36.1-5.el8.s390x.rpm
gnome-software-debugsource-3.36.1-5.el8.s390x.rpm
gnome-terminal-3.28.3-3.el8.s390x.rpm
gnome-terminal-debuginfo-3.28.3-3.el8.s390x.rpm
gnome-terminal-debugsource-3.28.3-3.el8.s390x.rpm
gnome-terminal-nautilus-3.28.3-3.el8.s390x.rpm
gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.s390x.rpm
gtk2-2.24.32-5.el8.s390x.rpm
gtk2-debuginfo-2.24.32-5.el8.s390x.rpm
gtk2-debugsource-2.24.32-5.el8.s390x.rpm
gtk2-devel-2.24.32-5.el8.s390x.rpm
gtk2-devel-debuginfo-2.24.32-5.el8.s390x.rpm
gtk2-devel-docs-2.24.32-5.el8.s390x.rpm
gtk2-immodule-xim-2.24.32-5.el8.s390x.rpm
gtk2-immodule-xim-debuginfo-2.24.32-5.el8.s390x.rpm
gtk2-immodules-2.24.32-5.el8.s390x.rpm
gtk2-immodules-debuginfo-2.24.32-5.el8.s390x.rpm
gtkmm24-2.24.5-6.el8.s390x.rpm
gtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm
gtkmm24-debugsource-2.24.5-6.el8.s390x.rpm
gtkmm30-3.22.2-3.el8.s390x.rpm
gtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm
gtkmm30-debugsource-3.22.2-3.el8.s390x.rpm
gvfs-1.36.2-11.el8.s390x.rpm
gvfs-afp-1.36.2-11.el8.s390x.rpm
gvfs-afp-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-archive-1.36.2-11.el8.s390x.rpm
gvfs-archive-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-client-1.36.2-11.el8.s390x.rpm
gvfs-client-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-debugsource-1.36.2-11.el8.s390x.rpm
gvfs-devel-1.36.2-11.el8.s390x.rpm
gvfs-fuse-1.36.2-11.el8.s390x.rpm
gvfs-fuse-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-goa-1.36.2-11.el8.s390x.rpm
gvfs-goa-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-gphoto2-1.36.2-11.el8.s390x.rpm
gvfs-gphoto2-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-mtp-1.36.2-11.el8.s390x.rpm
gvfs-mtp-debuginfo-1.36.2-11.el8.s390x.rpm
gvfs-smb-1.36.2-11.el8.s390x.rpm
gvfs-smb-debuginfo-1.36.2-11.el8.s390x.rpm
libsigc++20-2.10.0-6.el8.s390x.rpm
libsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm
libsigc++20-debugsource-2.10.0-6.el8.s390x.rpm
libvisual-0.4.0-25.el8.s390x.rpm
libvisual-debuginfo-0.4.0-25.el8.s390x.rpm
libvisual-debugsource-0.4.0-25.el8.s390x.rpm
mutter-3.32.2-57.el8.s390x.rpm
mutter-debuginfo-3.32.2-57.el8.s390x.rpm
mutter-debugsource-3.32.2-57.el8.s390x.rpm
mutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm
nautilus-3.28.1-15.el8.s390x.rpm
nautilus-debuginfo-3.28.1-15.el8.s390x.rpm
nautilus-debugsource-3.28.1-15.el8.s390x.rpm
nautilus-extensions-3.28.1-15.el8.s390x.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm
pangomm-2.40.1-6.el8.s390x.rpm
pangomm-debuginfo-2.40.1-6.el8.s390x.rpm
pangomm-debugsource-2.40.1-6.el8.s390x.rpm
soundtouch-2.0.0-3.el8.s390x.rpm
soundtouch-debuginfo-2.0.0-3.el8.s390x.rpm
soundtouch-debugsource-2.0.0-3.el8.s390x.rpm
webkit2gtk3-2.30.4-1.el8.s390x.rpm
webkit2gtk3-debuginfo-2.30.4-1.el8.s390x.rpm
webkit2gtk3-debugsource-2.30.4-1.el8.s390x.rpm
webkit2gtk3-devel-2.30.4-1.el8.s390x.rpm
webkit2gtk3-devel-debuginfo-2.30.4-1.el8.s390x.rpm
webkit2gtk3-jsc-2.30.4-1.el8.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.s390x.rpm
webkit2gtk3-jsc-devel-2.30.4-1.el8.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.s390x.rpm
woff2-1.0.2-5.el8.s390x.rpm
woff2-debuginfo-1.0.2-5.el8.s390x.rpm
woff2-debugsource-1.0.2-5.el8.s390x.rpm

x86_64:
OpenEXR-debuginfo-2.2.0-12.el8.i686.rpm
OpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm
OpenEXR-debugsource-2.2.0-12.el8.i686.rpm
OpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm
OpenEXR-libs-2.2.0-12.el8.i686.rpm
OpenEXR-libs-2.2.0-12.el8.x86_64.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm
accountsservice-0.6.55-1.el8.x86_64.rpm
accountsservice-debuginfo-0.6.55-1.el8.i686.rpm
accountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm
accountsservice-debugsource-0.6.55-1.el8.i686.rpm
accountsservice-debugsource-0.6.55-1.el8.x86_64.rpm
accountsservice-libs-0.6.55-1.el8.i686.rpm
accountsservice-libs-0.6.55-1.el8.x86_64.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm
atkmm-2.24.2-7.el8.i686.rpm
atkmm-2.24.2-7.el8.x86_64.rpm
atkmm-debuginfo-2.24.2-7.el8.i686.rpm
atkmm-debuginfo-2.24.2-7.el8.x86_64.rpm
atkmm-debugsource-2.24.2-7.el8.i686.rpm
atkmm-debugsource-2.24.2-7.el8.x86_64.rpm
cairomm-1.12.0-8.el8.i686.rpm
cairomm-1.12.0-8.el8.x86_64.rpm
cairomm-debuginfo-1.12.0-8.el8.i686.rpm
cairomm-debuginfo-1.12.0-8.el8.x86_64.rpm
cairomm-debugsource-1.12.0-8.el8.i686.rpm
cairomm-debugsource-1.12.0-8.el8.x86_64.rpm
chrome-gnome-shell-10.1-7.el8.x86_64.rpm
dleyna-core-0.6.0-3.el8.i686.rpm
dleyna-core-0.6.0-3.el8.x86_64.rpm
dleyna-core-debuginfo-0.6.0-3.el8.i686.rpm
dleyna-core-debuginfo-0.6.0-3.el8.x86_64.rpm
dleyna-core-debugsource-0.6.0-3.el8.i686.rpm
dleyna-core-debugsource-0.6.0-3.el8.x86_64.rpm
dleyna-server-0.6.0-3.el8.x86_64.rpm
dleyna-server-debuginfo-0.6.0-3.el8.x86_64.rpm
dleyna-server-debugsource-0.6.0-3.el8.x86_64.rpm
enchant2-2.2.3-3.el8.i686.rpm
enchant2-2.2.3-3.el8.x86_64.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm
enchant2-debuginfo-2.2.3-3.el8.i686.rpm
enchant2-debuginfo-2.2.3-3.el8.x86_64.rpm
enchant2-debugsource-2.2.3-3.el8.i686.rpm
enchant2-debugsource-2.2.3-3.el8.x86_64.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm
gdm-3.28.3-39.el8.i686.rpm
gdm-3.28.3-39.el8.x86_64.rpm
gdm-debuginfo-3.28.3-39.el8.i686.rpm
gdm-debuginfo-3.28.3-39.el8.x86_64.rpm
gdm-debugsource-3.28.3-39.el8.i686.rpm
gdm-debugsource-3.28.3-39.el8.x86_64.rpm
geoclue2-2.5.5-2.el8.i686.rpm
geoclue2-2.5.5-2.el8.x86_64.rpm
geoclue2-debuginfo-2.5.5-2.el8.i686.rpm
geoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm
geoclue2-debugsource-2.5.5-2.el8.i686.rpm
geoclue2-debugsource-2.5.5-2.el8.x86_64.rpm
geoclue2-demos-2.5.5-2.el8.x86_64.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm
geoclue2-libs-2.5.5-2.el8.i686.rpm
geoclue2-libs-2.5.5-2.el8.x86_64.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm
geocode-glib-3.26.0-3.el8.i686.rpm
geocode-glib-3.26.0-3.el8.x86_64.rpm
geocode-glib-debuginfo-3.26.0-3.el8.i686.rpm
geocode-glib-debuginfo-3.26.0-3.el8.x86_64.rpm
geocode-glib-debugsource-3.26.0-3.el8.i686.rpm
geocode-glib-debugsource-3.26.0-3.el8.x86_64.rpm
geocode-glib-devel-3.26.0-3.el8.i686.rpm
geocode-glib-devel-3.26.0-3.el8.x86_64.rpm
gjs-1.56.2-5.el8.i686.rpm
gjs-1.56.2-5.el8.x86_64.rpm
gjs-debuginfo-1.56.2-5.el8.i686.rpm
gjs-debuginfo-1.56.2-5.el8.x86_64.rpm
gjs-debugsource-1.56.2-5.el8.i686.rpm
gjs-debugsource-1.56.2-5.el8.x86_64.rpm
gjs-tests-debuginfo-1.56.2-5.el8.i686.rpm
gjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm
glibmm24-2.56.0-2.el8.i686.rpm
glibmm24-2.56.0-2.el8.x86_64.rpm
glibmm24-debuginfo-2.56.0-2.el8.i686.rpm
glibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm
glibmm24-debugsource-2.56.0-2.el8.i686.rpm
glibmm24-debugsource-2.56.0-2.el8.x86_64.rpm
gnome-boxes-3.36.5-8.el8.x86_64.rpm
gnome-boxes-debuginfo-3.36.5-8.el8.x86_64.rpm
gnome-boxes-debugsource-3.36.5-8.el8.x86_64.rpm
gnome-control-center-3.28.2-27.el8.x86_64.rpm
gnome-control-center-debuginfo-3.28.2-27.el8.x86_64.rpm
gnome-control-center-debugsource-3.28.2-27.el8.x86_64.rpm
gnome-online-accounts-3.28.2-2.el8.i686.rpm
gnome-online-accounts-3.28.2-2.el8.x86_64.rpm
gnome-online-accounts-debuginfo-3.28.2-2.el8.i686.rpm
gnome-online-accounts-debuginfo-3.28.2-2.el8.x86_64.rpm
gnome-online-accounts-debugsource-3.28.2-2.el8.i686.rpm
gnome-online-accounts-debugsource-3.28.2-2.el8.x86_64.rpm
gnome-online-accounts-devel-3.28.2-2.el8.i686.rpm
gnome-online-accounts-devel-3.28.2-2.el8.x86_64.rpm
gnome-photos-3.28.1-4.el8.x86_64.rpm
gnome-photos-debuginfo-3.28.1-4.el8.x86_64.rpm
gnome-photos-debugsource-3.28.1-4.el8.x86_64.rpm
gnome-photos-tests-3.28.1-4.el8.x86_64.rpm
gnome-settings-daemon-3.32.0-14.el8.x86_64.rpm
gnome-settings-daemon-debuginfo-3.32.0-14.el8.x86_64.rpm
gnome-settings-daemon-debugsource-3.32.0-14.el8.x86_64.rpm
gnome-shell-3.32.2-30.el8.x86_64.rpm
gnome-shell-debuginfo-3.32.2-30.el8.x86_64.rpm
gnome-shell-debugsource-3.32.2-30.el8.x86_64.rpm
gnome-software-3.36.1-5.el8.x86_64.rpm
gnome-software-debuginfo-3.36.1-5.el8.x86_64.rpm
gnome-software-debugsource-3.36.1-5.el8.x86_64.rpm
gnome-terminal-3.28.3-3.el8.x86_64.rpm
gnome-terminal-debuginfo-3.28.3-3.el8.x86_64.rpm
gnome-terminal-debugsource-3.28.3-3.el8.x86_64.rpm
gnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm
gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.x86_64.rpm
gtk2-2.24.32-5.el8.i686.rpm
gtk2-2.24.32-5.el8.x86_64.rpm
gtk2-debuginfo-2.24.32-5.el8.i686.rpm
gtk2-debuginfo-2.24.32-5.el8.x86_64.rpm
gtk2-debugsource-2.24.32-5.el8.i686.rpm
gtk2-debugsource-2.24.32-5.el8.x86_64.rpm
gtk2-devel-2.24.32-5.el8.i686.rpm
gtk2-devel-2.24.32-5.el8.x86_64.rpm
gtk2-devel-debuginfo-2.24.32-5.el8.i686.rpm
gtk2-devel-debuginfo-2.24.32-5.el8.x86_64.rpm
gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm
gtk2-immodule-xim-2.24.32-5.el8.i686.rpm
gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm
gtk2-immodule-xim-debuginfo-2.24.32-5.el8.i686.rpm
gtk2-immodule-xim-debuginfo-2.24.32-5.el8.x86_64.rpm
gtk2-immodules-2.24.32-5.el8.i686.rpm
gtk2-immodules-2.24.32-5.el8.x86_64.rpm
gtk2-immodules-debuginfo-2.24.32-5.el8.i686.rpm
gtk2-immodules-debuginfo-2.24.32-5.el8.x86_64.rpm
gtkmm24-2.24.5-6.el8.i686.rpm
gtkmm24-2.24.5-6.el8.x86_64.rpm
gtkmm24-debuginfo-2.24.5-6.el8.i686.rpm
gtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm
gtkmm24-debugsource-2.24.5-6.el8.i686.rpm
gtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm
gtkmm30-3.22.2-3.el8.i686.rpm
gtkmm30-3.22.2-3.el8.x86_64.rpm
gtkmm30-debuginfo-3.22.2-3.el8.i686.rpm
gtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm
gtkmm30-debugsource-3.22.2-3.el8.i686.rpm
gtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm
gvfs-1.36.2-11.el8.x86_64.rpm
gvfs-afc-1.36.2-11.el8.x86_64.rpm
gvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-afc-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-afp-1.36.2-11.el8.x86_64.rpm
gvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-afp-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-archive-1.36.2-11.el8.x86_64.rpm
gvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-archive-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-client-1.36.2-11.el8.i686.rpm
gvfs-client-1.36.2-11.el8.x86_64.rpm
gvfs-client-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-client-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-debugsource-1.36.2-11.el8.i686.rpm
gvfs-debugsource-1.36.2-11.el8.x86_64.rpm
gvfs-devel-1.36.2-11.el8.i686.rpm
gvfs-devel-1.36.2-11.el8.x86_64.rpm
gvfs-fuse-1.36.2-11.el8.x86_64.rpm
gvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-fuse-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-goa-1.36.2-11.el8.x86_64.rpm
gvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-goa-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-gphoto2-1.36.2-11.el8.x86_64.rpm
gvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-mtp-1.36.2-11.el8.x86_64.rpm
gvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-mtp-debuginfo-1.36.2-11.el8.x86_64.rpm
gvfs-smb-1.36.2-11.el8.x86_64.rpm
gvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-smb-debuginfo-1.36.2-11.el8.x86_64.rpm
libdazzle-3.28.5-2.el8.i686.rpm
libdazzle-3.28.5-2.el8.x86_64.rpm
libdazzle-debuginfo-3.28.5-2.el8.i686.rpm
libdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm
libdazzle-debugsource-3.28.5-2.el8.i686.rpm
libdazzle-debugsource-3.28.5-2.el8.x86_64.rpm
libepubgen-0.1.0-3.el8.i686.rpm
libepubgen-0.1.0-3.el8.x86_64.rpm
libepubgen-debuginfo-0.1.0-3.el8.i686.rpm
libepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm
libepubgen-debugsource-0.1.0-3.el8.i686.rpm
libepubgen-debugsource-0.1.0-3.el8.x86_64.rpm
libsigc++20-2.10.0-6.el8.i686.rpm
libsigc++20-2.10.0-6.el8.x86_64.rpm
libsigc++20-debuginfo-2.10.0-6.el8.i686.rpm
libsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm
libsigc++20-debugsource-2.10.0-6.el8.i686.rpm
libsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm
libvisual-0.4.0-25.el8.i686.rpm
libvisual-0.4.0-25.el8.x86_64.rpm
libvisual-debuginfo-0.4.0-25.el8.i686.rpm
libvisual-debuginfo-0.4.0-25.el8.x86_64.rpm
libvisual-debugsource-0.4.0-25.el8.i686.rpm
libvisual-debugsource-0.4.0-25.el8.x86_64.rpm
mutter-3.32.2-57.el8.i686.rpm
mutter-3.32.2-57.el8.x86_64.rpm
mutter-debuginfo-3.32.2-57.el8.i686.rpm
mutter-debuginfo-3.32.2-57.el8.x86_64.rpm
mutter-debugsource-3.32.2-57.el8.i686.rpm
mutter-debugsource-3.32.2-57.el8.x86_64.rpm
mutter-tests-debuginfo-3.32.2-57.el8.i686.rpm
mutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm
nautilus-3.28.1-15.el8.x86_64.rpm
nautilus-debuginfo-3.28.1-15.el8.i686.rpm
nautilus-debuginfo-3.28.1-15.el8.x86_64.rpm
nautilus-debugsource-3.28.1-15.el8.i686.rpm
nautilus-debugsource-3.28.1-15.el8.x86_64.rpm
nautilus-extensions-3.28.1-15.el8.i686.rpm
nautilus-extensions-3.28.1-15.el8.x86_64.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm
pangomm-2.40.1-6.el8.i686.rpm
pangomm-2.40.1-6.el8.x86_64.rpm
pangomm-debuginfo-2.40.1-6.el8.i686.rpm
pangomm-debuginfo-2.40.1-6.el8.x86_64.rpm
pangomm-debugsource-2.40.1-6.el8.i686.rpm
pangomm-debugsource-2.40.1-6.el8.x86_64.rpm
soundtouch-2.0.0-3.el8.i686.rpm
soundtouch-2.0.0-3.el8.x86_64.rpm
soundtouch-debuginfo-2.0.0-3.el8.i686.rpm
soundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm
soundtouch-debugsource-2.0.0-3.el8.i686.rpm
soundtouch-debugsource-2.0.0-3.el8.x86_64.rpm
webkit2gtk3-2.30.4-1.el8.i686.rpm
webkit2gtk3-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-debuginfo-2.30.4-1.el8.i686.rpm
webkit2gtk3-debuginfo-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-debugsource-2.30.4-1.el8.i686.rpm
webkit2gtk3-debugsource-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-devel-2.30.4-1.el8.i686.rpm
webkit2gtk3-devel-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.30.4-1.el8.i686.rpm
webkit2gtk3-devel-debuginfo-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-jsc-2.30.4-1.el8.i686.rpm
webkit2gtk3-jsc-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.i686.rpm
webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-jsc-devel-2.30.4-1.el8.i686.rpm
webkit2gtk3-jsc-devel-2.30.4-1.el8.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.x86_64.rpm
woff2-1.0.2-5.el8.i686.rpm
woff2-1.0.2-5.el8.x86_64.rpm
woff2-debuginfo-1.0.2-5.el8.i686.rpm
woff2-debuginfo-1.0.2-5.el8.x86_64.rpm
woff2-debugsource-1.0.2-5.el8.i686.rpm
woff2-debugsource-1.0.2-5.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gamin-0.1.10-32.el8.src.rpm
glib2-2.56.4-9.el8.src.rpm

aarch64:
gamin-0.1.10-32.el8.aarch64.rpm
gamin-debuginfo-0.1.10-32.el8.aarch64.rpm
gamin-debugsource-0.1.10-32.el8.aarch64.rpm
glib2-2.56.4-9.el8.aarch64.rpm
glib2-debuginfo-2.56.4-9.el8.aarch64.rpm
glib2-debugsource-2.56.4-9.el8.aarch64.rpm
glib2-devel-2.56.4-9.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm
glib2-fam-2.56.4-9.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm
glib2-tests-2.56.4-9.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm

ppc64le:
gamin-0.1.10-32.el8.ppc64le.rpm
gamin-debuginfo-0.1.10-32.el8.ppc64le.rpm
gamin-debugsource-0.1.10-32.el8.ppc64le.rpm
glib2-2.56.4-9.el8.ppc64le.rpm
glib2-debuginfo-2.56.4-9.el8.ppc64le.rpm
glib2-debugsource-2.56.4-9.el8.ppc64le.rpm
glib2-devel-2.56.4-9.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm
glib2-fam-2.56.4-9.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm
glib2-tests-2.56.4-9.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm

s390x:
gamin-0.1.10-32.el8.s390x.rpm
gamin-debuginfo-0.1.10-32.el8.s390x.rpm
gamin-debugsource-0.1.10-32.el8.s390x.rpm
glib2-2.56.4-9.el8.s390x.rpm
glib2-debuginfo-2.56.4-9.el8.s390x.rpm
glib2-debugsource-2.56.4-9.el8.s390x.rpm
glib2-devel-2.56.4-9.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm
glib2-fam-2.56.4-9.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm
glib2-tests-2.56.4-9.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm

x86_64:
gamin-0.1.10-32.el8.i686.rpm
gamin-0.1.10-32.el8.x86_64.rpm
gamin-debuginfo-0.1.10-32.el8.i686.rpm
gamin-debuginfo-0.1.10-32.el8.x86_64.rpm
gamin-debugsource-0.1.10-32.el8.i686.rpm
gamin-debugsource-0.1.10-32.el8.x86_64.rpm
glib2-2.56.4-9.el8.i686.rpm
glib2-2.56.4-9.el8.x86_64.rpm
glib2-debuginfo-2.56.4-9.el8.i686.rpm
glib2-debuginfo-2.56.4-9.el8.x86_64.rpm
glib2-debugsource-2.56.4-9.el8.i686.rpm
glib2-debugsource-2.56.4-9.el8.x86_64.rpm
glib2-devel-2.56.4-9.el8.i686.rpm
glib2-devel-2.56.4-9.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-9.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm
glib2-fam-2.56.4-9.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-9.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm
glib2-tests-2.56.4-9.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-9.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
gtk-doc-1.28-3.el8.src.rpm
libdazzle-3.28.5-2.el8.src.rpm
libepubgen-0.1.0-3.el8.src.rpm
libsass-3.4.5-6.el8.src.rpm
vala-0.40.19-2.el8.src.rpm

aarch64:
OpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm
OpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm
OpenEXR-devel-2.2.0-12.el8.aarch64.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm
accountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm
accountsservice-debugsource-0.6.55-1.el8.aarch64.rpm
accountsservice-devel-0.6.55-1.el8.aarch64.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm
atkmm-debuginfo-2.24.2-7.el8.aarch64.rpm
atkmm-debugsource-2.24.2-7.el8.aarch64.rpm
atkmm-devel-2.24.2-7.el8.aarch64.rpm
cairomm-debuginfo-1.12.0-8.el8.aarch64.rpm
cairomm-debugsource-1.12.0-8.el8.aarch64.rpm
cairomm-devel-1.12.0-8.el8.aarch64.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm
enchant2-debuginfo-2.2.3-3.el8.aarch64.rpm
enchant2-debugsource-2.2.3-3.el8.aarch64.rpm
enchant2-devel-2.2.3-3.el8.aarch64.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm
gamin-debuginfo-0.1.10-32.el8.aarch64.rpm
gamin-debugsource-0.1.10-32.el8.aarch64.rpm
gamin-devel-0.1.10-32.el8.aarch64.rpm
geoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm
geoclue2-debugsource-2.5.5-2.el8.aarch64.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm
geoclue2-devel-2.5.5-2.el8.aarch64.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm
gjs-debuginfo-1.56.2-5.el8.aarch64.rpm
gjs-debugsource-1.56.2-5.el8.aarch64.rpm
gjs-devel-1.56.2-5.el8.aarch64.rpm
gjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm
glib2-debuginfo-2.56.4-9.el8.aarch64.rpm
glib2-debugsource-2.56.4-9.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm
glib2-static-2.56.4-9.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm
glibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm
glibmm24-debugsource-2.56.0-2.el8.aarch64.rpm
glibmm24-devel-2.56.0-2.el8.aarch64.rpm
gtk-doc-1.28-3.el8.aarch64.rpm
gtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm
gtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm
gtkmm24-devel-2.24.5-6.el8.aarch64.rpm
gtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm
gtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm
gtkmm30-devel-3.22.2-3.el8.aarch64.rpm
libdazzle-3.28.5-2.el8.aarch64.rpm
libdazzle-debuginfo-3.28.5-2.el8.aarch64.rpm
libdazzle-debugsource-3.28.5-2.el8.aarch64.rpm
libdazzle-devel-3.28.5-2.el8.aarch64.rpm
libepubgen-0.1.0-3.el8.aarch64.rpm
libepubgen-debuginfo-0.1.0-3.el8.aarch64.rpm
libepubgen-debugsource-0.1.0-3.el8.aarch64.rpm
libepubgen-devel-0.1.0-3.el8.aarch64.rpm
libsass-3.4.5-6.el8.aarch64.rpm
libsass-debuginfo-3.4.5-6.el8.aarch64.rpm
libsass-debugsource-3.4.5-6.el8.aarch64.rpm
libsass-devel-3.4.5-6.el8.aarch64.rpm
libsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm
libsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm
libsigc++20-devel-2.10.0-6.el8.aarch64.rpm
libvisual-debuginfo-0.4.0-25.el8.aarch64.rpm
libvisual-debugsource-0.4.0-25.el8.aarch64.rpm
libvisual-devel-0.4.0-25.el8.aarch64.rpm
mutter-debuginfo-3.32.2-57.el8.aarch64.rpm
mutter-debugsource-3.32.2-57.el8.aarch64.rpm
mutter-devel-3.32.2-57.el8.aarch64.rpm
mutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm
nautilus-debuginfo-3.28.1-15.el8.aarch64.rpm
nautilus-debugsource-3.28.1-15.el8.aarch64.rpm
nautilus-devel-3.28.1-15.el8.aarch64.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm
pangomm-debuginfo-2.40.1-6.el8.aarch64.rpm
pangomm-debugsource-2.40.1-6.el8.aarch64.rpm
pangomm-devel-2.40.1-6.el8.aarch64.rpm
soundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm
soundtouch-debugsource-2.0.0-3.el8.aarch64.rpm
soundtouch-devel-2.0.0-3.el8.aarch64.rpm
vala-0.40.19-2.el8.aarch64.rpm
vala-debuginfo-0.40.19-2.el8.aarch64.rpm
vala-debugsource-0.40.19-2.el8.aarch64.rpm
vala-devel-0.40.19-2.el8.aarch64.rpm
valadoc-debuginfo-0.40.19-2.el8.aarch64.rpm
woff2-debuginfo-1.0.2-5.el8.aarch64.rpm
woff2-debugsource-1.0.2-5.el8.aarch64.rpm
woff2-devel-1.0.2-5.el8.aarch64.rpm

noarch:
atkmm-doc-2.24.2-7.el8.noarch.rpm
cairomm-doc-1.12.0-8.el8.noarch.rpm
glib2-doc-2.56.4-9.el8.noarch.rpm
glibmm24-doc-2.56.0-2.el8.noarch.rpm
gtkmm24-docs-2.24.5-6.el8.noarch.rpm
gtkmm30-doc-3.22.2-3.el8.noarch.rpm
libsigc++20-doc-2.10.0-6.el8.noarch.rpm
pangomm-doc-2.40.1-6.el8.noarch.rpm

ppc64le:
OpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm
OpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm
OpenEXR-devel-2.2.0-12.el8.ppc64le.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm
accountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm
accountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm
accountsservice-devel-0.6.55-1.el8.ppc64le.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm
atkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm
atkmm-debugsource-2.24.2-7.el8.ppc64le.rpm
atkmm-devel-2.24.2-7.el8.ppc64le.rpm
cairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm
cairomm-debugsource-1.12.0-8.el8.ppc64le.rpm
cairomm-devel-1.12.0-8.el8.ppc64le.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm
enchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm
enchant2-debugsource-2.2.3-3.el8.ppc64le.rpm
enchant2-devel-2.2.3-3.el8.ppc64le.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm
gamin-debuginfo-0.1.10-32.el8.ppc64le.rpm
gamin-debugsource-0.1.10-32.el8.ppc64le.rpm
gamin-devel-0.1.10-32.el8.ppc64le.rpm
geoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm
geoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm
geoclue2-devel-2.5.5-2.el8.ppc64le.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm
gjs-debuginfo-1.56.2-5.el8.ppc64le.rpm
gjs-debugsource-1.56.2-5.el8.ppc64le.rpm
gjs-devel-1.56.2-5.el8.ppc64le.rpm
gjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm
glib2-debuginfo-2.56.4-9.el8.ppc64le.rpm
glib2-debugsource-2.56.4-9.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm
glib2-static-2.56.4-9.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm
glibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm
glibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm
glibmm24-devel-2.56.0-2.el8.ppc64le.rpm
gtk-doc-1.28-3.el8.ppc64le.rpm
gtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm
gtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm
gtkmm24-devel-2.24.5-6.el8.ppc64le.rpm
gtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm
gtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm
gtkmm30-devel-3.22.2-3.el8.ppc64le.rpm
libdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm
libdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm
libdazzle-devel-3.28.5-2.el8.ppc64le.rpm
libepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm
libepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm
libepubgen-devel-0.1.0-3.el8.ppc64le.rpm
libsass-3.4.5-6.el8.ppc64le.rpm
libsass-debuginfo-3.4.5-6.el8.ppc64le.rpm
libsass-debugsource-3.4.5-6.el8.ppc64le.rpm
libsass-devel-3.4.5-6.el8.ppc64le.rpm
libsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm
libsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm
libsigc++20-devel-2.10.0-6.el8.ppc64le.rpm
libvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm
libvisual-debugsource-0.4.0-25.el8.ppc64le.rpm
libvisual-devel-0.4.0-25.el8.ppc64le.rpm
mutter-debuginfo-3.32.2-57.el8.ppc64le.rpm
mutter-debugsource-3.32.2-57.el8.ppc64le.rpm
mutter-devel-3.32.2-57.el8.ppc64le.rpm
mutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm
nautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm
nautilus-debugsource-3.28.1-15.el8.ppc64le.rpm
nautilus-devel-3.28.1-15.el8.ppc64le.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm
pangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm
pangomm-debugsource-2.40.1-6.el8.ppc64le.rpm
pangomm-devel-2.40.1-6.el8.ppc64le.rpm
soundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm
soundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm
soundtouch-devel-2.0.0-3.el8.ppc64le.rpm
vala-0.40.19-2.el8.ppc64le.rpm
vala-debuginfo-0.40.19-2.el8.ppc64le.rpm
vala-debugsource-0.40.19-2.el8.ppc64le.rpm
vala-devel-0.40.19-2.el8.ppc64le.rpm
valadoc-debuginfo-0.40.19-2.el8.ppc64le.rpm
woff2-debuginfo-1.0.2-5.el8.ppc64le.rpm
woff2-debugsource-1.0.2-5.el8.ppc64le.rpm
woff2-devel-1.0.2-5.el8.ppc64le.rpm

s390x:
OpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm
OpenEXR-debugsource-2.2.0-12.el8.s390x.rpm
OpenEXR-devel-2.2.0-12.el8.s390x.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm
accountsservice-debuginfo-0.6.55-1.el8.s390x.rpm
accountsservice-debugsource-0.6.55-1.el8.s390x.rpm
accountsservice-devel-0.6.55-1.el8.s390x.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm
atkmm-debuginfo-2.24.2-7.el8.s390x.rpm
atkmm-debugsource-2.24.2-7.el8.s390x.rpm
atkmm-devel-2.24.2-7.el8.s390x.rpm
cairomm-debuginfo-1.12.0-8.el8.s390x.rpm
cairomm-debugsource-1.12.0-8.el8.s390x.rpm
cairomm-devel-1.12.0-8.el8.s390x.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm
enchant2-debuginfo-2.2.3-3.el8.s390x.rpm
enchant2-debugsource-2.2.3-3.el8.s390x.rpm
enchant2-devel-2.2.3-3.el8.s390x.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm
gamin-debuginfo-0.1.10-32.el8.s390x.rpm
gamin-debugsource-0.1.10-32.el8.s390x.rpm
gamin-devel-0.1.10-32.el8.s390x.rpm
geoclue2-debuginfo-2.5.5-2.el8.s390x.rpm
geoclue2-debugsource-2.5.5-2.el8.s390x.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm
geoclue2-devel-2.5.5-2.el8.s390x.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm
gjs-debuginfo-1.56.2-5.el8.s390x.rpm
gjs-debugsource-1.56.2-5.el8.s390x.rpm
gjs-devel-1.56.2-5.el8.s390x.rpm
gjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm
glib2-debuginfo-2.56.4-9.el8.s390x.rpm
glib2-debugsource-2.56.4-9.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm
glib2-static-2.56.4-9.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm
glibmm24-debuginfo-2.56.0-2.el8.s390x.rpm
glibmm24-debugsource-2.56.0-2.el8.s390x.rpm
glibmm24-devel-2.56.0-2.el8.s390x.rpm
gtk-doc-1.28-3.el8.s390x.rpm
gtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm
gtkmm24-debugsource-2.24.5-6.el8.s390x.rpm
gtkmm24-devel-2.24.5-6.el8.s390x.rpm
gtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm
gtkmm30-debugsource-3.22.2-3.el8.s390x.rpm
gtkmm30-devel-3.22.2-3.el8.s390x.rpm
libdazzle-3.28.5-2.el8.s390x.rpm
libdazzle-debuginfo-3.28.5-2.el8.s390x.rpm
libdazzle-debugsource-3.28.5-2.el8.s390x.rpm
libdazzle-devel-3.28.5-2.el8.s390x.rpm
libepubgen-0.1.0-3.el8.s390x.rpm
libepubgen-debuginfo-0.1.0-3.el8.s390x.rpm
libepubgen-debugsource-0.1.0-3.el8.s390x.rpm
libepubgen-devel-0.1.0-3.el8.s390x.rpm
libsass-3.4.5-6.el8.s390x.rpm
libsass-debuginfo-3.4.5-6.el8.s390x.rpm
libsass-debugsource-3.4.5-6.el8.s390x.rpm
libsass-devel-3.4.5-6.el8.s390x.rpm
libsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm
libsigc++20-debugsource-2.10.0-6.el8.s390x.rpm
libsigc++20-devel-2.10.0-6.el8.s390x.rpm
libvisual-debuginfo-0.4.0-25.el8.s390x.rpm
libvisual-debugsource-0.4.0-25.el8.s390x.rpm
libvisual-devel-0.4.0-25.el8.s390x.rpm
mutter-debuginfo-3.32.2-57.el8.s390x.rpm
mutter-debugsource-3.32.2-57.el8.s390x.rpm
mutter-devel-3.32.2-57.el8.s390x.rpm
mutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm
nautilus-debuginfo-3.28.1-15.el8.s390x.rpm
nautilus-debugsource-3.28.1-15.el8.s390x.rpm
nautilus-devel-3.28.1-15.el8.s390x.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm
pangomm-debuginfo-2.40.1-6.el8.s390x.rpm
pangomm-debugsource-2.40.1-6.el8.s390x.rpm
pangomm-devel-2.40.1-6.el8.s390x.rpm
soundtouch-debuginfo-2.0.0-3.el8.s390x.rpm
soundtouch-debugsource-2.0.0-3.el8.s390x.rpm
soundtouch-devel-2.0.0-3.el8.s390x.rpm
vala-0.40.19-2.el8.s390x.rpm
vala-debuginfo-0.40.19-2.el8.s390x.rpm
vala-debugsource-0.40.19-2.el8.s390x.rpm
vala-devel-0.40.19-2.el8.s390x.rpm
valadoc-debuginfo-0.40.19-2.el8.s390x.rpm
woff2-debuginfo-1.0.2-5.el8.s390x.rpm
woff2-debugsource-1.0.2-5.el8.s390x.rpm
woff2-devel-1.0.2-5.el8.s390x.rpm

x86_64:
OpenEXR-debuginfo-2.2.0-12.el8.i686.rpm
OpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm
OpenEXR-debugsource-2.2.0-12.el8.i686.rpm
OpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm
OpenEXR-devel-2.2.0-12.el8.i686.rpm
OpenEXR-devel-2.2.0-12.el8.x86_64.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm
OpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm
accountsservice-debuginfo-0.6.55-1.el8.i686.rpm
accountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm
accountsservice-debugsource-0.6.55-1.el8.i686.rpm
accountsservice-debugsource-0.6.55-1.el8.x86_64.rpm
accountsservice-devel-0.6.55-1.el8.i686.rpm
accountsservice-devel-0.6.55-1.el8.x86_64.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm
accountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm
atkmm-debuginfo-2.24.2-7.el8.i686.rpm
atkmm-debuginfo-2.24.2-7.el8.x86_64.rpm
atkmm-debugsource-2.24.2-7.el8.i686.rpm
atkmm-debugsource-2.24.2-7.el8.x86_64.rpm
atkmm-devel-2.24.2-7.el8.i686.rpm
atkmm-devel-2.24.2-7.el8.x86_64.rpm
cairomm-debuginfo-1.12.0-8.el8.i686.rpm
cairomm-debuginfo-1.12.0-8.el8.x86_64.rpm
cairomm-debugsource-1.12.0-8.el8.i686.rpm
cairomm-debugsource-1.12.0-8.el8.x86_64.rpm
cairomm-devel-1.12.0-8.el8.i686.rpm
cairomm-devel-1.12.0-8.el8.x86_64.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm
enchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm
enchant2-debuginfo-2.2.3-3.el8.i686.rpm
enchant2-debuginfo-2.2.3-3.el8.x86_64.rpm
enchant2-debugsource-2.2.3-3.el8.i686.rpm
enchant2-debugsource-2.2.3-3.el8.x86_64.rpm
enchant2-devel-2.2.3-3.el8.i686.rpm
enchant2-devel-2.2.3-3.el8.x86_64.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm
enchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm
gamin-debuginfo-0.1.10-32.el8.i686.rpm
gamin-debuginfo-0.1.10-32.el8.x86_64.rpm
gamin-debugsource-0.1.10-32.el8.i686.rpm
gamin-debugsource-0.1.10-32.el8.x86_64.rpm
gamin-devel-0.1.10-32.el8.i686.rpm
gamin-devel-0.1.10-32.el8.x86_64.rpm
geoclue2-debuginfo-2.5.5-2.el8.i686.rpm
geoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm
geoclue2-debugsource-2.5.5-2.el8.i686.rpm
geoclue2-debugsource-2.5.5-2.el8.x86_64.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm
geoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm
geoclue2-devel-2.5.5-2.el8.i686.rpm
geoclue2-devel-2.5.5-2.el8.x86_64.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm
geoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm
gjs-debuginfo-1.56.2-5.el8.i686.rpm
gjs-debuginfo-1.56.2-5.el8.x86_64.rpm
gjs-debugsource-1.56.2-5.el8.i686.rpm
gjs-debugsource-1.56.2-5.el8.x86_64.rpm
gjs-devel-1.56.2-5.el8.i686.rpm
gjs-devel-1.56.2-5.el8.x86_64.rpm
gjs-tests-debuginfo-1.56.2-5.el8.i686.rpm
gjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm
glib2-debuginfo-2.56.4-9.el8.i686.rpm
glib2-debuginfo-2.56.4-9.el8.x86_64.rpm
glib2-debugsource-2.56.4-9.el8.i686.rpm
glib2-debugsource-2.56.4-9.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-9.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-9.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm
glib2-static-2.56.4-9.el8.i686.rpm
glib2-static-2.56.4-9.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-9.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm
glibmm24-debuginfo-2.56.0-2.el8.i686.rpm
glibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm
glibmm24-debugsource-2.56.0-2.el8.i686.rpm
glibmm24-debugsource-2.56.0-2.el8.x86_64.rpm
glibmm24-devel-2.56.0-2.el8.i686.rpm
glibmm24-devel-2.56.0-2.el8.x86_64.rpm
gtk-doc-1.28-3.el8.x86_64.rpm
gtkmm24-debuginfo-2.24.5-6.el8.i686.rpm
gtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm
gtkmm24-debugsource-2.24.5-6.el8.i686.rpm
gtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm
gtkmm24-devel-2.24.5-6.el8.i686.rpm
gtkmm24-devel-2.24.5-6.el8.x86_64.rpm
gtkmm30-debuginfo-3.22.2-3.el8.i686.rpm
gtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm
gtkmm30-debugsource-3.22.2-3.el8.i686.rpm
gtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm
gtkmm30-devel-3.22.2-3.el8.i686.rpm
gtkmm30-devel-3.22.2-3.el8.x86_64.rpm
gvfs-1.36.2-11.el8.i686.rpm
gvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-client-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-debugsource-1.36.2-11.el8.i686.rpm
gvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm
gvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm
libdazzle-debuginfo-3.28.5-2.el8.i686.rpm
libdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm
libdazzle-debugsource-3.28.5-2.el8.i686.rpm
libdazzle-debugsource-3.28.5-2.el8.x86_64.rpm
libdazzle-devel-3.28.5-2.el8.i686.rpm
libdazzle-devel-3.28.5-2.el8.x86_64.rpm
libepubgen-debuginfo-0.1.0-3.el8.i686.rpm
libepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm
libepubgen-debugsource-0.1.0-3.el8.i686.rpm
libepubgen-debugsource-0.1.0-3.el8.x86_64.rpm
libepubgen-devel-0.1.0-3.el8.i686.rpm
libepubgen-devel-0.1.0-3.el8.x86_64.rpm
libsass-3.4.5-6.el8.i686.rpm
libsass-3.4.5-6.el8.x86_64.rpm
libsass-debuginfo-3.4.5-6.el8.i686.rpm
libsass-debuginfo-3.4.5-6.el8.x86_64.rpm
libsass-debugsource-3.4.5-6.el8.i686.rpm
libsass-debugsource-3.4.5-6.el8.x86_64.rpm
libsass-devel-3.4.5-6.el8.i686.rpm
libsass-devel-3.4.5-6.el8.x86_64.rpm
libsigc++20-debuginfo-2.10.0-6.el8.i686.rpm
libsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm
libsigc++20-debugsource-2.10.0-6.el8.i686.rpm
libsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm
libsigc++20-devel-2.10.0-6.el8.i686.rpm
libsigc++20-devel-2.10.0-6.el8.x86_64.rpm
libvisual-debuginfo-0.4.0-25.el8.i686.rpm
libvisual-debuginfo-0.4.0-25.el8.x86_64.rpm
libvisual-debugsource-0.4.0-25.el8.i686.rpm
libvisual-debugsource-0.4.0-25.el8.x86_64.rpm
libvisual-devel-0.4.0-25.el8.i686.rpm
libvisual-devel-0.4.0-25.el8.x86_64.rpm
mutter-debuginfo-3.32.2-57.el8.i686.rpm
mutter-debuginfo-3.32.2-57.el8.x86_64.rpm
mutter-debugsource-3.32.2-57.el8.i686.rpm
mutter-debugsource-3.32.2-57.el8.x86_64.rpm
mutter-devel-3.32.2-57.el8.i686.rpm
mutter-devel-3.32.2-57.el8.x86_64.rpm
mutter-tests-debuginfo-3.32.2-57.el8.i686.rpm
mutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm
nautilus-3.28.1-15.el8.i686.rpm
nautilus-debuginfo-3.28.1-15.el8.i686.rpm
nautilus-debuginfo-3.28.1-15.el8.x86_64.rpm
nautilus-debugsource-3.28.1-15.el8.i686.rpm
nautilus-debugsource-3.28.1-15.el8.x86_64.rpm
nautilus-devel-3.28.1-15.el8.i686.rpm
nautilus-devel-3.28.1-15.el8.x86_64.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm
nautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm
pangomm-debuginfo-2.40.1-6.el8.i686.rpm
pangomm-debuginfo-2.40.1-6.el8.x86_64.rpm
pangomm-debugsource-2.40.1-6.el8.i686.rpm
pangomm-debugsource-2.40.1-6.el8.x86_64.rpm
pangomm-devel-2.40.1-6.el8.i686.rpm
pangomm-devel-2.40.1-6.el8.x86_64.rpm
soundtouch-debuginfo-2.0.0-3.el8.i686.rpm
soundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm
soundtouch-debugsource-2.0.0-3.el8.i686.rpm
soundtouch-debugsource-2.0.0-3.el8.x86_64.rpm
soundtouch-devel-2.0.0-3.el8.i686.rpm
soundtouch-devel-2.0.0-3.el8.x86_64.rpm
vala-0.40.19-2.el8.i686.rpm
vala-0.40.19-2.el8.x86_64.rpm
vala-debuginfo-0.40.19-2.el8.i686.rpm
vala-debuginfo-0.40.19-2.el8.x86_64.rpm
vala-debugsource-0.40.19-2.el8.i686.rpm
vala-debugsource-0.40.19-2.el8.x86_64.rpm
vala-devel-0.40.19-2.el8.i686.rpm
vala-devel-0.40.19-2.el8.x86_64.rpm
valadoc-debuginfo-0.40.19-2.el8.i686.rpm
valadoc-debuginfo-0.40.19-2.el8.x86_64.rpm
woff2-debuginfo-1.0.2-5.el8.i686.rpm
woff2-debuginfo-1.0.2-5.el8.x86_64.rpm
woff2-debugsource-1.0.2-5.el8.i686.rpm
woff2-debugsource-1.0.2-5.el8.x86_64.rpm
woff2-devel-1.0.2-5.el8.i686.rpm
woff2-devel-1.0.2-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13012
https://access.redhat.com/security/cve/CVE-2020-9948
https://access.redhat.com/security/cve/CVE-2020-9951
https://access.redhat.com/security/cve/CVE-2020-9983
https://access.redhat.com/security/cve/CVE-2020-13543
https://access.redhat.com/security/cve/CVE-2020-13584
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Fsoc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1586:01 Moderate: GNOME security, bug fix,

An update for GNOME is now available for Red Hat Enterprise Linux 8

Summary

GNOME is the default desktop environment of Red Hat Enterprise Linux.
The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304)
Security Fix(es):
* webkitgtk: type confusion may lead to arbitrary code execution (CVE-2020-9948)
* webkitgtk: use-after-free may lead to arbitrary code execution (CVE-2020-9951)
* webkitgtk: out-of-bounds write may lead to code execution (CVE-2020-9983)
* webkitgtk: use-after-free may lead to arbitrary code execution (CVE-2020-13543)
* webkitgtk: use-after-free may lead to arbitrary code execution (CVE-2020-13584)
* glib2: insecure permissions for files and directories (CVE-2019-13012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
GDM must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-13012 https://access.redhat.com/security/cve/CVE-2020-9948 https://access.redhat.com/security/cve/CVE-2020-9951 https://access.redhat.com/security/cve/CVE-2020-9983 https://access.redhat.com/security/cve/CVE-2020-13543 https://access.redhat.com/security/cve/CVE-2020-13584 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: OpenEXR-2.2.0-12.el8.src.rpm accountsservice-0.6.55-1.el8.src.rpm atkmm-2.24.2-7.el8.src.rpm cairomm-1.12.0-8.el8.src.rpm chrome-gnome-shell-10.1-7.el8.src.rpm dleyna-core-0.6.0-3.el8.src.rpm dleyna-server-0.6.0-3.el8.src.rpm enchant2-2.2.3-3.el8.src.rpm gdm-3.28.3-39.el8.src.rpm geoclue2-2.5.5-2.el8.src.rpm geocode-glib-3.26.0-3.el8.src.rpm gjs-1.56.2-5.el8.src.rpm glibmm24-2.56.0-2.el8.src.rpm gnome-boxes-3.36.5-8.el8.src.rpm gnome-control-center-3.28.2-27.el8.src.rpm gnome-online-accounts-3.28.2-2.el8.src.rpm gnome-photos-3.28.1-4.el8.src.rpm gnome-settings-daemon-3.32.0-14.el8.src.rpm gnome-shell-3.32.2-30.el8.src.rpm gnome-shell-extensions-3.32.1-14.el8.src.rpm gnome-software-3.36.1-5.el8.src.rpm gnome-terminal-3.28.3-3.el8.src.rpm gtk2-2.24.32-5.el8.src.rpm gtkmm24-2.24.5-6.el8.src.rpm gtkmm30-3.22.2-3.el8.src.rpm gvfs-1.36.2-11.el8.src.rpm libdazzle-3.28.5-2.el8.src.rpm libepubgen-0.1.0-3.el8.src.rpm libsigc++20-2.10.0-6.el8.src.rpm libvisual-0.4.0-25.el8.src.rpm mutter-3.32.2-57.el8.src.rpm nautilus-3.28.1-15.el8.src.rpm pangomm-2.40.1-6.el8.src.rpm soundtouch-2.0.0-3.el8.src.rpm webkit2gtk3-2.30.4-1.el8.src.rpm woff2-1.0.2-5.el8.src.rpm
aarch64: OpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm OpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm OpenEXR-libs-2.2.0-12.el8.aarch64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm accountsservice-0.6.55-1.el8.aarch64.rpm accountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm accountsservice-debugsource-0.6.55-1.el8.aarch64.rpm accountsservice-libs-0.6.55-1.el8.aarch64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm atkmm-2.24.2-7.el8.aarch64.rpm atkmm-debuginfo-2.24.2-7.el8.aarch64.rpm atkmm-debugsource-2.24.2-7.el8.aarch64.rpm cairomm-1.12.0-8.el8.aarch64.rpm cairomm-debuginfo-1.12.0-8.el8.aarch64.rpm cairomm-debugsource-1.12.0-8.el8.aarch64.rpm chrome-gnome-shell-10.1-7.el8.aarch64.rpm enchant2-2.2.3-3.el8.aarch64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debugsource-2.2.3-3.el8.aarch64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm gdm-3.28.3-39.el8.aarch64.rpm gdm-debuginfo-3.28.3-39.el8.aarch64.rpm gdm-debugsource-3.28.3-39.el8.aarch64.rpm geoclue2-2.5.5-2.el8.aarch64.rpm geoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-debugsource-2.5.5-2.el8.aarch64.rpm geoclue2-demos-2.5.5-2.el8.aarch64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-libs-2.5.5-2.el8.aarch64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm geocode-glib-3.26.0-3.el8.aarch64.rpm geocode-glib-debuginfo-3.26.0-3.el8.aarch64.rpm geocode-glib-debugsource-3.26.0-3.el8.aarch64.rpm geocode-glib-devel-3.26.0-3.el8.aarch64.rpm gjs-1.56.2-5.el8.aarch64.rpm gjs-debuginfo-1.56.2-5.el8.aarch64.rpm gjs-debugsource-1.56.2-5.el8.aarch64.rpm gjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm glibmm24-2.56.0-2.el8.aarch64.rpm glibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm glibmm24-debugsource-2.56.0-2.el8.aarch64.rpm gnome-control-center-3.28.2-27.el8.aarch64.rpm gnome-control-center-debuginfo-3.28.2-27.el8.aarch64.rpm gnome-control-center-debugsource-3.28.2-27.el8.aarch64.rpm gnome-online-accounts-3.28.2-2.el8.aarch64.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.aarch64.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.aarch64.rpm gnome-online-accounts-devel-3.28.2-2.el8.aarch64.rpm gnome-settings-daemon-3.32.0-14.el8.aarch64.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.aarch64.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.aarch64.rpm gnome-shell-3.32.2-30.el8.aarch64.rpm gnome-shell-debuginfo-3.32.2-30.el8.aarch64.rpm gnome-shell-debugsource-3.32.2-30.el8.aarch64.rpm gnome-software-3.36.1-5.el8.aarch64.rpm gnome-software-debuginfo-3.36.1-5.el8.aarch64.rpm gnome-software-debugsource-3.36.1-5.el8.aarch64.rpm gnome-terminal-3.28.3-3.el8.aarch64.rpm gnome-terminal-debuginfo-3.28.3-3.el8.aarch64.rpm gnome-terminal-debugsource-3.28.3-3.el8.aarch64.rpm gnome-terminal-nautilus-3.28.3-3.el8.aarch64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.aarch64.rpm gtk2-2.24.32-5.el8.aarch64.rpm gtk2-debuginfo-2.24.32-5.el8.aarch64.rpm gtk2-debugsource-2.24.32-5.el8.aarch64.rpm gtk2-devel-2.24.32-5.el8.aarch64.rpm gtk2-devel-debuginfo-2.24.32-5.el8.aarch64.rpm gtk2-devel-docs-2.24.32-5.el8.aarch64.rpm gtk2-immodule-xim-2.24.32-5.el8.aarch64.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.aarch64.rpm gtk2-immodules-2.24.32-5.el8.aarch64.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.aarch64.rpm gtkmm24-2.24.5-6.el8.aarch64.rpm gtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm gtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm gtkmm30-3.22.2-3.el8.aarch64.rpm gtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm gtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm gvfs-1.36.2-11.el8.aarch64.rpm gvfs-afc-1.36.2-11.el8.aarch64.rpm gvfs-afc-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-afp-1.36.2-11.el8.aarch64.rpm gvfs-afp-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-archive-1.36.2-11.el8.aarch64.rpm gvfs-archive-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-client-1.36.2-11.el8.aarch64.rpm gvfs-client-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-debugsource-1.36.2-11.el8.aarch64.rpm gvfs-devel-1.36.2-11.el8.aarch64.rpm gvfs-fuse-1.36.2-11.el8.aarch64.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-goa-1.36.2-11.el8.aarch64.rpm gvfs-goa-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-gphoto2-1.36.2-11.el8.aarch64.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-mtp-1.36.2-11.el8.aarch64.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.aarch64.rpm gvfs-smb-1.36.2-11.el8.aarch64.rpm gvfs-smb-debuginfo-1.36.2-11.el8.aarch64.rpm libsigc++20-2.10.0-6.el8.aarch64.rpm libsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm libsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm libvisual-0.4.0-25.el8.aarch64.rpm libvisual-debuginfo-0.4.0-25.el8.aarch64.rpm libvisual-debugsource-0.4.0-25.el8.aarch64.rpm mutter-3.32.2-57.el8.aarch64.rpm mutter-debuginfo-3.32.2-57.el8.aarch64.rpm mutter-debugsource-3.32.2-57.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm nautilus-3.28.1-15.el8.aarch64.rpm nautilus-debuginfo-3.28.1-15.el8.aarch64.rpm nautilus-debugsource-3.28.1-15.el8.aarch64.rpm nautilus-extensions-3.28.1-15.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm pangomm-2.40.1-6.el8.aarch64.rpm pangomm-debuginfo-2.40.1-6.el8.aarch64.rpm pangomm-debugsource-2.40.1-6.el8.aarch64.rpm soundtouch-2.0.0-3.el8.aarch64.rpm soundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm soundtouch-debugsource-2.0.0-3.el8.aarch64.rpm webkit2gtk3-2.30.4-1.el8.aarch64.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.aarch64.rpm webkit2gtk3-debugsource-2.30.4-1.el8.aarch64.rpm webkit2gtk3-devel-2.30.4-1.el8.aarch64.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.aarch64.rpm woff2-1.0.2-5.el8.aarch64.rpm woff2-debuginfo-1.0.2-5.el8.aarch64.rpm woff2-debugsource-1.0.2-5.el8.aarch64.rpm
noarch: gnome-classic-session-3.32.1-14.el8.noarch.rpm gnome-control-center-filesystem-3.28.2-27.el8.noarch.rpm gnome-shell-extension-apps-menu-3.32.1-14.el8.noarch.rpm gnome-shell-extension-auto-move-windows-3.32.1-14.el8.noarch.rpm gnome-shell-extension-common-3.32.1-14.el8.noarch.rpm gnome-shell-extension-dash-to-dock-3.32.1-14.el8.noarch.rpm gnome-shell-extension-desktop-icons-3.32.1-14.el8.noarch.rpm gnome-shell-extension-disable-screenshield-3.32.1-14.el8.noarch.rpm gnome-shell-extension-drive-menu-3.32.1-14.el8.noarch.rpm gnome-shell-extension-horizontal-workspaces-3.32.1-14.el8.noarch.rpm gnome-shell-extension-launch-new-instance-3.32.1-14.el8.noarch.rpm gnome-shell-extension-native-window-placement-3.32.1-14.el8.noarch.rpm gnome-shell-extension-no-hot-corner-3.32.1-14.el8.noarch.rpm gnome-shell-extension-panel-favorites-3.32.1-14.el8.noarch.rpm gnome-shell-extension-places-menu-3.32.1-14.el8.noarch.rpm gnome-shell-extension-screenshot-window-sizer-3.32.1-14.el8.noarch.rpm gnome-shell-extension-systemMonitor-3.32.1-14.el8.noarch.rpm gnome-shell-extension-top-icons-3.32.1-14.el8.noarch.rpm gnome-shell-extension-updates-dialog-3.32.1-14.el8.noarch.rpm gnome-shell-extension-user-theme-3.32.1-14.el8.noarch.rpm gnome-shell-extension-window-grouper-3.32.1-14.el8.noarch.rpm gnome-shell-extension-window-list-3.32.1-14.el8.noarch.rpm gnome-shell-extension-windowsNavigator-3.32.1-14.el8.noarch.rpm gnome-shell-extension-workspace-indicator-3.32.1-14.el8.noarch.rpm
ppc64le: OpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm OpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm OpenEXR-libs-2.2.0-12.el8.ppc64le.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm accountsservice-0.6.55-1.el8.ppc64le.rpm accountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm accountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm accountsservice-libs-0.6.55-1.el8.ppc64le.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm atkmm-2.24.2-7.el8.ppc64le.rpm atkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm atkmm-debugsource-2.24.2-7.el8.ppc64le.rpm cairomm-1.12.0-8.el8.ppc64le.rpm cairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm cairomm-debugsource-1.12.0-8.el8.ppc64le.rpm chrome-gnome-shell-10.1-7.el8.ppc64le.rpm dleyna-core-0.6.0-3.el8.ppc64le.rpm dleyna-core-debuginfo-0.6.0-3.el8.ppc64le.rpm dleyna-core-debugsource-0.6.0-3.el8.ppc64le.rpm dleyna-server-0.6.0-3.el8.ppc64le.rpm dleyna-server-debuginfo-0.6.0-3.el8.ppc64le.rpm dleyna-server-debugsource-0.6.0-3.el8.ppc64le.rpm enchant2-2.2.3-3.el8.ppc64le.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debugsource-2.2.3-3.el8.ppc64le.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm gdm-3.28.3-39.el8.ppc64le.rpm gdm-debuginfo-3.28.3-39.el8.ppc64le.rpm gdm-debugsource-3.28.3-39.el8.ppc64le.rpm geoclue2-2.5.5-2.el8.ppc64le.rpm geoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm geoclue2-demos-2.5.5-2.el8.ppc64le.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-libs-2.5.5-2.el8.ppc64le.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm geocode-glib-3.26.0-3.el8.ppc64le.rpm geocode-glib-debuginfo-3.26.0-3.el8.ppc64le.rpm geocode-glib-debugsource-3.26.0-3.el8.ppc64le.rpm geocode-glib-devel-3.26.0-3.el8.ppc64le.rpm gjs-1.56.2-5.el8.ppc64le.rpm gjs-debuginfo-1.56.2-5.el8.ppc64le.rpm gjs-debugsource-1.56.2-5.el8.ppc64le.rpm gjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm glibmm24-2.56.0-2.el8.ppc64le.rpm glibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm glibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm gnome-control-center-3.28.2-27.el8.ppc64le.rpm gnome-control-center-debuginfo-3.28.2-27.el8.ppc64le.rpm gnome-control-center-debugsource-3.28.2-27.el8.ppc64le.rpm gnome-online-accounts-3.28.2-2.el8.ppc64le.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.ppc64le.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.ppc64le.rpm gnome-online-accounts-devel-3.28.2-2.el8.ppc64le.rpm gnome-photos-3.28.1-4.el8.ppc64le.rpm gnome-photos-debuginfo-3.28.1-4.el8.ppc64le.rpm gnome-photos-debugsource-3.28.1-4.el8.ppc64le.rpm gnome-photos-tests-3.28.1-4.el8.ppc64le.rpm gnome-settings-daemon-3.32.0-14.el8.ppc64le.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.ppc64le.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.ppc64le.rpm gnome-shell-3.32.2-30.el8.ppc64le.rpm gnome-shell-debuginfo-3.32.2-30.el8.ppc64le.rpm gnome-shell-debugsource-3.32.2-30.el8.ppc64le.rpm gnome-software-3.36.1-5.el8.ppc64le.rpm gnome-software-debuginfo-3.36.1-5.el8.ppc64le.rpm gnome-software-debugsource-3.36.1-5.el8.ppc64le.rpm gnome-terminal-3.28.3-3.el8.ppc64le.rpm gnome-terminal-debuginfo-3.28.3-3.el8.ppc64le.rpm gnome-terminal-debugsource-3.28.3-3.el8.ppc64le.rpm gnome-terminal-nautilus-3.28.3-3.el8.ppc64le.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.ppc64le.rpm gtk2-2.24.32-5.el8.ppc64le.rpm gtk2-debuginfo-2.24.32-5.el8.ppc64le.rpm gtk2-debugsource-2.24.32-5.el8.ppc64le.rpm gtk2-devel-2.24.32-5.el8.ppc64le.rpm gtk2-devel-debuginfo-2.24.32-5.el8.ppc64le.rpm gtk2-devel-docs-2.24.32-5.el8.ppc64le.rpm gtk2-immodule-xim-2.24.32-5.el8.ppc64le.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.ppc64le.rpm gtk2-immodules-2.24.32-5.el8.ppc64le.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.ppc64le.rpm gtkmm24-2.24.5-6.el8.ppc64le.rpm gtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm gtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm gtkmm30-3.22.2-3.el8.ppc64le.rpm gtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm gtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm gvfs-1.36.2-11.el8.ppc64le.rpm gvfs-afc-1.36.2-11.el8.ppc64le.rpm gvfs-afc-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-afp-1.36.2-11.el8.ppc64le.rpm gvfs-afp-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-archive-1.36.2-11.el8.ppc64le.rpm gvfs-archive-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-client-1.36.2-11.el8.ppc64le.rpm gvfs-client-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-debugsource-1.36.2-11.el8.ppc64le.rpm gvfs-devel-1.36.2-11.el8.ppc64le.rpm gvfs-fuse-1.36.2-11.el8.ppc64le.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-goa-1.36.2-11.el8.ppc64le.rpm gvfs-goa-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-gphoto2-1.36.2-11.el8.ppc64le.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-mtp-1.36.2-11.el8.ppc64le.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.ppc64le.rpm gvfs-smb-1.36.2-11.el8.ppc64le.rpm gvfs-smb-debuginfo-1.36.2-11.el8.ppc64le.rpm libdazzle-3.28.5-2.el8.ppc64le.rpm libdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm libdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm libepubgen-0.1.0-3.el8.ppc64le.rpm libepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm libepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm libsigc++20-2.10.0-6.el8.ppc64le.rpm libsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm libsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm libvisual-0.4.0-25.el8.ppc64le.rpm libvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm libvisual-debugsource-0.4.0-25.el8.ppc64le.rpm mutter-3.32.2-57.el8.ppc64le.rpm mutter-debuginfo-3.32.2-57.el8.ppc64le.rpm mutter-debugsource-3.32.2-57.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm nautilus-3.28.1-15.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm nautilus-debugsource-3.28.1-15.el8.ppc64le.rpm nautilus-extensions-3.28.1-15.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm pangomm-2.40.1-6.el8.ppc64le.rpm pangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm pangomm-debugsource-2.40.1-6.el8.ppc64le.rpm soundtouch-2.0.0-3.el8.ppc64le.rpm soundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm soundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm webkit2gtk3-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-debugsource-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-devel-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.ppc64le.rpm woff2-1.0.2-5.el8.ppc64le.rpm woff2-debuginfo-1.0.2-5.el8.ppc64le.rpm woff2-debugsource-1.0.2-5.el8.ppc64le.rpm
s390x: OpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm OpenEXR-debugsource-2.2.0-12.el8.s390x.rpm OpenEXR-libs-2.2.0-12.el8.s390x.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm accountsservice-0.6.55-1.el8.s390x.rpm accountsservice-debuginfo-0.6.55-1.el8.s390x.rpm accountsservice-debugsource-0.6.55-1.el8.s390x.rpm accountsservice-libs-0.6.55-1.el8.s390x.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm atkmm-2.24.2-7.el8.s390x.rpm atkmm-debuginfo-2.24.2-7.el8.s390x.rpm atkmm-debugsource-2.24.2-7.el8.s390x.rpm cairomm-1.12.0-8.el8.s390x.rpm cairomm-debuginfo-1.12.0-8.el8.s390x.rpm cairomm-debugsource-1.12.0-8.el8.s390x.rpm chrome-gnome-shell-10.1-7.el8.s390x.rpm enchant2-2.2.3-3.el8.s390x.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debugsource-2.2.3-3.el8.s390x.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm gdm-3.28.3-39.el8.s390x.rpm gdm-debuginfo-3.28.3-39.el8.s390x.rpm gdm-debugsource-3.28.3-39.el8.s390x.rpm geoclue2-2.5.5-2.el8.s390x.rpm geoclue2-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-debugsource-2.5.5-2.el8.s390x.rpm geoclue2-demos-2.5.5-2.el8.s390x.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-libs-2.5.5-2.el8.s390x.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm geocode-glib-3.26.0-3.el8.s390x.rpm geocode-glib-debuginfo-3.26.0-3.el8.s390x.rpm geocode-glib-debugsource-3.26.0-3.el8.s390x.rpm geocode-glib-devel-3.26.0-3.el8.s390x.rpm gjs-1.56.2-5.el8.s390x.rpm gjs-debuginfo-1.56.2-5.el8.s390x.rpm gjs-debugsource-1.56.2-5.el8.s390x.rpm gjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm glibmm24-2.56.0-2.el8.s390x.rpm glibmm24-debuginfo-2.56.0-2.el8.s390x.rpm glibmm24-debugsource-2.56.0-2.el8.s390x.rpm gnome-control-center-3.28.2-27.el8.s390x.rpm gnome-control-center-debuginfo-3.28.2-27.el8.s390x.rpm gnome-control-center-debugsource-3.28.2-27.el8.s390x.rpm gnome-online-accounts-3.28.2-2.el8.s390x.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.s390x.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.s390x.rpm gnome-online-accounts-devel-3.28.2-2.el8.s390x.rpm gnome-settings-daemon-3.32.0-14.el8.s390x.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.s390x.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.s390x.rpm gnome-shell-3.32.2-30.el8.s390x.rpm gnome-shell-debuginfo-3.32.2-30.el8.s390x.rpm gnome-shell-debugsource-3.32.2-30.el8.s390x.rpm gnome-software-3.36.1-5.el8.s390x.rpm gnome-software-debuginfo-3.36.1-5.el8.s390x.rpm gnome-software-debugsource-3.36.1-5.el8.s390x.rpm gnome-terminal-3.28.3-3.el8.s390x.rpm gnome-terminal-debuginfo-3.28.3-3.el8.s390x.rpm gnome-terminal-debugsource-3.28.3-3.el8.s390x.rpm gnome-terminal-nautilus-3.28.3-3.el8.s390x.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.s390x.rpm gtk2-2.24.32-5.el8.s390x.rpm gtk2-debuginfo-2.24.32-5.el8.s390x.rpm gtk2-debugsource-2.24.32-5.el8.s390x.rpm gtk2-devel-2.24.32-5.el8.s390x.rpm gtk2-devel-debuginfo-2.24.32-5.el8.s390x.rpm gtk2-devel-docs-2.24.32-5.el8.s390x.rpm gtk2-immodule-xim-2.24.32-5.el8.s390x.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.s390x.rpm gtk2-immodules-2.24.32-5.el8.s390x.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.s390x.rpm gtkmm24-2.24.5-6.el8.s390x.rpm gtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm gtkmm24-debugsource-2.24.5-6.el8.s390x.rpm gtkmm30-3.22.2-3.el8.s390x.rpm gtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm gtkmm30-debugsource-3.22.2-3.el8.s390x.rpm gvfs-1.36.2-11.el8.s390x.rpm gvfs-afp-1.36.2-11.el8.s390x.rpm gvfs-afp-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-archive-1.36.2-11.el8.s390x.rpm gvfs-archive-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-client-1.36.2-11.el8.s390x.rpm gvfs-client-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-debugsource-1.36.2-11.el8.s390x.rpm gvfs-devel-1.36.2-11.el8.s390x.rpm gvfs-fuse-1.36.2-11.el8.s390x.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-goa-1.36.2-11.el8.s390x.rpm gvfs-goa-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-gphoto2-1.36.2-11.el8.s390x.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-mtp-1.36.2-11.el8.s390x.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.s390x.rpm gvfs-smb-1.36.2-11.el8.s390x.rpm gvfs-smb-debuginfo-1.36.2-11.el8.s390x.rpm libsigc++20-2.10.0-6.el8.s390x.rpm libsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm libsigc++20-debugsource-2.10.0-6.el8.s390x.rpm libvisual-0.4.0-25.el8.s390x.rpm libvisual-debuginfo-0.4.0-25.el8.s390x.rpm libvisual-debugsource-0.4.0-25.el8.s390x.rpm mutter-3.32.2-57.el8.s390x.rpm mutter-debuginfo-3.32.2-57.el8.s390x.rpm mutter-debugsource-3.32.2-57.el8.s390x.rpm mutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm nautilus-3.28.1-15.el8.s390x.rpm nautilus-debuginfo-3.28.1-15.el8.s390x.rpm nautilus-debugsource-3.28.1-15.el8.s390x.rpm nautilus-extensions-3.28.1-15.el8.s390x.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm pangomm-2.40.1-6.el8.s390x.rpm pangomm-debuginfo-2.40.1-6.el8.s390x.rpm pangomm-debugsource-2.40.1-6.el8.s390x.rpm soundtouch-2.0.0-3.el8.s390x.rpm soundtouch-debuginfo-2.0.0-3.el8.s390x.rpm soundtouch-debugsource-2.0.0-3.el8.s390x.rpm webkit2gtk3-2.30.4-1.el8.s390x.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.s390x.rpm webkit2gtk3-debugsource-2.30.4-1.el8.s390x.rpm webkit2gtk3-devel-2.30.4-1.el8.s390x.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.s390x.rpm woff2-1.0.2-5.el8.s390x.rpm woff2-debuginfo-1.0.2-5.el8.s390x.rpm woff2-debugsource-1.0.2-5.el8.s390x.rpm
x86_64: OpenEXR-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm OpenEXR-debugsource-2.2.0-12.el8.i686.rpm OpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm OpenEXR-libs-2.2.0-12.el8.i686.rpm OpenEXR-libs-2.2.0-12.el8.x86_64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm accountsservice-0.6.55-1.el8.x86_64.rpm accountsservice-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm accountsservice-debugsource-0.6.55-1.el8.i686.rpm accountsservice-debugsource-0.6.55-1.el8.x86_64.rpm accountsservice-libs-0.6.55-1.el8.i686.rpm accountsservice-libs-0.6.55-1.el8.x86_64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm atkmm-2.24.2-7.el8.i686.rpm atkmm-2.24.2-7.el8.x86_64.rpm atkmm-debuginfo-2.24.2-7.el8.i686.rpm atkmm-debuginfo-2.24.2-7.el8.x86_64.rpm atkmm-debugsource-2.24.2-7.el8.i686.rpm atkmm-debugsource-2.24.2-7.el8.x86_64.rpm cairomm-1.12.0-8.el8.i686.rpm cairomm-1.12.0-8.el8.x86_64.rpm cairomm-debuginfo-1.12.0-8.el8.i686.rpm cairomm-debuginfo-1.12.0-8.el8.x86_64.rpm cairomm-debugsource-1.12.0-8.el8.i686.rpm cairomm-debugsource-1.12.0-8.el8.x86_64.rpm chrome-gnome-shell-10.1-7.el8.x86_64.rpm dleyna-core-0.6.0-3.el8.i686.rpm dleyna-core-0.6.0-3.el8.x86_64.rpm dleyna-core-debuginfo-0.6.0-3.el8.i686.rpm dleyna-core-debuginfo-0.6.0-3.el8.x86_64.rpm dleyna-core-debugsource-0.6.0-3.el8.i686.rpm dleyna-core-debugsource-0.6.0-3.el8.x86_64.rpm dleyna-server-0.6.0-3.el8.x86_64.rpm dleyna-server-debuginfo-0.6.0-3.el8.x86_64.rpm dleyna-server-debugsource-0.6.0-3.el8.x86_64.rpm enchant2-2.2.3-3.el8.i686.rpm enchant2-2.2.3-3.el8.x86_64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debuginfo-2.2.3-3.el8.i686.rpm enchant2-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debugsource-2.2.3-3.el8.i686.rpm enchant2-debugsource-2.2.3-3.el8.x86_64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm gdm-3.28.3-39.el8.i686.rpm gdm-3.28.3-39.el8.x86_64.rpm gdm-debuginfo-3.28.3-39.el8.i686.rpm gdm-debuginfo-3.28.3-39.el8.x86_64.rpm gdm-debugsource-3.28.3-39.el8.i686.rpm gdm-debugsource-3.28.3-39.el8.x86_64.rpm geoclue2-2.5.5-2.el8.i686.rpm geoclue2-2.5.5-2.el8.x86_64.rpm geoclue2-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-debugsource-2.5.5-2.el8.i686.rpm geoclue2-debugsource-2.5.5-2.el8.x86_64.rpm geoclue2-demos-2.5.5-2.el8.x86_64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-libs-2.5.5-2.el8.i686.rpm geoclue2-libs-2.5.5-2.el8.x86_64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm geocode-glib-3.26.0-3.el8.i686.rpm geocode-glib-3.26.0-3.el8.x86_64.rpm geocode-glib-debuginfo-3.26.0-3.el8.i686.rpm geocode-glib-debuginfo-3.26.0-3.el8.x86_64.rpm geocode-glib-debugsource-3.26.0-3.el8.i686.rpm geocode-glib-debugsource-3.26.0-3.el8.x86_64.rpm geocode-glib-devel-3.26.0-3.el8.i686.rpm geocode-glib-devel-3.26.0-3.el8.x86_64.rpm gjs-1.56.2-5.el8.i686.rpm gjs-1.56.2-5.el8.x86_64.rpm gjs-debuginfo-1.56.2-5.el8.i686.rpm gjs-debuginfo-1.56.2-5.el8.x86_64.rpm gjs-debugsource-1.56.2-5.el8.i686.rpm gjs-debugsource-1.56.2-5.el8.x86_64.rpm gjs-tests-debuginfo-1.56.2-5.el8.i686.rpm gjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm glibmm24-2.56.0-2.el8.i686.rpm glibmm24-2.56.0-2.el8.x86_64.rpm glibmm24-debuginfo-2.56.0-2.el8.i686.rpm glibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm glibmm24-debugsource-2.56.0-2.el8.i686.rpm glibmm24-debugsource-2.56.0-2.el8.x86_64.rpm gnome-boxes-3.36.5-8.el8.x86_64.rpm gnome-boxes-debuginfo-3.36.5-8.el8.x86_64.rpm gnome-boxes-debugsource-3.36.5-8.el8.x86_64.rpm gnome-control-center-3.28.2-27.el8.x86_64.rpm gnome-control-center-debuginfo-3.28.2-27.el8.x86_64.rpm gnome-control-center-debugsource-3.28.2-27.el8.x86_64.rpm gnome-online-accounts-3.28.2-2.el8.i686.rpm gnome-online-accounts-3.28.2-2.el8.x86_64.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.i686.rpm gnome-online-accounts-debuginfo-3.28.2-2.el8.x86_64.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.i686.rpm gnome-online-accounts-debugsource-3.28.2-2.el8.x86_64.rpm gnome-online-accounts-devel-3.28.2-2.el8.i686.rpm gnome-online-accounts-devel-3.28.2-2.el8.x86_64.rpm gnome-photos-3.28.1-4.el8.x86_64.rpm gnome-photos-debuginfo-3.28.1-4.el8.x86_64.rpm gnome-photos-debugsource-3.28.1-4.el8.x86_64.rpm gnome-photos-tests-3.28.1-4.el8.x86_64.rpm gnome-settings-daemon-3.32.0-14.el8.x86_64.rpm gnome-settings-daemon-debuginfo-3.32.0-14.el8.x86_64.rpm gnome-settings-daemon-debugsource-3.32.0-14.el8.x86_64.rpm gnome-shell-3.32.2-30.el8.x86_64.rpm gnome-shell-debuginfo-3.32.2-30.el8.x86_64.rpm gnome-shell-debugsource-3.32.2-30.el8.x86_64.rpm gnome-software-3.36.1-5.el8.x86_64.rpm gnome-software-debuginfo-3.36.1-5.el8.x86_64.rpm gnome-software-debugsource-3.36.1-5.el8.x86_64.rpm gnome-terminal-3.28.3-3.el8.x86_64.rpm gnome-terminal-debuginfo-3.28.3-3.el8.x86_64.rpm gnome-terminal-debugsource-3.28.3-3.el8.x86_64.rpm gnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm gnome-terminal-nautilus-debuginfo-3.28.3-3.el8.x86_64.rpm gtk2-2.24.32-5.el8.i686.rpm gtk2-2.24.32-5.el8.x86_64.rpm gtk2-debuginfo-2.24.32-5.el8.i686.rpm gtk2-debuginfo-2.24.32-5.el8.x86_64.rpm gtk2-debugsource-2.24.32-5.el8.i686.rpm gtk2-debugsource-2.24.32-5.el8.x86_64.rpm gtk2-devel-2.24.32-5.el8.i686.rpm gtk2-devel-2.24.32-5.el8.x86_64.rpm gtk2-devel-debuginfo-2.24.32-5.el8.i686.rpm gtk2-devel-debuginfo-2.24.32-5.el8.x86_64.rpm gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm gtk2-immodule-xim-2.24.32-5.el8.i686.rpm gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.i686.rpm gtk2-immodule-xim-debuginfo-2.24.32-5.el8.x86_64.rpm gtk2-immodules-2.24.32-5.el8.i686.rpm gtk2-immodules-2.24.32-5.el8.x86_64.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.i686.rpm gtk2-immodules-debuginfo-2.24.32-5.el8.x86_64.rpm gtkmm24-2.24.5-6.el8.i686.rpm gtkmm24-2.24.5-6.el8.x86_64.rpm gtkmm24-debuginfo-2.24.5-6.el8.i686.rpm gtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm gtkmm24-debugsource-2.24.5-6.el8.i686.rpm gtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm gtkmm30-3.22.2-3.el8.i686.rpm gtkmm30-3.22.2-3.el8.x86_64.rpm gtkmm30-debuginfo-3.22.2-3.el8.i686.rpm gtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm gtkmm30-debugsource-3.22.2-3.el8.i686.rpm gtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm gvfs-1.36.2-11.el8.x86_64.rpm gvfs-afc-1.36.2-11.el8.x86_64.rpm gvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-afp-1.36.2-11.el8.x86_64.rpm gvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-archive-1.36.2-11.el8.x86_64.rpm gvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-client-1.36.2-11.el8.i686.rpm gvfs-client-1.36.2-11.el8.x86_64.rpm gvfs-client-debuginfo-1.36.2-11.el8.i686.rpm gvfs-client-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-debuginfo-1.36.2-11.el8.i686.rpm gvfs-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-debugsource-1.36.2-11.el8.i686.rpm gvfs-debugsource-1.36.2-11.el8.x86_64.rpm gvfs-devel-1.36.2-11.el8.i686.rpm gvfs-devel-1.36.2-11.el8.x86_64.rpm gvfs-fuse-1.36.2-11.el8.x86_64.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-goa-1.36.2-11.el8.x86_64.rpm gvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-gphoto2-1.36.2-11.el8.x86_64.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-mtp-1.36.2-11.el8.x86_64.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.x86_64.rpm gvfs-smb-1.36.2-11.el8.x86_64.rpm gvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-11.el8.x86_64.rpm libdazzle-3.28.5-2.el8.i686.rpm libdazzle-3.28.5-2.el8.x86_64.rpm libdazzle-debuginfo-3.28.5-2.el8.i686.rpm libdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm libdazzle-debugsource-3.28.5-2.el8.i686.rpm libdazzle-debugsource-3.28.5-2.el8.x86_64.rpm libepubgen-0.1.0-3.el8.i686.rpm libepubgen-0.1.0-3.el8.x86_64.rpm libepubgen-debuginfo-0.1.0-3.el8.i686.rpm libepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm libepubgen-debugsource-0.1.0-3.el8.i686.rpm libepubgen-debugsource-0.1.0-3.el8.x86_64.rpm libsigc++20-2.10.0-6.el8.i686.rpm libsigc++20-2.10.0-6.el8.x86_64.rpm libsigc++20-debuginfo-2.10.0-6.el8.i686.rpm libsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm libsigc++20-debugsource-2.10.0-6.el8.i686.rpm libsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm libvisual-0.4.0-25.el8.i686.rpm libvisual-0.4.0-25.el8.x86_64.rpm libvisual-debuginfo-0.4.0-25.el8.i686.rpm libvisual-debuginfo-0.4.0-25.el8.x86_64.rpm libvisual-debugsource-0.4.0-25.el8.i686.rpm libvisual-debugsource-0.4.0-25.el8.x86_64.rpm mutter-3.32.2-57.el8.i686.rpm mutter-3.32.2-57.el8.x86_64.rpm mutter-debuginfo-3.32.2-57.el8.i686.rpm mutter-debuginfo-3.32.2-57.el8.x86_64.rpm mutter-debugsource-3.32.2-57.el8.i686.rpm mutter-debugsource-3.32.2-57.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-57.el8.i686.rpm mutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm nautilus-3.28.1-15.el8.x86_64.rpm nautilus-debuginfo-3.28.1-15.el8.i686.rpm nautilus-debuginfo-3.28.1-15.el8.x86_64.rpm nautilus-debugsource-3.28.1-15.el8.i686.rpm nautilus-debugsource-3.28.1-15.el8.x86_64.rpm nautilus-extensions-3.28.1-15.el8.i686.rpm nautilus-extensions-3.28.1-15.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm pangomm-2.40.1-6.el8.i686.rpm pangomm-2.40.1-6.el8.x86_64.rpm pangomm-debuginfo-2.40.1-6.el8.i686.rpm pangomm-debuginfo-2.40.1-6.el8.x86_64.rpm pangomm-debugsource-2.40.1-6.el8.i686.rpm pangomm-debugsource-2.40.1-6.el8.x86_64.rpm soundtouch-2.0.0-3.el8.i686.rpm soundtouch-2.0.0-3.el8.x86_64.rpm soundtouch-debuginfo-2.0.0-3.el8.i686.rpm soundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm soundtouch-debugsource-2.0.0-3.el8.i686.rpm soundtouch-debugsource-2.0.0-3.el8.x86_64.rpm webkit2gtk3-2.30.4-1.el8.i686.rpm webkit2gtk3-2.30.4-1.el8.x86_64.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-debuginfo-2.30.4-1.el8.x86_64.rpm webkit2gtk3-debugsource-2.30.4-1.el8.i686.rpm webkit2gtk3-debugsource-2.30.4-1.el8.x86_64.rpm webkit2gtk3-devel-2.30.4-1.el8.i686.rpm webkit2gtk3-devel-2.30.4-1.el8.x86_64.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-devel-debuginfo-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-debuginfo-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-devel-2.30.4-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.30.4-1.el8.x86_64.rpm woff2-1.0.2-5.el8.i686.rpm woff2-1.0.2-5.el8.x86_64.rpm woff2-debuginfo-1.0.2-5.el8.i686.rpm woff2-debuginfo-1.0.2-5.el8.x86_64.rpm woff2-debugsource-1.0.2-5.el8.i686.rpm woff2-debugsource-1.0.2-5.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: gamin-0.1.10-32.el8.src.rpm glib2-2.56.4-9.el8.src.rpm
aarch64: gamin-0.1.10-32.el8.aarch64.rpm gamin-debuginfo-0.1.10-32.el8.aarch64.rpm gamin-debugsource-0.1.10-32.el8.aarch64.rpm glib2-2.56.4-9.el8.aarch64.rpm glib2-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-debugsource-2.56.4-9.el8.aarch64.rpm glib2-devel-2.56.4-9.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-fam-2.56.4-9.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-tests-2.56.4-9.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm
ppc64le: gamin-0.1.10-32.el8.ppc64le.rpm gamin-debuginfo-0.1.10-32.el8.ppc64le.rpm gamin-debugsource-0.1.10-32.el8.ppc64le.rpm glib2-2.56.4-9.el8.ppc64le.rpm glib2-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-debugsource-2.56.4-9.el8.ppc64le.rpm glib2-devel-2.56.4-9.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-fam-2.56.4-9.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-tests-2.56.4-9.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm
s390x: gamin-0.1.10-32.el8.s390x.rpm gamin-debuginfo-0.1.10-32.el8.s390x.rpm gamin-debugsource-0.1.10-32.el8.s390x.rpm glib2-2.56.4-9.el8.s390x.rpm glib2-debuginfo-2.56.4-9.el8.s390x.rpm glib2-debugsource-2.56.4-9.el8.s390x.rpm glib2-devel-2.56.4-9.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm glib2-fam-2.56.4-9.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm glib2-tests-2.56.4-9.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm
x86_64: gamin-0.1.10-32.el8.i686.rpm gamin-0.1.10-32.el8.x86_64.rpm gamin-debuginfo-0.1.10-32.el8.i686.rpm gamin-debuginfo-0.1.10-32.el8.x86_64.rpm gamin-debugsource-0.1.10-32.el8.i686.rpm gamin-debugsource-0.1.10-32.el8.x86_64.rpm glib2-2.56.4-9.el8.i686.rpm glib2-2.56.4-9.el8.x86_64.rpm glib2-debuginfo-2.56.4-9.el8.i686.rpm glib2-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-debugsource-2.56.4-9.el8.i686.rpm glib2-debugsource-2.56.4-9.el8.x86_64.rpm glib2-devel-2.56.4-9.el8.i686.rpm glib2-devel-2.56.4-9.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-9.el8.i686.rpm glib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-fam-2.56.4-9.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-9.el8.i686.rpm glib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-tests-2.56.4-9.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-9.el8.i686.rpm glib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
Source: gtk-doc-1.28-3.el8.src.rpm libdazzle-3.28.5-2.el8.src.rpm libepubgen-0.1.0-3.el8.src.rpm libsass-3.4.5-6.el8.src.rpm vala-0.40.19-2.el8.src.rpm
aarch64: OpenEXR-debuginfo-2.2.0-12.el8.aarch64.rpm OpenEXR-debugsource-2.2.0-12.el8.aarch64.rpm OpenEXR-devel-2.2.0-12.el8.aarch64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.aarch64.rpm accountsservice-debuginfo-0.6.55-1.el8.aarch64.rpm accountsservice-debugsource-0.6.55-1.el8.aarch64.rpm accountsservice-devel-0.6.55-1.el8.aarch64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.aarch64.rpm atkmm-debuginfo-2.24.2-7.el8.aarch64.rpm atkmm-debugsource-2.24.2-7.el8.aarch64.rpm atkmm-devel-2.24.2-7.el8.aarch64.rpm cairomm-debuginfo-1.12.0-8.el8.aarch64.rpm cairomm-debugsource-1.12.0-8.el8.aarch64.rpm cairomm-devel-1.12.0-8.el8.aarch64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debuginfo-2.2.3-3.el8.aarch64.rpm enchant2-debugsource-2.2.3-3.el8.aarch64.rpm enchant2-devel-2.2.3-3.el8.aarch64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.aarch64.rpm gamin-debuginfo-0.1.10-32.el8.aarch64.rpm gamin-debugsource-0.1.10-32.el8.aarch64.rpm gamin-devel-0.1.10-32.el8.aarch64.rpm geoclue2-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-debugsource-2.5.5-2.el8.aarch64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.aarch64.rpm geoclue2-devel-2.5.5-2.el8.aarch64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.aarch64.rpm gjs-debuginfo-1.56.2-5.el8.aarch64.rpm gjs-debugsource-1.56.2-5.el8.aarch64.rpm gjs-devel-1.56.2-5.el8.aarch64.rpm gjs-tests-debuginfo-1.56.2-5.el8.aarch64.rpm glib2-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-debugsource-2.56.4-9.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-9.el8.aarch64.rpm glib2-static-2.56.4-9.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-9.el8.aarch64.rpm glibmm24-debuginfo-2.56.0-2.el8.aarch64.rpm glibmm24-debugsource-2.56.0-2.el8.aarch64.rpm glibmm24-devel-2.56.0-2.el8.aarch64.rpm gtk-doc-1.28-3.el8.aarch64.rpm gtkmm24-debuginfo-2.24.5-6.el8.aarch64.rpm gtkmm24-debugsource-2.24.5-6.el8.aarch64.rpm gtkmm24-devel-2.24.5-6.el8.aarch64.rpm gtkmm30-debuginfo-3.22.2-3.el8.aarch64.rpm gtkmm30-debugsource-3.22.2-3.el8.aarch64.rpm gtkmm30-devel-3.22.2-3.el8.aarch64.rpm libdazzle-3.28.5-2.el8.aarch64.rpm libdazzle-debuginfo-3.28.5-2.el8.aarch64.rpm libdazzle-debugsource-3.28.5-2.el8.aarch64.rpm libdazzle-devel-3.28.5-2.el8.aarch64.rpm libepubgen-0.1.0-3.el8.aarch64.rpm libepubgen-debuginfo-0.1.0-3.el8.aarch64.rpm libepubgen-debugsource-0.1.0-3.el8.aarch64.rpm libepubgen-devel-0.1.0-3.el8.aarch64.rpm libsass-3.4.5-6.el8.aarch64.rpm libsass-debuginfo-3.4.5-6.el8.aarch64.rpm libsass-debugsource-3.4.5-6.el8.aarch64.rpm libsass-devel-3.4.5-6.el8.aarch64.rpm libsigc++20-debuginfo-2.10.0-6.el8.aarch64.rpm libsigc++20-debugsource-2.10.0-6.el8.aarch64.rpm libsigc++20-devel-2.10.0-6.el8.aarch64.rpm libvisual-debuginfo-0.4.0-25.el8.aarch64.rpm libvisual-debugsource-0.4.0-25.el8.aarch64.rpm libvisual-devel-0.4.0-25.el8.aarch64.rpm mutter-debuginfo-3.32.2-57.el8.aarch64.rpm mutter-debugsource-3.32.2-57.el8.aarch64.rpm mutter-devel-3.32.2-57.el8.aarch64.rpm mutter-tests-debuginfo-3.32.2-57.el8.aarch64.rpm nautilus-debuginfo-3.28.1-15.el8.aarch64.rpm nautilus-debugsource-3.28.1-15.el8.aarch64.rpm nautilus-devel-3.28.1-15.el8.aarch64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.aarch64.rpm pangomm-debuginfo-2.40.1-6.el8.aarch64.rpm pangomm-debugsource-2.40.1-6.el8.aarch64.rpm pangomm-devel-2.40.1-6.el8.aarch64.rpm soundtouch-debuginfo-2.0.0-3.el8.aarch64.rpm soundtouch-debugsource-2.0.0-3.el8.aarch64.rpm soundtouch-devel-2.0.0-3.el8.aarch64.rpm vala-0.40.19-2.el8.aarch64.rpm vala-debuginfo-0.40.19-2.el8.aarch64.rpm vala-debugsource-0.40.19-2.el8.aarch64.rpm vala-devel-0.40.19-2.el8.aarch64.rpm valadoc-debuginfo-0.40.19-2.el8.aarch64.rpm woff2-debuginfo-1.0.2-5.el8.aarch64.rpm woff2-debugsource-1.0.2-5.el8.aarch64.rpm woff2-devel-1.0.2-5.el8.aarch64.rpm
noarch: atkmm-doc-2.24.2-7.el8.noarch.rpm cairomm-doc-1.12.0-8.el8.noarch.rpm glib2-doc-2.56.4-9.el8.noarch.rpm glibmm24-doc-2.56.0-2.el8.noarch.rpm gtkmm24-docs-2.24.5-6.el8.noarch.rpm gtkmm30-doc-3.22.2-3.el8.noarch.rpm libsigc++20-doc-2.10.0-6.el8.noarch.rpm pangomm-doc-2.40.1-6.el8.noarch.rpm
ppc64le: OpenEXR-debuginfo-2.2.0-12.el8.ppc64le.rpm OpenEXR-debugsource-2.2.0-12.el8.ppc64le.rpm OpenEXR-devel-2.2.0-12.el8.ppc64le.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.ppc64le.rpm accountsservice-debuginfo-0.6.55-1.el8.ppc64le.rpm accountsservice-debugsource-0.6.55-1.el8.ppc64le.rpm accountsservice-devel-0.6.55-1.el8.ppc64le.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.ppc64le.rpm atkmm-debuginfo-2.24.2-7.el8.ppc64le.rpm atkmm-debugsource-2.24.2-7.el8.ppc64le.rpm atkmm-devel-2.24.2-7.el8.ppc64le.rpm cairomm-debuginfo-1.12.0-8.el8.ppc64le.rpm cairomm-debugsource-1.12.0-8.el8.ppc64le.rpm cairomm-devel-1.12.0-8.el8.ppc64le.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debuginfo-2.2.3-3.el8.ppc64le.rpm enchant2-debugsource-2.2.3-3.el8.ppc64le.rpm enchant2-devel-2.2.3-3.el8.ppc64le.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.ppc64le.rpm gamin-debuginfo-0.1.10-32.el8.ppc64le.rpm gamin-debugsource-0.1.10-32.el8.ppc64le.rpm gamin-devel-0.1.10-32.el8.ppc64le.rpm geoclue2-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-debugsource-2.5.5-2.el8.ppc64le.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.ppc64le.rpm geoclue2-devel-2.5.5-2.el8.ppc64le.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.ppc64le.rpm gjs-debuginfo-1.56.2-5.el8.ppc64le.rpm gjs-debugsource-1.56.2-5.el8.ppc64le.rpm gjs-devel-1.56.2-5.el8.ppc64le.rpm gjs-tests-debuginfo-1.56.2-5.el8.ppc64le.rpm glib2-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-debugsource-2.56.4-9.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-9.el8.ppc64le.rpm glib2-static-2.56.4-9.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-9.el8.ppc64le.rpm glibmm24-debuginfo-2.56.0-2.el8.ppc64le.rpm glibmm24-debugsource-2.56.0-2.el8.ppc64le.rpm glibmm24-devel-2.56.0-2.el8.ppc64le.rpm gtk-doc-1.28-3.el8.ppc64le.rpm gtkmm24-debuginfo-2.24.5-6.el8.ppc64le.rpm gtkmm24-debugsource-2.24.5-6.el8.ppc64le.rpm gtkmm24-devel-2.24.5-6.el8.ppc64le.rpm gtkmm30-debuginfo-3.22.2-3.el8.ppc64le.rpm gtkmm30-debugsource-3.22.2-3.el8.ppc64le.rpm gtkmm30-devel-3.22.2-3.el8.ppc64le.rpm libdazzle-debuginfo-3.28.5-2.el8.ppc64le.rpm libdazzle-debugsource-3.28.5-2.el8.ppc64le.rpm libdazzle-devel-3.28.5-2.el8.ppc64le.rpm libepubgen-debuginfo-0.1.0-3.el8.ppc64le.rpm libepubgen-debugsource-0.1.0-3.el8.ppc64le.rpm libepubgen-devel-0.1.0-3.el8.ppc64le.rpm libsass-3.4.5-6.el8.ppc64le.rpm libsass-debuginfo-3.4.5-6.el8.ppc64le.rpm libsass-debugsource-3.4.5-6.el8.ppc64le.rpm libsass-devel-3.4.5-6.el8.ppc64le.rpm libsigc++20-debuginfo-2.10.0-6.el8.ppc64le.rpm libsigc++20-debugsource-2.10.0-6.el8.ppc64le.rpm libsigc++20-devel-2.10.0-6.el8.ppc64le.rpm libvisual-debuginfo-0.4.0-25.el8.ppc64le.rpm libvisual-debugsource-0.4.0-25.el8.ppc64le.rpm libvisual-devel-0.4.0-25.el8.ppc64le.rpm mutter-debuginfo-3.32.2-57.el8.ppc64le.rpm mutter-debugsource-3.32.2-57.el8.ppc64le.rpm mutter-devel-3.32.2-57.el8.ppc64le.rpm mutter-tests-debuginfo-3.32.2-57.el8.ppc64le.rpm nautilus-debuginfo-3.28.1-15.el8.ppc64le.rpm nautilus-debugsource-3.28.1-15.el8.ppc64le.rpm nautilus-devel-3.28.1-15.el8.ppc64le.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.ppc64le.rpm pangomm-debuginfo-2.40.1-6.el8.ppc64le.rpm pangomm-debugsource-2.40.1-6.el8.ppc64le.rpm pangomm-devel-2.40.1-6.el8.ppc64le.rpm soundtouch-debuginfo-2.0.0-3.el8.ppc64le.rpm soundtouch-debugsource-2.0.0-3.el8.ppc64le.rpm soundtouch-devel-2.0.0-3.el8.ppc64le.rpm vala-0.40.19-2.el8.ppc64le.rpm vala-debuginfo-0.40.19-2.el8.ppc64le.rpm vala-debugsource-0.40.19-2.el8.ppc64le.rpm vala-devel-0.40.19-2.el8.ppc64le.rpm valadoc-debuginfo-0.40.19-2.el8.ppc64le.rpm woff2-debuginfo-1.0.2-5.el8.ppc64le.rpm woff2-debugsource-1.0.2-5.el8.ppc64le.rpm woff2-devel-1.0.2-5.el8.ppc64le.rpm
s390x: OpenEXR-debuginfo-2.2.0-12.el8.s390x.rpm OpenEXR-debugsource-2.2.0-12.el8.s390x.rpm OpenEXR-devel-2.2.0-12.el8.s390x.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.s390x.rpm accountsservice-debuginfo-0.6.55-1.el8.s390x.rpm accountsservice-debugsource-0.6.55-1.el8.s390x.rpm accountsservice-devel-0.6.55-1.el8.s390x.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.s390x.rpm atkmm-debuginfo-2.24.2-7.el8.s390x.rpm atkmm-debugsource-2.24.2-7.el8.s390x.rpm atkmm-devel-2.24.2-7.el8.s390x.rpm cairomm-debuginfo-1.12.0-8.el8.s390x.rpm cairomm-debugsource-1.12.0-8.el8.s390x.rpm cairomm-devel-1.12.0-8.el8.s390x.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debuginfo-2.2.3-3.el8.s390x.rpm enchant2-debugsource-2.2.3-3.el8.s390x.rpm enchant2-devel-2.2.3-3.el8.s390x.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.s390x.rpm gamin-debuginfo-0.1.10-32.el8.s390x.rpm gamin-debugsource-0.1.10-32.el8.s390x.rpm gamin-devel-0.1.10-32.el8.s390x.rpm geoclue2-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-debugsource-2.5.5-2.el8.s390x.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.s390x.rpm geoclue2-devel-2.5.5-2.el8.s390x.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.s390x.rpm gjs-debuginfo-1.56.2-5.el8.s390x.rpm gjs-debugsource-1.56.2-5.el8.s390x.rpm gjs-devel-1.56.2-5.el8.s390x.rpm gjs-tests-debuginfo-1.56.2-5.el8.s390x.rpm glib2-debuginfo-2.56.4-9.el8.s390x.rpm glib2-debugsource-2.56.4-9.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-9.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-9.el8.s390x.rpm glib2-static-2.56.4-9.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-9.el8.s390x.rpm glibmm24-debuginfo-2.56.0-2.el8.s390x.rpm glibmm24-debugsource-2.56.0-2.el8.s390x.rpm glibmm24-devel-2.56.0-2.el8.s390x.rpm gtk-doc-1.28-3.el8.s390x.rpm gtkmm24-debuginfo-2.24.5-6.el8.s390x.rpm gtkmm24-debugsource-2.24.5-6.el8.s390x.rpm gtkmm24-devel-2.24.5-6.el8.s390x.rpm gtkmm30-debuginfo-3.22.2-3.el8.s390x.rpm gtkmm30-debugsource-3.22.2-3.el8.s390x.rpm gtkmm30-devel-3.22.2-3.el8.s390x.rpm libdazzle-3.28.5-2.el8.s390x.rpm libdazzle-debuginfo-3.28.5-2.el8.s390x.rpm libdazzle-debugsource-3.28.5-2.el8.s390x.rpm libdazzle-devel-3.28.5-2.el8.s390x.rpm libepubgen-0.1.0-3.el8.s390x.rpm libepubgen-debuginfo-0.1.0-3.el8.s390x.rpm libepubgen-debugsource-0.1.0-3.el8.s390x.rpm libepubgen-devel-0.1.0-3.el8.s390x.rpm libsass-3.4.5-6.el8.s390x.rpm libsass-debuginfo-3.4.5-6.el8.s390x.rpm libsass-debugsource-3.4.5-6.el8.s390x.rpm libsass-devel-3.4.5-6.el8.s390x.rpm libsigc++20-debuginfo-2.10.0-6.el8.s390x.rpm libsigc++20-debugsource-2.10.0-6.el8.s390x.rpm libsigc++20-devel-2.10.0-6.el8.s390x.rpm libvisual-debuginfo-0.4.0-25.el8.s390x.rpm libvisual-debugsource-0.4.0-25.el8.s390x.rpm libvisual-devel-0.4.0-25.el8.s390x.rpm mutter-debuginfo-3.32.2-57.el8.s390x.rpm mutter-debugsource-3.32.2-57.el8.s390x.rpm mutter-devel-3.32.2-57.el8.s390x.rpm mutter-tests-debuginfo-3.32.2-57.el8.s390x.rpm nautilus-debuginfo-3.28.1-15.el8.s390x.rpm nautilus-debugsource-3.28.1-15.el8.s390x.rpm nautilus-devel-3.28.1-15.el8.s390x.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.s390x.rpm pangomm-debuginfo-2.40.1-6.el8.s390x.rpm pangomm-debugsource-2.40.1-6.el8.s390x.rpm pangomm-devel-2.40.1-6.el8.s390x.rpm soundtouch-debuginfo-2.0.0-3.el8.s390x.rpm soundtouch-debugsource-2.0.0-3.el8.s390x.rpm soundtouch-devel-2.0.0-3.el8.s390x.rpm vala-0.40.19-2.el8.s390x.rpm vala-debuginfo-0.40.19-2.el8.s390x.rpm vala-debugsource-0.40.19-2.el8.s390x.rpm vala-devel-0.40.19-2.el8.s390x.rpm valadoc-debuginfo-0.40.19-2.el8.s390x.rpm woff2-debuginfo-1.0.2-5.el8.s390x.rpm woff2-debugsource-1.0.2-5.el8.s390x.rpm woff2-devel-1.0.2-5.el8.s390x.rpm
x86_64: OpenEXR-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-debuginfo-2.2.0-12.el8.x86_64.rpm OpenEXR-debugsource-2.2.0-12.el8.i686.rpm OpenEXR-debugsource-2.2.0-12.el8.x86_64.rpm OpenEXR-devel-2.2.0-12.el8.i686.rpm OpenEXR-devel-2.2.0-12.el8.x86_64.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.i686.rpm OpenEXR-libs-debuginfo-2.2.0-12.el8.x86_64.rpm accountsservice-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-debuginfo-0.6.55-1.el8.x86_64.rpm accountsservice-debugsource-0.6.55-1.el8.i686.rpm accountsservice-debugsource-0.6.55-1.el8.x86_64.rpm accountsservice-devel-0.6.55-1.el8.i686.rpm accountsservice-devel-0.6.55-1.el8.x86_64.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.i686.rpm accountsservice-libs-debuginfo-0.6.55-1.el8.x86_64.rpm atkmm-debuginfo-2.24.2-7.el8.i686.rpm atkmm-debuginfo-2.24.2-7.el8.x86_64.rpm atkmm-debugsource-2.24.2-7.el8.i686.rpm atkmm-debugsource-2.24.2-7.el8.x86_64.rpm atkmm-devel-2.24.2-7.el8.i686.rpm atkmm-devel-2.24.2-7.el8.x86_64.rpm cairomm-debuginfo-1.12.0-8.el8.i686.rpm cairomm-debuginfo-1.12.0-8.el8.x86_64.rpm cairomm-debugsource-1.12.0-8.el8.i686.rpm cairomm-debugsource-1.12.0-8.el8.x86_64.rpm cairomm-devel-1.12.0-8.el8.i686.rpm cairomm-devel-1.12.0-8.el8.x86_64.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.i686.rpm enchant2-aspell-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debuginfo-2.2.3-3.el8.i686.rpm enchant2-debuginfo-2.2.3-3.el8.x86_64.rpm enchant2-debugsource-2.2.3-3.el8.i686.rpm enchant2-debugsource-2.2.3-3.el8.x86_64.rpm enchant2-devel-2.2.3-3.el8.i686.rpm enchant2-devel-2.2.3-3.el8.x86_64.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.i686.rpm enchant2-voikko-debuginfo-2.2.3-3.el8.x86_64.rpm gamin-debuginfo-0.1.10-32.el8.i686.rpm gamin-debuginfo-0.1.10-32.el8.x86_64.rpm gamin-debugsource-0.1.10-32.el8.i686.rpm gamin-debugsource-0.1.10-32.el8.x86_64.rpm gamin-devel-0.1.10-32.el8.i686.rpm gamin-devel-0.1.10-32.el8.x86_64.rpm geoclue2-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-debugsource-2.5.5-2.el8.i686.rpm geoclue2-debugsource-2.5.5-2.el8.x86_64.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-demos-debuginfo-2.5.5-2.el8.x86_64.rpm geoclue2-devel-2.5.5-2.el8.i686.rpm geoclue2-devel-2.5.5-2.el8.x86_64.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.i686.rpm geoclue2-libs-debuginfo-2.5.5-2.el8.x86_64.rpm gjs-debuginfo-1.56.2-5.el8.i686.rpm gjs-debuginfo-1.56.2-5.el8.x86_64.rpm gjs-debugsource-1.56.2-5.el8.i686.rpm gjs-debugsource-1.56.2-5.el8.x86_64.rpm gjs-devel-1.56.2-5.el8.i686.rpm gjs-devel-1.56.2-5.el8.x86_64.rpm gjs-tests-debuginfo-1.56.2-5.el8.i686.rpm gjs-tests-debuginfo-1.56.2-5.el8.x86_64.rpm glib2-debuginfo-2.56.4-9.el8.i686.rpm glib2-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-debugsource-2.56.4-9.el8.i686.rpm glib2-debugsource-2.56.4-9.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-9.el8.i686.rpm glib2-devel-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-9.el8.i686.rpm glib2-fam-debuginfo-2.56.4-9.el8.x86_64.rpm glib2-static-2.56.4-9.el8.i686.rpm glib2-static-2.56.4-9.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-9.el8.i686.rpm glib2-tests-debuginfo-2.56.4-9.el8.x86_64.rpm glibmm24-debuginfo-2.56.0-2.el8.i686.rpm glibmm24-debuginfo-2.56.0-2.el8.x86_64.rpm glibmm24-debugsource-2.56.0-2.el8.i686.rpm glibmm24-debugsource-2.56.0-2.el8.x86_64.rpm glibmm24-devel-2.56.0-2.el8.i686.rpm glibmm24-devel-2.56.0-2.el8.x86_64.rpm gtk-doc-1.28-3.el8.x86_64.rpm gtkmm24-debuginfo-2.24.5-6.el8.i686.rpm gtkmm24-debuginfo-2.24.5-6.el8.x86_64.rpm gtkmm24-debugsource-2.24.5-6.el8.i686.rpm gtkmm24-debugsource-2.24.5-6.el8.x86_64.rpm gtkmm24-devel-2.24.5-6.el8.i686.rpm gtkmm24-devel-2.24.5-6.el8.x86_64.rpm gtkmm30-debuginfo-3.22.2-3.el8.i686.rpm gtkmm30-debuginfo-3.22.2-3.el8.x86_64.rpm gtkmm30-debugsource-3.22.2-3.el8.i686.rpm gtkmm30-debugsource-3.22.2-3.el8.x86_64.rpm gtkmm30-devel-3.22.2-3.el8.i686.rpm gtkmm30-devel-3.22.2-3.el8.x86_64.rpm gvfs-1.36.2-11.el8.i686.rpm gvfs-afc-debuginfo-1.36.2-11.el8.i686.rpm gvfs-afp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-archive-debuginfo-1.36.2-11.el8.i686.rpm gvfs-client-debuginfo-1.36.2-11.el8.i686.rpm gvfs-debuginfo-1.36.2-11.el8.i686.rpm gvfs-debugsource-1.36.2-11.el8.i686.rpm gvfs-fuse-debuginfo-1.36.2-11.el8.i686.rpm gvfs-goa-debuginfo-1.36.2-11.el8.i686.rpm gvfs-gphoto2-debuginfo-1.36.2-11.el8.i686.rpm gvfs-mtp-debuginfo-1.36.2-11.el8.i686.rpm gvfs-smb-debuginfo-1.36.2-11.el8.i686.rpm libdazzle-debuginfo-3.28.5-2.el8.i686.rpm libdazzle-debuginfo-3.28.5-2.el8.x86_64.rpm libdazzle-debugsource-3.28.5-2.el8.i686.rpm libdazzle-debugsource-3.28.5-2.el8.x86_64.rpm libdazzle-devel-3.28.5-2.el8.i686.rpm libdazzle-devel-3.28.5-2.el8.x86_64.rpm libepubgen-debuginfo-0.1.0-3.el8.i686.rpm libepubgen-debuginfo-0.1.0-3.el8.x86_64.rpm libepubgen-debugsource-0.1.0-3.el8.i686.rpm libepubgen-debugsource-0.1.0-3.el8.x86_64.rpm libepubgen-devel-0.1.0-3.el8.i686.rpm libepubgen-devel-0.1.0-3.el8.x86_64.rpm libsass-3.4.5-6.el8.i686.rpm libsass-3.4.5-6.el8.x86_64.rpm libsass-debuginfo-3.4.5-6.el8.i686.rpm libsass-debuginfo-3.4.5-6.el8.x86_64.rpm libsass-debugsource-3.4.5-6.el8.i686.rpm libsass-debugsource-3.4.5-6.el8.x86_64.rpm libsass-devel-3.4.5-6.el8.i686.rpm libsass-devel-3.4.5-6.el8.x86_64.rpm libsigc++20-debuginfo-2.10.0-6.el8.i686.rpm libsigc++20-debuginfo-2.10.0-6.el8.x86_64.rpm libsigc++20-debugsource-2.10.0-6.el8.i686.rpm libsigc++20-debugsource-2.10.0-6.el8.x86_64.rpm libsigc++20-devel-2.10.0-6.el8.i686.rpm libsigc++20-devel-2.10.0-6.el8.x86_64.rpm libvisual-debuginfo-0.4.0-25.el8.i686.rpm libvisual-debuginfo-0.4.0-25.el8.x86_64.rpm libvisual-debugsource-0.4.0-25.el8.i686.rpm libvisual-debugsource-0.4.0-25.el8.x86_64.rpm libvisual-devel-0.4.0-25.el8.i686.rpm libvisual-devel-0.4.0-25.el8.x86_64.rpm mutter-debuginfo-3.32.2-57.el8.i686.rpm mutter-debuginfo-3.32.2-57.el8.x86_64.rpm mutter-debugsource-3.32.2-57.el8.i686.rpm mutter-debugsource-3.32.2-57.el8.x86_64.rpm mutter-devel-3.32.2-57.el8.i686.rpm mutter-devel-3.32.2-57.el8.x86_64.rpm mutter-tests-debuginfo-3.32.2-57.el8.i686.rpm mutter-tests-debuginfo-3.32.2-57.el8.x86_64.rpm nautilus-3.28.1-15.el8.i686.rpm nautilus-debuginfo-3.28.1-15.el8.i686.rpm nautilus-debuginfo-3.28.1-15.el8.x86_64.rpm nautilus-debugsource-3.28.1-15.el8.i686.rpm nautilus-debugsource-3.28.1-15.el8.x86_64.rpm nautilus-devel-3.28.1-15.el8.i686.rpm nautilus-devel-3.28.1-15.el8.x86_64.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.i686.rpm nautilus-extensions-debuginfo-3.28.1-15.el8.x86_64.rpm pangomm-debuginfo-2.40.1-6.el8.i686.rpm pangomm-debuginfo-2.40.1-6.el8.x86_64.rpm pangomm-debugsource-2.40.1-6.el8.i686.rpm pangomm-debugsource-2.40.1-6.el8.x86_64.rpm pangomm-devel-2.40.1-6.el8.i686.rpm pangomm-devel-2.40.1-6.el8.x86_64.rpm soundtouch-debuginfo-2.0.0-3.el8.i686.rpm soundtouch-debuginfo-2.0.0-3.el8.x86_64.rpm soundtouch-debugsource-2.0.0-3.el8.i686.rpm soundtouch-debugsource-2.0.0-3.el8.x86_64.rpm soundtouch-devel-2.0.0-3.el8.i686.rpm soundtouch-devel-2.0.0-3.el8.x86_64.rpm vala-0.40.19-2.el8.i686.rpm vala-0.40.19-2.el8.x86_64.rpm vala-debuginfo-0.40.19-2.el8.i686.rpm vala-debuginfo-0.40.19-2.el8.x86_64.rpm vala-debugsource-0.40.19-2.el8.i686.rpm vala-debugsource-0.40.19-2.el8.x86_64.rpm vala-devel-0.40.19-2.el8.i686.rpm vala-devel-0.40.19-2.el8.x86_64.rpm valadoc-debuginfo-0.40.19-2.el8.i686.rpm valadoc-debuginfo-0.40.19-2.el8.x86_64.rpm woff2-debuginfo-1.0.2-5.el8.i686.rpm woff2-debuginfo-1.0.2-5.el8.x86_64.rpm woff2-debugsource-1.0.2-5.el8.i686.rpm woff2-debugsource-1.0.2-5.el8.x86_64.rpm woff2-devel-1.0.2-5.el8.i686.rpm woff2-devel-1.0.2-5.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1586-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1586
Issued Date: : 2021-05-18
CVE Names: CVE-2019-13012 CVE-2020-9948 CVE-2020-9951 CVE-2020-9983 CVE-2020-13543 CVE-2020-13584

Topic

An update for GNOME is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

837035 - Shortcuts -- alfanumeric vs numpad

1152037 - RFE: use virtio-scsi disk bus with discard='unmap' for guests that support it

1464902 - Crash in dls_async_task_complete

1671761 - Adding new workspaces is broken in gnome session under wayland

1700002 - adding several printers is stalling the printer plugin in GSD

1705392 - Changing screen resolution while recording screen will break the video.

1728632 - CVE-2019-13012 glib2: insecure permissions for files and directories

1728896 - glib2: 'keyfile' backend for gsettings not loaded

1765627 - Can't install both gnome-online-accounts-devel.i686 and gnome-online-accounts-devel.x86_64 on RHEL 8.1

1786496 - gnome-shell killed by SIGABRT in g_assertion_message_expr.cold.16()

1796916 - Notification appears with incorrect "system not registered - register to get updates" message on RHEL8.2 when locale is non-English

1802105 - rpm based extensions in RHEL8 should not receive updates from extensions.gnome.org

1833787 - Unable to disable onscreen keyboard in touch screen machine

1842229 - double-touch desktop icons fails sometimes

1845660 - JS WARNING from gnome-shell [MetaWindowX11]

1846376 - rebase accountsservice to latest release

1854290 - Physical device fails to wakeup via org.gnome.ScreenSaver D-Bus API

1860946 - gnome-shell logs AuthList property defined with 'let' or 'const'

1861357 - Login shows Exclamation Sign with no message for Caps Lock on

1861769 - Authentication fails when Wayland is enabled along with polyinstantiation of /tmp

1865718 - Right click menu is not translated into Japanese when desktop-icons extension is enabled

1870837 - gnome control-center and settings-daemon don't handle systems that are registered but have no attached entitlements properly

1871041 - on screen keyboard (OSK) does not disappear completely, part of OSK remains on the screen

1876291 - [ALL LANG] Unlocalized strings in About -> Register System.

1881312 - [Bug] gnome-shell errors in syslog

1883304 - Rebase to WebKitGTK 2.30

1883868 - [RFE] Dump JS stack trace by default when gnome-shell crashes

1886822 - License differs from actual

1888407 - Flatpak updates and removals get confused if same ref occurs in multiple remotes

1889411 - self-signed cert in owncloud: HTTP Error: Unacceptable TLS certificate

1889528 - [8.4] Right GLX stereo texture is potentially leaked for each closed window

1901212 - CVE-2020-13584 webkitgtk: use-after-free may lead to arbitrary code execution

1901214 - CVE-2020-9948 webkitgtk: type confusion may lead to arbitrary code execution

1901216 - CVE-2020-9951 webkitgtk: use-after-free may lead to arbitrary code execution

1901221 - CVE-2020-9983 webkitgtk: out-of-bounds write may lead to code execution

1903043 - gnome-control-center SEGFAULT at ../panels/printers/pp-printer-entry.c:280

1903568 - CVE-2020-13543 webkitgtk: use-after-free may lead to arbitrary code execution

1906499 - Nautilus creates invalid bookmarks for Samba shares

1918391 - gdm isn't killing the login screen on login after all

1919429 - Ship libdazzle-devel in CRB

1919432 - Ship libepubgen-devel in CRB

1919435 - Ship woff2-devel in CRB

1919467 - Mutter: mouse click doesn't work when using 10-bit graphic monitor

1921151 - [nvidia Ampere] stutters when using nouveau with llvmpipe


Related News