ID CVE-2019-3825
Summary A vulnerability was discovered in gdm before 3.31.4. When timed login is enabled in configuration, an attacker could bypass the lock screen by selecting the timed login user and waiting for the timer to expire, at which time they would gain access to the logged-in user's session.
References
Vulnerable Configurations
  • cpe:2.3:a:gnome:gnome_display_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.14.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.14.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.16.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.18.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.18.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.18.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.18.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.19.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.19.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.19.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.19.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.19.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.19.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.19.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.20.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.20.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.21.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.21.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.23.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.23.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.23.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.23.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.23.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.23.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.24:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.24.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.24.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.24.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.24.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.25:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.25.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.25.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.25.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.25.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.25.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.25.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.26.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.26.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.26.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.26.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.27.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.27.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.27.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.27.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.27.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.27.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.28.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.28.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.28.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.28.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.28.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.28.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.29.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.29.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.29.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.29.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.29.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.29.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.29.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.29.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.29.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.29.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.29.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.29.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.30.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.30.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.31.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.31.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.31.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.31.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.31.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.31.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.31.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.31.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.31.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.31.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.32.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.32.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.32.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.32.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.32.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.32.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.93:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.93:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:2.91.94:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:2.91.94:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.1.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.1.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.1.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.1.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.1.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.1.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.3.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.3.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.3.92.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.3.92.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.5.92.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.5.92.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.7.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.7.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.7.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.7.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.7.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.7.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.8.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.8.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.8.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.8.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.9.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.9.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.9.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.9.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.11.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.11.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.11.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.11.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.11.92.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.11.92.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.13.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.13.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.13.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.13.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.90.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.90.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.90.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.90.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.90.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.90.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.90.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.90.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.90.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.90.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.91.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.91.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.91.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.91.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.15.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.15.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.16.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.16.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.16.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.16.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.16.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.16.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.16.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.16.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.16.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.17.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.17.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.17.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.17.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.17.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.17.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.17.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.17.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.17.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.17.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.17.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.17.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.18.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.18.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.18.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.18.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.18.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.18.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.19.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.19.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.19.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.19.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.19.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.19.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.19.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.19.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.19.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.19.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.19.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.19.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.21.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.21.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.21.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.21.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.21.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.21.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.21.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.21.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.21.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.21.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.22.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.22.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.22.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.22.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.22.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.22.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.23.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.23.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.23.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.23.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.23.91.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.23.91.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.23.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.23.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.24.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.24.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.24.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.24.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.24.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.24.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.24.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.24.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.25.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.25.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.25.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.25.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.25.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.25.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.25.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.25.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.25.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.25.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.26.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.26.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.26.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.26.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.26.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.26.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.26.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.26.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.27.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.27.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.27.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.27.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.27.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.27.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.27.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.27.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.27.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.27.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.28.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.28.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.28.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.28.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.28.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.28.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.28.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.28.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.28.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.28.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.29.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.29.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.29.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.29.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.29.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.29.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.29.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.29.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.30.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.30.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.30.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.30.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.30.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.30.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:gnome_display_manager:3.30.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:gnome_display_manager:3.30.3:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 09-10-2019 - 23:49)
Impact:
Exploitability:
CWE CWE-287
CAPEC
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never observed. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components. MITM attacks differ from sniffing attacks since they often modify the communications prior to delivering it to the intended recipient. These attacks also differ from interception attacks since they may forward the sender's original unmodified data, after copying it, instead of keeping it for themselves.
  • Utilizing REST's Trust in the System Resource to Obtain Sensitive Data
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to obtain sensitive data once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Session Hijacking
    This type of attack involves an adversary that exploits weaknesses in an application's use of sessions in performing authentication. The advarsary is able to steal or manipulate an active session and use it to gain unathorized access to the application.
  • Fake the Source of Data
    An adversary takes advantage of improper authentication to provide data or services under a falsified identity. The purpose of using the falsified identity may be to prevent traceability of the provided data or to assume the rights granted to another individual. One of the simplest forms of this attack would be the creation of an email message with a modified "From" field in order to appear that the message was sent from someone other than the actual sender. The root of the attack (in this case the email system) fails to properly authenticate the source and this results in the reader incorrectly performing the instructed action. Results of the attack vary depending on the details of the attack, but common results include privilege escalation, obfuscation of other attacks, and data corruption/manipulation.
  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Identity Spoofing
    Identity Spoofing refers to the action of assuming (i.e., taking on) the identity of some other entity (human or non-human) and then using that identity to accomplish a goal. An adversary may craft messages that appear to come from a different principle or use stolen / spoofed authentication credentials. Alternatively, an adversary may intercept a message from a legitimate sender and attempt to make it look like the message comes from them without changing its content. The latter form of this attack can be used to hijack credentials from legitimate users. Identity Spoofing attacks need not be limited to transmitted messages - any resource that is associated with an identity (for example, a file with a signature) can be the target of an attack where the adversary attempts to change the apparent identity. This attack differs from Content Spoofing attacks where the adversary does not wish to change the apparent identity of the message but instead wishes to change what the message says. In an Identity Spoofing attack, the adversary is attempting to change the identity of the content.
  • Token Impersonation
    An adversary exploits a weakness in authentication to create an access token (or equivalent) that impersonates a different entity, and then associates a process/thread to that that impersonated token. This action causes a downstream user to make a decision or take action that is based on the assumed identity, and not the response that blocks the adversary.
  • Authentication Bypass
    An attacker gains access to application, service, or device with the privileges of an authorized or privileged user by evading or circumventing an authentication mechanism. The attacker is therefore able to access protected data without authentication ever having taken place. This refers to an attacker gaining access equivalent to an authenticated user without ever going through an authentication procedure. This is usually the result of the attacker using an unexpected access procedure that does not go through the proper checkpoints where authentication should occur. For example, a web site might assume that all users will click through a given link in order to get to secure material and simply authenticate everyone that clicks the link. However, an attacker might be able to reach secured web content by explicitly entering the path to the content rather than clicking through the authentication link, thereby avoiding the check entirely. This attack pattern differs from other authentication attacks in that attacks of this pattern avoid authentication entirely, rather than faking authentication by exploiting flaws or by stealing credentials from legitimate users.
  • Exploiting Trust in Client
    An attack of this type exploits vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by communicating directly with the server where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Upload a Web Shell to a Web Server
    By exploiting insufficient permissions, it is possible to upload a web shell to a web server in such a way that it can be executed remotely. This shell can have various capabilities, thereby acting as a "gateway" to the underlying web server. The shell might execute at the higher permission level of the web server, providing the ability the execute malicious code at elevated levels.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 1809079
title gnome-shell core dump after connection to docking station
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment gvfs is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766001
        • comment gvfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140292
      • AND
        • comment gvfs-afc is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766003
        • comment gvfs-afc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140294
      • AND
        • comment gvfs-afp is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766005
        • comment gvfs-afp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140296
      • AND
        • comment gvfs-archive is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766007
        • comment gvfs-archive is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140298
      • AND
        • comment gvfs-client is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766009
        • comment gvfs-client is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140300
      • AND
        • comment gvfs-debugsource is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766011
        • comment gvfs-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20191517012
      • AND
        • comment gvfs-devel is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766013
        • comment gvfs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140302
      • AND
        • comment gvfs-fuse is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766015
        • comment gvfs-fuse is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140304
      • AND
        • comment gvfs-goa is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766017
        • comment gvfs-goa is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140306
      • AND
        • comment gvfs-gphoto2 is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766019
        • comment gvfs-gphoto2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140308
      • AND
        • comment gvfs-mtp is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766021
        • comment gvfs-mtp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140310
      • AND
        • comment gvfs-smb is earlier than 0:1.36.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766023
        • comment gvfs-smb is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140312
      • AND
        • comment baobab is earlier than 0:3.28.0-4.el8
          oval oval:com.redhat.rhsa:tst:20201766025
        • comment baobab is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140022
      • AND
        • comment baobab-debugsource is earlier than 0:3.28.0-4.el8
          oval oval:com.redhat.rhsa:tst:20201766027
        • comment baobab-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553064
      • AND
        • comment LibRaw is earlier than 0:0.19.5-1.el8
          oval oval:com.redhat.rhsa:tst:20201766029
        • comment LibRaw is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044004
      • AND
        • comment LibRaw-debugsource is earlier than 0:0.19.5-1.el8
          oval oval:com.redhat.rhsa:tst:20201766031
        • comment LibRaw-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766032
      • AND
        • comment LibRaw-devel is earlier than 0:0.19.5-1.el8
          oval oval:com.redhat.rhsa:tst:20201766033
        • comment LibRaw-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044006
      • AND
        • comment evince is earlier than 0:3.28.4-4.el8
          oval oval:com.redhat.rhsa:tst:20201766035
        • comment evince is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110009002
      • AND
        • comment evince-browser-plugin is earlier than 0:3.28.4-4.el8
          oval oval:com.redhat.rhsa:tst:20201766037
        • comment evince-browser-plugin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20172388004
      • AND
        • comment evince-debugsource is earlier than 0:3.28.4-4.el8
          oval oval:com.redhat.rhsa:tst:20201766039
        • comment evince-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553038
      • AND
        • comment evince-libs is earlier than 0:3.28.4-4.el8
          oval oval:com.redhat.rhsa:tst:20201766041
        • comment evince-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110009008
      • AND
        • comment evince-nautilus is earlier than 0:3.28.4-4.el8
          oval oval:com.redhat.rhsa:tst:20201766043
        • comment evince-nautilus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20172388012
      • AND
        • comment gnome-online-accounts is earlier than 0:3.28.2-1.el8
          oval oval:com.redhat.rhsa:tst:20201766045
        • comment gnome-online-accounts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140212
      • AND
        • comment gnome-online-accounts-debugsource is earlier than 0:3.28.2-1.el8
          oval oval:com.redhat.rhsa:tst:20201766047
        • comment gnome-online-accounts-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766048
      • AND
        • comment gnome-online-accounts-devel is earlier than 0:3.28.2-1.el8
          oval oval:com.redhat.rhsa:tst:20201766049
        • comment gnome-online-accounts-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140214
      • AND
        • comment gtk-update-icon-cache is earlier than 0:3.22.30-5.el8
          oval oval:com.redhat.rhsa:tst:20201766051
        • comment gtk-update-icon-cache is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20172100060
      • AND
        • comment gtk3 is earlier than 0:3.22.30-5.el8
          oval oval:com.redhat.rhsa:tst:20201766053
        • comment gtk3 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116104
      • AND
        • comment gtk3-debugsource is earlier than 0:3.22.30-5.el8
          oval oval:com.redhat.rhsa:tst:20201766055
        • comment gtk3-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553184
      • AND
        • comment gtk3-devel is earlier than 0:3.22.30-5.el8
          oval oval:com.redhat.rhsa:tst:20201766057
        • comment gtk3-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116106
      • AND
        • comment gtk3-immodule-xim is earlier than 0:3.22.30-5.el8
          oval oval:com.redhat.rhsa:tst:20201766059
        • comment gtk3-immodule-xim is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116110
      • AND
        • comment gsettings-desktop-schemas is earlier than 0:3.32.0-4.el8
          oval oval:com.redhat.rhsa:tst:20201766061
        • comment gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140750
      • AND
        • comment gsettings-desktop-schemas-devel is earlier than 0:3.32.0-4.el8
          oval oval:com.redhat.rhsa:tst:20201766063
        • comment gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140752
      • AND
        • comment gnome-session is earlier than 0:3.28.1-8.el8
          oval oval:com.redhat.rhsa:tst:20201766065
        • comment gnome-session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044062
      • AND
        • comment gnome-session-debugsource is earlier than 0:3.28.1-8.el8
          oval oval:com.redhat.rhsa:tst:20201766067
        • comment gnome-session-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766068
      • AND
        • comment gnome-session-wayland-session is earlier than 0:3.28.1-8.el8
          oval oval:com.redhat.rhsa:tst:20201766069
        • comment gnome-session-wayland-session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044066
      • AND
        • comment gnome-session-xsession is earlier than 0:3.28.1-8.el8
          oval oval:com.redhat.rhsa:tst:20201766071
        • comment gnome-session-xsession is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044068
      • AND
        • comment gnome-settings-daemon is earlier than 0:3.32.0-9.el8
          oval oval:com.redhat.rhsa:tst:20201766073
        • comment gnome-settings-daemon is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044126
      • AND
        • comment gnome-settings-daemon-debugsource is earlier than 0:3.32.0-9.el8
          oval oval:com.redhat.rhsa:tst:20201766075
        • comment gnome-settings-daemon-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553068
      • AND
        • comment gnome-remote-desktop is earlier than 0:0.1.6-8.el8
          oval oval:com.redhat.rhsa:tst:20201766077
        • comment gnome-remote-desktop is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553010
      • AND
        • comment gnome-remote-desktop-debugsource is earlier than 0:0.1.6-8.el8
          oval oval:com.redhat.rhsa:tst:20201766079
        • comment gnome-remote-desktop-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553012
      • AND
        • comment appstream-data is earlier than 0:8-20191129.el8
          oval oval:com.redhat.rhsa:tst:20201766081
        • comment appstream-data is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140008
      • AND
        • comment gnome-menus is earlier than 0:3.13.3-11.el8
          oval oval:com.redhat.rhsa:tst:20201766083
        • comment gnome-menus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766084
      • AND
        • comment gnome-menus-debugsource is earlier than 0:3.13.3-11.el8
          oval oval:com.redhat.rhsa:tst:20201766085
        • comment gnome-menus-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766086
      • AND
        • comment gnome-menus-devel is earlier than 0:3.13.3-11.el8
          oval oval:com.redhat.rhsa:tst:20201766087
        • comment gnome-menus-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766088
      • AND
        • comment nautilus is earlier than 0:3.28.1-12.el8
          oval oval:com.redhat.rhsa:tst:20201766089
        • comment nautilus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044110
      • AND
        • comment nautilus-debugsource is earlier than 0:3.28.1-12.el8
          oval oval:com.redhat.rhsa:tst:20201766091
        • comment nautilus-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553056
      • AND
        • comment nautilus-devel is earlier than 0:3.28.1-12.el8
          oval oval:com.redhat.rhsa:tst:20201766093
        • comment nautilus-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044112
      • AND
        • comment nautilus-extensions is earlier than 0:3.28.1-12.el8
          oval oval:com.redhat.rhsa:tst:20201766095
        • comment nautilus-extensions is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044114
      • AND
        • comment gnome-terminal is earlier than 0:3.28.3-1.el8
          oval oval:com.redhat.rhsa:tst:20201766097
        • comment gnome-terminal is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140230
      • AND
        • comment gnome-terminal-debugsource is earlier than 0:3.28.3-1.el8
          oval oval:com.redhat.rhsa:tst:20201766099
        • comment gnome-terminal-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766100
      • AND
        • comment gnome-terminal-nautilus is earlier than 0:3.28.3-1.el8
          oval oval:com.redhat.rhsa:tst:20201766101
        • comment gnome-terminal-nautilus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140232
      • AND
        • comment accountsservice is earlier than 0:0.6.50-8.el8
          oval oval:com.redhat.rhsa:tst:20201766103
        • comment accountsservice is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044116
      • AND
        • comment accountsservice-debugsource is earlier than 0:0.6.50-8.el8
          oval oval:com.redhat.rhsa:tst:20201766105
        • comment accountsservice-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553046
      • AND
        • comment accountsservice-devel is earlier than 0:0.6.50-8.el8
          oval oval:com.redhat.rhsa:tst:20201766107
        • comment accountsservice-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044118
      • AND
        • comment accountsservice-libs is earlier than 0:0.6.50-8.el8
          oval oval:com.redhat.rhsa:tst:20201766109
        • comment accountsservice-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044120
      • AND
        • comment libxslt is earlier than 0:1.1.32-4.el8
          oval oval:com.redhat.rhsa:tst:20201766111
        • comment libxslt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20121265009
      • AND
        • comment libxslt-debugsource is earlier than 0:1.1.32-4.el8
          oval oval:com.redhat.rhsa:tst:20201766113
        • comment libxslt-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766114
      • AND
        • comment libxslt-devel is earlier than 0:1.1.32-4.el8
          oval oval:com.redhat.rhsa:tst:20201766115
        • comment libxslt-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20121265011
      • AND
        • comment vinagre is earlier than 0:3.22.0-21.el8
          oval oval:com.redhat.rhsa:tst:20201766117
        • comment vinagre is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20192157012
      • AND
        • comment vinagre-debugsource is earlier than 0:3.22.0-21.el8
          oval oval:com.redhat.rhsa:tst:20201766119
        • comment vinagre-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766120
      • AND
        • comment gnome-boxes is earlier than 0:3.28.5-8.el8
          oval oval:com.redhat.rhsa:tst:20201766121
        • comment gnome-boxes is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044122
      • AND
        • comment gnome-boxes-debugsource is earlier than 0:3.28.5-8.el8
          oval oval:com.redhat.rhsa:tst:20201766123
        • comment gnome-boxes-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193387014
      • AND
        • comment gnome-software is earlier than 0:3.30.6-3.el8
          oval oval:com.redhat.rhsa:tst:20201766125
        • comment gnome-software is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140790
      • AND
        • comment gnome-software-debugsource is earlier than 0:3.30.6-3.el8
          oval oval:com.redhat.rhsa:tst:20201766127
        • comment gnome-software-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553084
      • AND
        • comment gnome-software-editor is earlier than 0:3.30.6-3.el8
          oval oval:com.redhat.rhsa:tst:20201766129
        • comment gnome-software-editor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140794
      • AND
        • comment gdm is earlier than 1:3.28.3-29.el8
          oval oval:com.redhat.rhsa:tst:20201766131
        • comment gdm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110395002
      • AND
        • comment gdm-debugsource is earlier than 1:3.28.3-29.el8
          oval oval:com.redhat.rhsa:tst:20201766133
        • comment gdm-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553142
      • AND
        • comment mozjs52 is earlier than 0:52.9.0-2.el8
          oval oval:com.redhat.rhsa:tst:20201766135
        • comment mozjs52 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140630
      • AND
        • comment mozjs52-debugsource is earlier than 0:52.9.0-2.el8
          oval oval:com.redhat.rhsa:tst:20201766137
        • comment mozjs52-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766138
      • AND
        • comment mozjs52-devel is earlier than 0:52.9.0-2.el8
          oval oval:com.redhat.rhsa:tst:20201766139
        • comment mozjs52-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140632
      • AND
        • comment vala is earlier than 0:0.40.19-1.el8
          oval oval:com.redhat.rhsa:tst:20201766141
        • comment vala is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140592
      • AND
        • comment vala-debugsource is earlier than 0:0.40.19-1.el8
          oval oval:com.redhat.rhsa:tst:20201766143
        • comment vala-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766144
      • AND
        • comment vala-devel is earlier than 0:0.40.19-1.el8
          oval oval:com.redhat.rhsa:tst:20201766145
        • comment vala-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140594
      • AND
        • comment mozjs60 is earlier than 0:60.9.0-4.el8
          oval oval:com.redhat.rhsa:tst:20201766147
        • comment mozjs60 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553214
      • AND
        • comment mozjs60-debugsource is earlier than 0:60.9.0-4.el8
          oval oval:com.redhat.rhsa:tst:20201766149
        • comment mozjs60-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553216
      • AND
        • comment mozjs60-devel is earlier than 0:60.9.0-4.el8
          oval oval:com.redhat.rhsa:tst:20201766151
        • comment mozjs60-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553218
      • AND
        • comment gjs is earlier than 0:1.56.2-4.el8
          oval oval:com.redhat.rhsa:tst:20201766153
        • comment gjs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140140
      • AND
        • comment gjs-debugsource is earlier than 0:1.56.2-4.el8
          oval oval:com.redhat.rhsa:tst:20201766155
        • comment gjs-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553222
      • AND
        • comment gjs-devel is earlier than 0:1.56.2-4.el8
          oval oval:com.redhat.rhsa:tst:20201766157
        • comment gjs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140142
      • AND
        • comment gnome-tweaks is earlier than 0:3.28.1-7.el8
          oval oval:com.redhat.rhsa:tst:20201766159
        • comment gnome-tweaks is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553052
      • AND
        • comment clutter is earlier than 0:1.26.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766161
        • comment clutter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20150535008
      • AND
        • comment clutter-debugsource is earlier than 0:1.26.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766163
        • comment clutter-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201766164
      • AND
        • comment clutter-devel is earlier than 0:1.26.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766165
        • comment clutter-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20150535010
      • AND
        • comment clutter-doc is earlier than 0:1.26.2-8.el8
          oval oval:com.redhat.rhsa:tst:20201766167
        • comment clutter-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20150535012
      • AND
        • comment gnome-control-center is earlier than 0:3.28.2-19.el8
          oval oval:com.redhat.rhsa:tst:20201766169
        • comment gnome-control-center is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553144
      • AND
        • comment gnome-control-center-debugsource is earlier than 0:3.28.2-19.el8
          oval oval:com.redhat.rhsa:tst:20201766171
        • comment gnome-control-center-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553146
      • AND
        • comment gnome-control-center-filesystem is earlier than 0:3.28.2-19.el8
          oval oval:com.redhat.rhsa:tst:20201766173
        • comment gnome-control-center-filesystem is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553148
      • AND
        • comment gnome-shell is earlier than 0:3.32.2-14.el8
          oval oval:com.redhat.rhsa:tst:20201766175
        • comment gnome-shell is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044170
      • AND
        • comment gnome-shell-debugsource is earlier than 0:3.32.2-14.el8
          oval oval:com.redhat.rhsa:tst:20201766177
        • comment gnome-shell-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553178
      • AND
        • comment mutter is earlier than 0:3.32.2-34.el8
          oval oval:com.redhat.rhsa:tst:20201766179
        • comment mutter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044106
      • AND
        • comment mutter-debugsource is earlier than 0:3.32.2-34.el8
          oval oval:com.redhat.rhsa:tst:20201766181
        • comment mutter-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553192
      • AND
        • comment mutter-devel is earlier than 0:3.32.2-34.el8
          oval oval:com.redhat.rhsa:tst:20201766183
        • comment mutter-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044108
      • AND
        • comment libvncserver is earlier than 0:0.9.11-14.el8
          oval oval:com.redhat.rhsa:tst:20201766185
        • comment libvncserver is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141826002
      • AND
        • comment libvncserver-debugsource is earlier than 0:0.9.11-14.el8
          oval oval:com.redhat.rhsa:tst:20201766187
        • comment libvncserver-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20200920004
      • AND
        • comment libvncserver-devel is earlier than 0:0.9.11-14.el8
          oval oval:com.redhat.rhsa:tst:20201766189
        • comment libvncserver-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20141826004
rhsa
id RHSA-2020:1766
released 2020-04-28
severity Moderate
title RHSA-2020:1766: GNOME security, bug fix, and enhancement update (Moderate)
rpms
  • LibRaw-0:0.19.5-1.el8
  • LibRaw-debuginfo-0:0.19.5-1.el8
  • LibRaw-debugsource-0:0.19.5-1.el8
  • LibRaw-devel-0:0.19.5-1.el8
  • LibRaw-samples-debuginfo-0:0.19.5-1.el8
  • accountsservice-0:0.6.50-8.el8
  • accountsservice-debuginfo-0:0.6.50-8.el8
  • accountsservice-debugsource-0:0.6.50-8.el8
  • accountsservice-devel-0:0.6.50-8.el8
  • accountsservice-libs-0:0.6.50-8.el8
  • accountsservice-libs-debuginfo-0:0.6.50-8.el8
  • appstream-data-0:8-20191129.el8
  • baobab-0:3.28.0-4.el8
  • baobab-debuginfo-0:3.28.0-4.el8
  • baobab-debugsource-0:3.28.0-4.el8
  • clutter-0:1.26.2-8.el8
  • clutter-debuginfo-0:1.26.2-8.el8
  • clutter-debugsource-0:1.26.2-8.el8
  • clutter-devel-0:1.26.2-8.el8
  • clutter-doc-0:1.26.2-8.el8
  • clutter-tests-debuginfo-0:1.26.2-8.el8
  • evince-0:3.28.4-4.el8
  • evince-browser-plugin-0:3.28.4-4.el8
  • evince-browser-plugin-debuginfo-0:3.28.4-4.el8
  • evince-debuginfo-0:3.28.4-4.el8
  • evince-debugsource-0:3.28.4-4.el8
  • evince-libs-0:3.28.4-4.el8
  • evince-libs-debuginfo-0:3.28.4-4.el8
  • evince-nautilus-0:3.28.4-4.el8
  • evince-nautilus-debuginfo-0:3.28.4-4.el8
  • gdm-1:3.28.3-29.el8
  • gdm-debuginfo-1:3.28.3-29.el8
  • gdm-debugsource-1:3.28.3-29.el8
  • gjs-0:1.56.2-4.el8
  • gjs-debuginfo-0:1.56.2-4.el8
  • gjs-debugsource-0:1.56.2-4.el8
  • gjs-devel-0:1.56.2-4.el8
  • gjs-tests-debuginfo-0:1.56.2-4.el8
  • gnome-boxes-0:3.28.5-8.el8
  • gnome-boxes-debuginfo-0:3.28.5-8.el8
  • gnome-boxes-debugsource-0:3.28.5-8.el8
  • gnome-control-center-0:3.28.2-19.el8
  • gnome-control-center-debuginfo-0:3.28.2-19.el8
  • gnome-control-center-debugsource-0:3.28.2-19.el8
  • gnome-control-center-filesystem-0:3.28.2-19.el8
  • gnome-menus-0:3.13.3-11.el8
  • gnome-menus-debuginfo-0:3.13.3-11.el8
  • gnome-menus-debugsource-0:3.13.3-11.el8
  • gnome-menus-devel-0:3.13.3-11.el8
  • gnome-online-accounts-0:3.28.2-1.el8
  • gnome-online-accounts-debuginfo-0:3.28.2-1.el8
  • gnome-online-accounts-debugsource-0:3.28.2-1.el8
  • gnome-online-accounts-devel-0:3.28.2-1.el8
  • gnome-remote-desktop-0:0.1.6-8.el8
  • gnome-remote-desktop-debuginfo-0:0.1.6-8.el8
  • gnome-remote-desktop-debugsource-0:0.1.6-8.el8
  • gnome-session-0:3.28.1-8.el8
  • gnome-session-debuginfo-0:3.28.1-8.el8
  • gnome-session-debugsource-0:3.28.1-8.el8
  • gnome-session-wayland-session-0:3.28.1-8.el8
  • gnome-session-xsession-0:3.28.1-8.el8
  • gnome-settings-daemon-0:3.32.0-9.el8
  • gnome-settings-daemon-debuginfo-0:3.32.0-9.el8
  • gnome-settings-daemon-debugsource-0:3.32.0-9.el8
  • gnome-shell-0:3.32.2-14.el8
  • gnome-shell-debuginfo-0:3.32.2-14.el8
  • gnome-shell-debugsource-0:3.32.2-14.el8
  • gnome-software-0:3.30.6-3.el8
  • gnome-software-debuginfo-0:3.30.6-3.el8
  • gnome-software-debugsource-0:3.30.6-3.el8
  • gnome-software-editor-0:3.30.6-3.el8
  • gnome-software-editor-debuginfo-0:3.30.6-3.el8
  • gnome-terminal-0:3.28.3-1.el8
  • gnome-terminal-debuginfo-0:3.28.3-1.el8
  • gnome-terminal-debugsource-0:3.28.3-1.el8
  • gnome-terminal-nautilus-0:3.28.3-1.el8
  • gnome-terminal-nautilus-debuginfo-0:3.28.3-1.el8
  • gnome-tweaks-0:3.28.1-7.el8
  • gsettings-desktop-schemas-0:3.32.0-4.el8
  • gsettings-desktop-schemas-devel-0:3.32.0-4.el8
  • gtk-update-icon-cache-0:3.22.30-5.el8
  • gtk-update-icon-cache-debuginfo-0:3.22.30-5.el8
  • gtk3-0:3.22.30-5.el8
  • gtk3-debuginfo-0:3.22.30-5.el8
  • gtk3-debugsource-0:3.22.30-5.el8
  • gtk3-devel-0:3.22.30-5.el8
  • gtk3-devel-debuginfo-0:3.22.30-5.el8
  • gtk3-immodule-xim-0:3.22.30-5.el8
  • gtk3-immodule-xim-debuginfo-0:3.22.30-5.el8
  • gtk3-immodules-debuginfo-0:3.22.30-5.el8
  • gtk3-tests-debuginfo-0:3.22.30-5.el8
  • gvfs-0:1.36.2-8.el8
  • gvfs-afc-0:1.36.2-8.el8
  • gvfs-afc-debuginfo-0:1.36.2-8.el8
  • gvfs-afp-0:1.36.2-8.el8
  • gvfs-afp-debuginfo-0:1.36.2-8.el8
  • gvfs-archive-0:1.36.2-8.el8
  • gvfs-archive-debuginfo-0:1.36.2-8.el8
  • gvfs-client-0:1.36.2-8.el8
  • gvfs-client-debuginfo-0:1.36.2-8.el8
  • gvfs-debuginfo-0:1.36.2-8.el8
  • gvfs-debugsource-0:1.36.2-8.el8
  • gvfs-devel-0:1.36.2-8.el8
  • gvfs-fuse-0:1.36.2-8.el8
  • gvfs-fuse-debuginfo-0:1.36.2-8.el8
  • gvfs-goa-0:1.36.2-8.el8
  • gvfs-goa-debuginfo-0:1.36.2-8.el8
  • gvfs-gphoto2-0:1.36.2-8.el8
  • gvfs-gphoto2-debuginfo-0:1.36.2-8.el8
  • gvfs-mtp-0:1.36.2-8.el8
  • gvfs-mtp-debuginfo-0:1.36.2-8.el8
  • gvfs-smb-0:1.36.2-8.el8
  • gvfs-smb-debuginfo-0:1.36.2-8.el8
  • libvncserver-0:0.9.11-14.el8
  • libvncserver-debuginfo-0:0.9.11-14.el8
  • libvncserver-debugsource-0:0.9.11-14.el8
  • libvncserver-devel-0:0.9.11-14.el8
  • libxslt-0:1.1.32-4.el8
  • libxslt-debuginfo-0:1.1.32-4.el8
  • libxslt-debugsource-0:1.1.32-4.el8
  • libxslt-devel-0:1.1.32-4.el8
  • mozjs52-0:52.9.0-2.el8
  • mozjs52-debuginfo-0:52.9.0-2.el8
  • mozjs52-debugsource-0:52.9.0-2.el8
  • mozjs52-devel-0:52.9.0-2.el8
  • mozjs52-devel-debuginfo-0:52.9.0-2.el8
  • mozjs60-0:60.9.0-4.el8
  • mozjs60-debuginfo-0:60.9.0-4.el8
  • mozjs60-debugsource-0:60.9.0-4.el8
  • mozjs60-devel-0:60.9.0-4.el8
  • mutter-0:3.32.2-34.el8
  • mutter-debuginfo-0:3.32.2-34.el8
  • mutter-debugsource-0:3.32.2-34.el8
  • mutter-devel-0:3.32.2-34.el8
  • mutter-tests-debuginfo-0:3.32.2-34.el8
  • nautilus-0:3.28.1-12.el8
  • nautilus-debuginfo-0:3.28.1-12.el8
  • nautilus-debugsource-0:3.28.1-12.el8
  • nautilus-devel-0:3.28.1-12.el8
  • nautilus-extensions-0:3.28.1-12.el8
  • nautilus-extensions-debuginfo-0:3.28.1-12.el8
  • vala-0:0.40.19-1.el8
  • vala-debuginfo-0:0.40.19-1.el8
  • vala-debugsource-0:0.40.19-1.el8
  • vala-devel-0:0.40.19-1.el8
  • valadoc-debuginfo-0:0.40.19-1.el8
  • vinagre-0:3.22.0-21.el8
  • vinagre-debuginfo-0:3.22.0-21.el8
  • vinagre-debugsource-0:3.22.0-21.el8
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3825
ubuntu USN-3892-1
Last major update 09-10-2019 - 23:49
Published 06-02-2019 - 20:29
Last modified 09-10-2019 - 23:49
Back to Top