ID CVE-2018-5819
Summary An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.
References
Vulnerable Configurations
  • cpe:2.3:a:libraw:libraw:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.5:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.6:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.7:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.8:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.5:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.6:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.7:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.8:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.15.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.15.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.16.1:-:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.16.1:-:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.16.1:alpha:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.16.1:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.16.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.17.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.17.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.17.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.5:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.6:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.7:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.8:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.9:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.10:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.10:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.11:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.12:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.18.13:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.18.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.19.0:-:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.19.0:-:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.19.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.19.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.19.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.19.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.19.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.19.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.19.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.19.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.19.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.19.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.19.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.19.0:beta6:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 21-05-2019 - 16:29)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
redhat via4
advisories
bugzilla
id 1722245
title bump version for glib2
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment shotwell is earlier than 0:0.28.4-2.el7
          oval oval:com.redhat.rhba:tst:20192044001
        • comment shotwell is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044002
      • AND
        • comment LibRaw is earlier than 0:0.19.2-1.el7
          oval oval:com.redhat.rhba:tst:20192044003
        • comment LibRaw is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044004
      • AND
        • comment LibRaw-devel is earlier than 0:0.19.2-1.el7
          oval oval:com.redhat.rhba:tst:20192044005
        • comment LibRaw-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044006
      • AND
        • comment LibRaw-static is earlier than 0:0.19.2-1.el7
          oval oval:com.redhat.rhba:tst:20192044007
        • comment LibRaw-static is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044008
      • AND
        • comment pango is earlier than 0:1.42.4-3.el7
          oval oval:com.redhat.rhba:tst:20192044009
        • comment pango is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116008
      • AND
        • comment pango-devel is earlier than 0:1.42.4-3.el7
          oval oval:com.redhat.rhba:tst:20192044011
        • comment pango-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116010
      • AND
        • comment pango-tests is earlier than 0:1.42.4-3.el7
          oval oval:com.redhat.rhba:tst:20192044013
        • comment pango-tests is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116012
      • AND
        • comment libkdcraw is earlier than 0:4.10.5-7.el7
          oval oval:com.redhat.rhba:tst:20192044015
        • comment libkdcraw is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044016
      • AND
        • comment libkdcraw-devel is earlier than 0:4.10.5-7.el7
          oval oval:com.redhat.rhba:tst:20192044017
        • comment libkdcraw-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044018
      • AND
        • comment desktop-file-utils is earlier than 0:0.23-2.el7
          oval oval:com.redhat.rhba:tst:20192044019
        • comment desktop-file-utils is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044020
      • AND
        • comment cairo is earlier than 0:1.15.12-4.el7
          oval oval:com.redhat.rhba:tst:20192044021
        • comment cairo is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116034
      • AND
        • comment cairo-devel is earlier than 0:1.15.12-4.el7
          oval oval:com.redhat.rhba:tst:20192044023
        • comment cairo-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116036
      • AND
        • comment cairo-gobject is earlier than 0:1.15.12-4.el7
          oval oval:com.redhat.rhba:tst:20192044025
        • comment cairo-gobject is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116038
      • AND
        • comment cairo-gobject-devel is earlier than 0:1.15.12-4.el7
          oval oval:com.redhat.rhba:tst:20192044027
        • comment cairo-gobject-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116040
      • AND
        • comment cairo-tools is earlier than 0:1.15.12-4.el7
          oval oval:com.redhat.rhba:tst:20192044029
        • comment cairo-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116042
      • AND
        • comment finch is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044031
        • comment finch is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044032
      • AND
        • comment finch-devel is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044033
        • comment finch-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044034
      • AND
        • comment libpurple is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044035
        • comment libpurple is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044036
      • AND
        • comment libpurple-devel is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044037
        • comment libpurple-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044038
      • AND
        • comment libpurple-perl is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044039
        • comment libpurple-perl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044040
      • AND
        • comment libpurple-tcl is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044041
        • comment libpurple-tcl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044042
      • AND
        • comment pidgin is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044043
        • comment pidgin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044044
      • AND
        • comment pidgin-devel is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044045
        • comment pidgin-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044046
      • AND
        • comment pidgin-perl is earlier than 0:2.10.11-8.el7
          oval oval:com.redhat.rhba:tst:20192044047
        • comment pidgin-perl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044048
      • AND
        • comment gnome-documents is earlier than 0:3.28.2-2.el7
          oval oval:com.redhat.rhba:tst:20192044049
        • comment gnome-documents is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044050
      • AND
        • comment gnome-documents-libs is earlier than 0:3.28.2-2.el7
          oval oval:com.redhat.rhba:tst:20192044051
        • comment gnome-documents-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044052
      • AND
        • comment xchat is earlier than 1:2.8.8-24.el7
          oval oval:com.redhat.rhba:tst:20192044053
        • comment xchat is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044054
      • AND
        • comment xchat-tcl is earlier than 1:2.8.8-24.el7
          oval oval:com.redhat.rhba:tst:20192044055
        • comment xchat-tcl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044056
      • AND
        • comment libgnomekbd is earlier than 0:3.26.0-3.el7
          oval oval:com.redhat.rhba:tst:20192044057
        • comment libgnomekbd is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044058
      • AND
        • comment libgnomekbd-devel is earlier than 0:3.26.0-3.el7
          oval oval:com.redhat.rhba:tst:20192044059
        • comment libgnomekbd-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044060
      • AND
        • comment gnome-session is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044061
        • comment gnome-session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044062
      • AND
        • comment gnome-session-custom-session is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044063
        • comment gnome-session-custom-session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044064
      • AND
        • comment gnome-session-wayland-session is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044065
        • comment gnome-session-wayland-session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044066
      • AND
        • comment gnome-session-xsession is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044067
        • comment gnome-session-xsession is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044068
      • AND
        • comment plymouth is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044069
        • comment plymouth is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044070
      • AND
        • comment plymouth-core-libs is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044071
        • comment plymouth-core-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044072
      • AND
        • comment plymouth-devel is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044073
        • comment plymouth-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044074
      • AND
        • comment plymouth-graphics-libs is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044075
        • comment plymouth-graphics-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044076
      • AND
        • comment plymouth-plugin-fade-throbber is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044077
        • comment plymouth-plugin-fade-throbber is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044078
      • AND
        • comment plymouth-plugin-label is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044079
        • comment plymouth-plugin-label is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044080
      • AND
        • comment plymouth-plugin-script is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044081
        • comment plymouth-plugin-script is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044082
      • AND
        • comment plymouth-plugin-space-flares is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044083
        • comment plymouth-plugin-space-flares is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044084
      • AND
        • comment plymouth-plugin-throbgress is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044085
        • comment plymouth-plugin-throbgress is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044086
      • AND
        • comment plymouth-plugin-two-step is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044087
        • comment plymouth-plugin-two-step is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044088
      • AND
        • comment plymouth-scripts is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044089
        • comment plymouth-scripts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044090
      • AND
        • comment plymouth-system-theme is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044091
        • comment plymouth-system-theme is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044092
      • AND
        • comment plymouth-theme-charge is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044093
        • comment plymouth-theme-charge is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044094
      • AND
        • comment plymouth-theme-fade-in is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044095
        • comment plymouth-theme-fade-in is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044096
      • AND
        • comment plymouth-theme-script is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044097
        • comment plymouth-theme-script is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044098
      • AND
        • comment plymouth-theme-solar is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044099
        • comment plymouth-theme-solar is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044100
      • AND
        • comment plymouth-theme-spinfinity is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044101
        • comment plymouth-theme-spinfinity is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044102
      • AND
        • comment plymouth-theme-spinner is earlier than 0:0.8.9-0.32.20140113.el7
          oval oval:com.redhat.rhba:tst:20192044103
        • comment plymouth-theme-spinner is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044104
      • AND
        • comment mutter is earlier than 0:3.28.3-10.el7
          oval oval:com.redhat.rhba:tst:20192044105
        • comment mutter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044106
      • AND
        • comment mutter-devel is earlier than 0:3.28.3-10.el7
          oval oval:com.redhat.rhba:tst:20192044107
        • comment mutter-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044108
      • AND
        • comment nautilus is earlier than 0:3.26.3.1-6.el7
          oval oval:com.redhat.rhba:tst:20192044109
        • comment nautilus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044110
      • AND
        • comment nautilus-devel is earlier than 0:3.26.3.1-6.el7
          oval oval:com.redhat.rhba:tst:20192044111
        • comment nautilus-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044112
      • AND
        • comment nautilus-extensions is earlier than 0:3.26.3.1-6.el7
          oval oval:com.redhat.rhba:tst:20192044113
        • comment nautilus-extensions is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044114
      • AND
        • comment accountsservice is earlier than 0:0.6.50-5.el7
          oval oval:com.redhat.rhba:tst:20192044115
        • comment accountsservice is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044116
      • AND
        • comment accountsservice-devel is earlier than 0:0.6.50-5.el7
          oval oval:com.redhat.rhba:tst:20192044117
        • comment accountsservice-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044118
      • AND
        • comment accountsservice-libs is earlier than 0:0.6.50-5.el7
          oval oval:com.redhat.rhba:tst:20192044119
        • comment accountsservice-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044120
      • AND
        • comment gnome-boxes is earlier than 0:3.28.5-4.el7
          oval oval:com.redhat.rhba:tst:20192044121
        • comment gnome-boxes is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044122
      • AND
        • comment gnome-initial-setup is earlier than 0:3.28.0-2.el7
          oval oval:com.redhat.rhba:tst:20192044123
        • comment gnome-initial-setup is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044124
      • AND
        • comment gnome-settings-daemon is earlier than 0:3.28.1-4.el7
          oval oval:com.redhat.rhba:tst:20192044125
        • comment gnome-settings-daemon is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044126
      • AND
        • comment gnome-settings-daemon-devel is earlier than 0:3.28.1-4.el7
          oval oval:com.redhat.rhba:tst:20192044127
        • comment gnome-settings-daemon-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044128
      • AND
        • comment gnome-classic-session is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044129
        • comment gnome-classic-session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044130
      • AND
        • comment gnome-shell-extension-alternate-tab is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044131
        • comment gnome-shell-extension-alternate-tab is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044132
      • AND
        • comment gnome-shell-extension-apps-menu is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044133
        • comment gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044134
      • AND
        • comment gnome-shell-extension-auto-move-windows is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044135
        • comment gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044136
      • AND
        • comment gnome-shell-extension-common is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044137
        • comment gnome-shell-extension-common is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044138
      • AND
        • comment gnome-shell-extension-dash-to-dock is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044139
        • comment gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044140
      • AND
        • comment gnome-shell-extension-drive-menu is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044141
        • comment gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044142
      • AND
        • comment gnome-shell-extension-launch-new-instance is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044143
        • comment gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044144
      • AND
        • comment gnome-shell-extension-native-window-placement is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044145
        • comment gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044146
      • AND
        • comment gnome-shell-extension-no-hot-corner is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044147
        • comment gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044148
      • AND
        • comment gnome-shell-extension-panel-favorites is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044149
        • comment gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044150
      • AND
        • comment gnome-shell-extension-places-menu is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044151
        • comment gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044152
      • AND
        • comment gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044153
        • comment gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044154
      • AND
        • comment gnome-shell-extension-systemMonitor is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044155
        • comment gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044156
      • AND
        • comment gnome-shell-extension-top-icons is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044157
        • comment gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044158
      • AND
        • comment gnome-shell-extension-updates-dialog is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044159
        • comment gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044160
      • AND
        • comment gnome-shell-extension-user-theme is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044161
        • comment gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044162
      • AND
        • comment gnome-shell-extension-window-list is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044163
        • comment gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044164
      • AND
        • comment gnome-shell-extension-windowsNavigator is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044165
        • comment gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044166
      • AND
        • comment gnome-shell-extension-workspace-indicator is earlier than 0:3.28.1-7.el7
          oval oval:com.redhat.rhba:tst:20192044167
        • comment gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044168
      • AND
        • comment gnome-shell is earlier than 0:3.28.3-11.el7
          oval oval:com.redhat.rhba:tst:20192044169
        • comment gnome-shell is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044170
      • AND
        • comment glib2 is earlier than 0:2.56.1-5.el7
          oval oval:com.redhat.rhba:tst:20192044171
        • comment glib2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116114
      • AND
        • comment glib2-devel is earlier than 0:2.56.1-5.el7
          oval oval:com.redhat.rhba:tst:20192044173
        • comment glib2-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116116
      • AND
        • comment glib2-doc is earlier than 0:2.56.1-5.el7
          oval oval:com.redhat.rhba:tst:20192044175
        • comment glib2-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116118
      • AND
        • comment glib2-fam is earlier than 0:2.56.1-5.el7
          oval oval:com.redhat.rhba:tst:20192044177
        • comment glib2-fam is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116120
      • AND
        • comment glib2-static is earlier than 0:2.56.1-5.el7
          oval oval:com.redhat.rhba:tst:20192044179
        • comment glib2-static is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20172100086
      • AND
        • comment glib2-tests is earlier than 0:2.56.1-5.el7
          oval oval:com.redhat.rhba:tst:20192044181
        • comment glib2-tests is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20172100088
rhsa
id RHBA-2019:2044
released 2019-08-06
severity Low
title RHBA-2019:2044: gnome bug fix and enhancement update (Low)
rpms
  • LibRaw-0:0.19.2-1.el7
  • LibRaw-debuginfo-0:0.19.2-1.el7
  • LibRaw-devel-0:0.19.2-1.el7
  • LibRaw-static-0:0.19.2-1.el7
  • accountsservice-0:0.6.50-5.el7
  • accountsservice-debuginfo-0:0.6.50-5.el7
  • accountsservice-devel-0:0.6.50-5.el7
  • accountsservice-libs-0:0.6.50-5.el7
  • cairo-0:1.15.12-4.el7
  • cairo-debuginfo-0:1.15.12-4.el7
  • cairo-devel-0:1.15.12-4.el7
  • cairo-gobject-0:1.15.12-4.el7
  • cairo-gobject-devel-0:1.15.12-4.el7
  • cairo-tools-0:1.15.12-4.el7
  • desktop-file-utils-0:0.23-2.el7
  • desktop-file-utils-debuginfo-0:0.23-2.el7
  • finch-0:2.10.11-8.el7
  • finch-devel-0:2.10.11-8.el7
  • glib2-0:2.56.1-5.el7
  • glib2-debuginfo-0:2.56.1-5.el7
  • glib2-devel-0:2.56.1-5.el7
  • glib2-doc-0:2.56.1-5.el7
  • glib2-fam-0:2.56.1-5.el7
  • glib2-static-0:2.56.1-5.el7
  • glib2-tests-0:2.56.1-5.el7
  • gnome-boxes-0:3.28.5-4.el7
  • gnome-boxes-debuginfo-0:3.28.5-4.el7
  • gnome-classic-session-0:3.28.1-7.el7
  • gnome-documents-0:3.28.2-2.el7
  • gnome-documents-debuginfo-0:3.28.2-2.el7
  • gnome-documents-libs-0:3.28.2-2.el7
  • gnome-initial-setup-0:3.28.0-2.el7
  • gnome-initial-setup-debuginfo-0:3.28.0-2.el7
  • gnome-session-0:3.28.1-7.el7
  • gnome-session-custom-session-0:3.28.1-7.el7
  • gnome-session-debuginfo-0:3.28.1-7.el7
  • gnome-session-wayland-session-0:3.28.1-7.el7
  • gnome-session-xsession-0:3.28.1-7.el7
  • gnome-settings-daemon-0:3.28.1-4.el7
  • gnome-settings-daemon-debuginfo-0:3.28.1-4.el7
  • gnome-settings-daemon-devel-0:3.28.1-4.el7
  • gnome-shell-0:3.28.3-11.el7
  • gnome-shell-debuginfo-0:3.28.3-11.el7
  • gnome-shell-extension-alternate-tab-0:3.28.1-7.el7
  • gnome-shell-extension-apps-menu-0:3.28.1-7.el7
  • gnome-shell-extension-auto-move-windows-0:3.28.1-7.el7
  • gnome-shell-extension-common-0:3.28.1-7.el7
  • gnome-shell-extension-dash-to-dock-0:3.28.1-7.el7
  • gnome-shell-extension-drive-menu-0:3.28.1-7.el7
  • gnome-shell-extension-launch-new-instance-0:3.28.1-7.el7
  • gnome-shell-extension-native-window-placement-0:3.28.1-7.el7
  • gnome-shell-extension-no-hot-corner-0:3.28.1-7.el7
  • gnome-shell-extension-panel-favorites-0:3.28.1-7.el7
  • gnome-shell-extension-places-menu-0:3.28.1-7.el7
  • gnome-shell-extension-screenshot-window-sizer-0:3.28.1-7.el7
  • gnome-shell-extension-systemMonitor-0:3.28.1-7.el7
  • gnome-shell-extension-top-icons-0:3.28.1-7.el7
  • gnome-shell-extension-updates-dialog-0:3.28.1-7.el7
  • gnome-shell-extension-user-theme-0:3.28.1-7.el7
  • gnome-shell-extension-window-list-0:3.28.1-7.el7
  • gnome-shell-extension-windowsNavigator-0:3.28.1-7.el7
  • gnome-shell-extension-workspace-indicator-0:3.28.1-7.el7
  • libgnomekbd-0:3.26.0-3.el7
  • libgnomekbd-debuginfo-0:3.26.0-3.el7
  • libgnomekbd-devel-0:3.26.0-3.el7
  • libkdcraw-0:4.10.5-7.el7
  • libkdcraw-debuginfo-0:4.10.5-7.el7
  • libkdcraw-devel-0:4.10.5-7.el7
  • libpurple-0:2.10.11-8.el7
  • libpurple-devel-0:2.10.11-8.el7
  • libpurple-perl-0:2.10.11-8.el7
  • libpurple-tcl-0:2.10.11-8.el7
  • mutter-0:3.28.3-10.el7
  • mutter-debuginfo-0:3.28.3-10.el7
  • mutter-devel-0:3.28.3-10.el7
  • nautilus-0:3.26.3.1-6.el7
  • nautilus-debuginfo-0:3.26.3.1-6.el7
  • nautilus-devel-0:3.26.3.1-6.el7
  • nautilus-extensions-0:3.26.3.1-6.el7
  • pango-0:1.42.4-3.el7
  • pango-debuginfo-0:1.42.4-3.el7
  • pango-devel-0:1.42.4-3.el7
  • pango-tests-0:1.42.4-3.el7
  • pidgin-0:2.10.11-8.el7
  • pidgin-debuginfo-0:2.10.11-8.el7
  • pidgin-devel-0:2.10.11-8.el7
  • pidgin-perl-0:2.10.11-8.el7
  • plymouth-0:0.8.9-0.32.20140113.el7
  • plymouth-core-libs-0:0.8.9-0.32.20140113.el7
  • plymouth-debuginfo-0:0.8.9-0.32.20140113.el7
  • plymouth-devel-0:0.8.9-0.32.20140113.el7
  • plymouth-graphics-libs-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-fade-throbber-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-label-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-script-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-space-flares-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-throbgress-0:0.8.9-0.32.20140113.el7
  • plymouth-plugin-two-step-0:0.8.9-0.32.20140113.el7
  • plymouth-scripts-0:0.8.9-0.32.20140113.el7
  • plymouth-system-theme-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-charge-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-fade-in-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-script-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-solar-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-spinfinity-0:0.8.9-0.32.20140113.el7
  • plymouth-theme-spinner-0:0.8.9-0.32.20140113.el7
  • shotwell-0:0.28.4-2.el7
  • shotwell-debuginfo-0:0.28.4-2.el7
  • xchat-1:2.8.8-24.el7
  • xchat-debuginfo-1:2.8.8-24.el7
  • xchat-tcl-1:2.8.8-24.el7
refmap via4
misc
mlist [debian-lts-announce] 20190328 [SECURITY] [DLA 1734-1] libraw security update
ubuntu USN-3989-1
Last major update 21-05-2019 - 16:29
Published 20-02-2019 - 18:29
Last modified 21-05-2019 - 16:29
Back to Top