ID CVE-2019-8768
Summary "Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Catalina 10.15. A user may be unable to delete browsing history items.
References
Vulnerable Configurations
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.7.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.9.5:security_update_2016-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.9.5:security_update_2016-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.10.5:security_update_2016-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.10.5:security_update_2016-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.11.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.11.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:supplemental_update:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:supplemental_update:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.4:beta4:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.4:beta4:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 01-12-2021 - 16:47)
Impact:
Exploitability:
CWE CWE-459
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
bugzilla
id 1741547
title [abrt] [faf] gnome-shell: meta_window_actor_show(): /usr/bin/gnome-shell killed by 11
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • comment wayland-protocols-devel is earlier than 0:1.17-1.el8
          oval oval:com.redhat.rhsa:tst:20193553001
        • comment wayland-protocols-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140496
      • AND
        • comment SDL is earlier than 0:1.2.15-35.el8
          oval oval:com.redhat.rhsa:tst:20193553003
        • comment SDL is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553004
      • AND
        • comment SDL-debugsource is earlier than 0:1.2.15-35.el8
          oval oval:com.redhat.rhsa:tst:20193553005
        • comment SDL-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553006
      • AND
        • comment SDL-devel is earlier than 0:1.2.15-35.el8
          oval oval:com.redhat.rhsa:tst:20193553007
        • comment SDL-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553008
      • AND
        • comment gnome-remote-desktop is earlier than 0:0.1.6-5.el8
          oval oval:com.redhat.rhsa:tst:20193553009
        • comment gnome-remote-desktop is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553010
      • AND
        • comment gnome-remote-desktop-debugsource is earlier than 0:0.1.6-5.el8
          oval oval:com.redhat.rhsa:tst:20193553011
        • comment gnome-remote-desktop-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553012
      • AND
        • comment file-roller is earlier than 0:3.28.1-2.el8
          oval oval:com.redhat.rhsa:tst:20193553013
        • comment file-roller is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140702
      • AND
        • comment file-roller-debugsource is earlier than 0:3.28.1-2.el8
          oval oval:com.redhat.rhsa:tst:20193553015
        • comment file-roller-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553016
      • AND
        • comment libpurple is earlier than 0:2.13.0-5.el8
          oval oval:com.redhat.rhsa:tst:20193553017
        • comment libpurple is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044036
      • AND
        • comment libpurple-devel is earlier than 0:2.13.0-5.el8
          oval oval:com.redhat.rhsa:tst:20193553019
        • comment libpurple-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044038
      • AND
        • comment pidgin is earlier than 0:2.13.0-5.el8
          oval oval:com.redhat.rhsa:tst:20193553021
        • comment pidgin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044044
      • AND
        • comment pidgin-debugsource is earlier than 0:2.13.0-5.el8
          oval oval:com.redhat.rhsa:tst:20193553023
        • comment pidgin-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553024
      • AND
        • comment pidgin-devel is earlier than 0:2.13.0-5.el8
          oval oval:com.redhat.rhsa:tst:20193553025
        • comment pidgin-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044046
      • AND
        • comment gnome-desktop3 is earlier than 0:3.32.2-1.el8
          oval oval:com.redhat.rhsa:tst:20193553027
        • comment gnome-desktop3 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140172
      • AND
        • comment gnome-desktop3-debugsource is earlier than 0:3.32.2-1.el8
          oval oval:com.redhat.rhsa:tst:20193553029
        • comment gnome-desktop3-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553030
      • AND
        • comment gnome-desktop3-devel is earlier than 0:3.32.2-1.el8
          oval oval:com.redhat.rhsa:tst:20193553031
        • comment gnome-desktop3-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140174
      • AND
        • comment evince is earlier than 0:3.28.4-3.el8
          oval oval:com.redhat.rhsa:tst:20193553033
        • comment evince is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110009002
      • AND
        • comment evince-browser-plugin is earlier than 0:3.28.4-3.el8
          oval oval:com.redhat.rhsa:tst:20193553035
        • comment evince-browser-plugin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20172388004
      • AND
        • comment evince-debugsource is earlier than 0:3.28.4-3.el8
          oval oval:com.redhat.rhsa:tst:20193553037
        • comment evince-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553038
      • AND
        • comment evince-libs is earlier than 0:3.28.4-3.el8
          oval oval:com.redhat.rhsa:tst:20193553039
        • comment evince-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110009008
      • AND
        • comment evince-nautilus is earlier than 0:3.28.4-3.el8
          oval oval:com.redhat.rhsa:tst:20193553041
        • comment evince-nautilus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20172388012
      • AND
        • comment accountsservice is earlier than 0:0.6.50-7.el8
          oval oval:com.redhat.rhsa:tst:20193553043
        • comment accountsservice is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044116
      • AND
        • comment accountsservice-debugsource is earlier than 0:0.6.50-7.el8
          oval oval:com.redhat.rhsa:tst:20193553045
        • comment accountsservice-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553046
      • AND
        • comment accountsservice-devel is earlier than 0:0.6.50-7.el8
          oval oval:com.redhat.rhsa:tst:20193553047
        • comment accountsservice-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044118
      • AND
        • comment accountsservice-libs is earlier than 0:0.6.50-7.el8
          oval oval:com.redhat.rhsa:tst:20193553049
        • comment accountsservice-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044120
      • AND
        • comment gnome-tweaks is earlier than 0:3.28.1-6.el8
          oval oval:com.redhat.rhsa:tst:20193553051
        • comment gnome-tweaks is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553052
      • AND
        • comment nautilus is earlier than 0:3.28.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553053
        • comment nautilus is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044110
      • AND
        • comment nautilus-debugsource is earlier than 0:3.28.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553055
        • comment nautilus-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553056
      • AND
        • comment nautilus-devel is earlier than 0:3.28.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553057
        • comment nautilus-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044112
      • AND
        • comment nautilus-extensions is earlier than 0:3.28.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553059
        • comment nautilus-extensions is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044114
      • AND
        • comment baobab is earlier than 0:3.28.0-2.el8
          oval oval:com.redhat.rhsa:tst:20193553061
        • comment baobab is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140022
      • AND
        • comment baobab-debugsource is earlier than 0:3.28.0-2.el8
          oval oval:com.redhat.rhsa:tst:20193553063
        • comment baobab-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553064
      • AND
        • comment gnome-settings-daemon is earlier than 0:3.32.0-4.el8
          oval oval:com.redhat.rhsa:tst:20193553065
        • comment gnome-settings-daemon is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044126
      • AND
        • comment gnome-settings-daemon-debugsource is earlier than 0:3.32.0-4.el8
          oval oval:com.redhat.rhsa:tst:20193553067
        • comment gnome-settings-daemon-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553068
      • AND
        • comment webkit2gtk3 is earlier than 0:2.24.3-1.el8
          oval oval:com.redhat.rhsa:tst:20193553069
        • comment webkit2gtk3 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20194262002
      • AND
        • comment webkit2gtk3-debugsource is earlier than 0:2.24.3-1.el8
          oval oval:com.redhat.rhsa:tst:20193553071
        • comment webkit2gtk3-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20194262004
      • AND
        • comment webkit2gtk3-devel is earlier than 0:2.24.3-1.el8
          oval oval:com.redhat.rhsa:tst:20193553073
        • comment webkit2gtk3-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20194262006
      • AND
        • comment webkit2gtk3-jsc is earlier than 0:2.24.3-1.el8
          oval oval:com.redhat.rhsa:tst:20193553075
        • comment webkit2gtk3-jsc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20194262008
      • AND
        • comment webkit2gtk3-jsc-devel is earlier than 0:2.24.3-1.el8
          oval oval:com.redhat.rhsa:tst:20193553077
        • comment webkit2gtk3-jsc-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20194262010
      • AND
        • comment webkit2gtk3-plugin-process-gtk2 is earlier than 0:2.24.3-1.el8
          oval oval:com.redhat.rhsa:tst:20193553079
        • comment webkit2gtk3-plugin-process-gtk2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20194262012
      • AND
        • comment gnome-software is earlier than 0:3.30.6-2.el8
          oval oval:com.redhat.rhsa:tst:20193553081
        • comment gnome-software is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140790
      • AND
        • comment gnome-software-debugsource is earlier than 0:3.30.6-2.el8
          oval oval:com.redhat.rhsa:tst:20193553083
        • comment gnome-software-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553084
      • AND
        • comment gnome-software-editor is earlier than 0:3.30.6-2.el8
          oval oval:com.redhat.rhsa:tst:20193553085
        • comment gnome-software-editor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140794
      • AND
        • comment chrome-gnome-shell is earlier than 0:10.1-6.el8
          oval oval:com.redhat.rhsa:tst:20193553087
        • comment chrome-gnome-shell is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553088
      • AND
        • comment gsettings-desktop-schemas is earlier than 0:3.32.0-3.el8
          oval oval:com.redhat.rhsa:tst:20193553089
        • comment gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140750
      • AND
        • comment gsettings-desktop-schemas-devel is earlier than 0:3.32.0-3.el8
          oval oval:com.redhat.rhsa:tst:20193553091
        • comment gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140752
      • AND
        • comment gnome-classic-session is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553093
        • comment gnome-classic-session is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044130
      • AND
        • comment gnome-shell-extension-apps-menu is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553095
        • comment gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044134
      • AND
        • comment gnome-shell-extension-auto-move-windows is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553097
        • comment gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044136
      • AND
        • comment gnome-shell-extension-common is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553099
        • comment gnome-shell-extension-common is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044138
      • AND
        • comment gnome-shell-extension-dash-to-dock is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553101
        • comment gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044140
      • AND
        • comment gnome-shell-extension-desktop-icons is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553103
        • comment gnome-shell-extension-desktop-icons is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553104
      • AND
        • comment gnome-shell-extension-disable-screenshield is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553105
        • comment gnome-shell-extension-disable-screenshield is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553106
      • AND
        • comment gnome-shell-extension-drive-menu is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553107
        • comment gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044142
      • AND
        • comment gnome-shell-extension-horizontal-workspaces is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553109
        • comment gnome-shell-extension-horizontal-workspaces is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553110
      • AND
        • comment gnome-shell-extension-launch-new-instance is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553111
        • comment gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044144
      • AND
        • comment gnome-shell-extension-native-window-placement is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553113
        • comment gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044146
      • AND
        • comment gnome-shell-extension-no-hot-corner is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553115
        • comment gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044148
      • AND
        • comment gnome-shell-extension-panel-favorites is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553117
        • comment gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044150
      • AND
        • comment gnome-shell-extension-places-menu is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553119
        • comment gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044152
      • AND
        • comment gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553121
        • comment gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044154
      • AND
        • comment gnome-shell-extension-systemMonitor is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553123
        • comment gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044156
      • AND
        • comment gnome-shell-extension-top-icons is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553125
        • comment gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044158
      • AND
        • comment gnome-shell-extension-updates-dialog is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553127
        • comment gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044160
      • AND
        • comment gnome-shell-extension-user-theme is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553129
        • comment gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044162
      • AND
        • comment gnome-shell-extension-window-grouper is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553131
        • comment gnome-shell-extension-window-grouper is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553132
      • AND
        • comment gnome-shell-extension-window-list is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553133
        • comment gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044164
      • AND
        • comment gnome-shell-extension-windowsNavigator is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553135
        • comment gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044166
      • AND
        • comment gnome-shell-extension-workspace-indicator is earlier than 0:3.32.1-10.el8
          oval oval:com.redhat.rhsa:tst:20193553137
        • comment gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044168
      • AND
        • comment gdm is earlier than 1:3.28.3-22.el8
          oval oval:com.redhat.rhsa:tst:20193553139
        • comment gdm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110395002
      • AND
        • comment gdm-debugsource is earlier than 1:3.28.3-22.el8
          oval oval:com.redhat.rhsa:tst:20193553141
        • comment gdm-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553142
      • AND
        • comment gnome-control-center is earlier than 0:3.28.2-5.el8
          oval oval:com.redhat.rhsa:tst:20193553143
        • comment gnome-control-center is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553144
      • AND
        • comment gnome-control-center-debugsource is earlier than 0:3.28.2-5.el8
          oval oval:com.redhat.rhsa:tst:20193553145
        • comment gnome-control-center-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553146
      • AND
        • comment gnome-control-center-filesystem is earlier than 0:3.28.2-5.el8
          oval oval:com.redhat.rhsa:tst:20193553147
        • comment gnome-control-center-filesystem is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553148
      • AND
        • comment appstream-data is earlier than 0:8-20190805.el8
          oval oval:com.redhat.rhsa:tst:20193553149
        • comment appstream-data is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140008
      • AND
        • comment gvfs is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553151
        • comment gvfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140292
      • AND
        • comment gvfs-afc is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553153
        • comment gvfs-afc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140294
      • AND
        • comment gvfs-afp is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553155
        • comment gvfs-afp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140296
      • AND
        • comment gvfs-archive is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553157
        • comment gvfs-archive is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140298
      • AND
        • comment gvfs-client is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553159
        • comment gvfs-client is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140300
      • AND
        • comment gvfs-debugsource is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553161
        • comment gvfs-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20191517012
      • AND
        • comment gvfs-devel is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553163
        • comment gvfs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140302
      • AND
        • comment gvfs-fuse is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553165
        • comment gvfs-fuse is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140304
      • AND
        • comment gvfs-goa is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553167
        • comment gvfs-goa is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140306
      • AND
        • comment gvfs-gphoto2 is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553169
        • comment gvfs-gphoto2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140308
      • AND
        • comment gvfs-mtp is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553171
        • comment gvfs-mtp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140310
      • AND
        • comment gvfs-smb is earlier than 0:1.36.2-6.el8
          oval oval:com.redhat.rhsa:tst:20193553173
        • comment gvfs-smb is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140312
      • AND
        • comment gnome-shell is earlier than 0:3.32.2-9.el8
          oval oval:com.redhat.rhsa:tst:20193553175
        • comment gnome-shell is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044170
      • AND
        • comment gnome-shell-debugsource is earlier than 0:3.32.2-9.el8
          oval oval:com.redhat.rhsa:tst:20193553177
        • comment gnome-shell-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553178
      • AND
        • comment gtk-update-icon-cache is earlier than 0:3.22.30-4.el8
          oval oval:com.redhat.rhsa:tst:20193553179
        • comment gtk-update-icon-cache is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20172100060
      • AND
        • comment gtk3 is earlier than 0:3.22.30-4.el8
          oval oval:com.redhat.rhsa:tst:20193553181
        • comment gtk3 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116104
      • AND
        • comment gtk3-debugsource is earlier than 0:3.22.30-4.el8
          oval oval:com.redhat.rhsa:tst:20193553183
        • comment gtk3-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553184
      • AND
        • comment gtk3-devel is earlier than 0:3.22.30-4.el8
          oval oval:com.redhat.rhsa:tst:20193553185
        • comment gtk3-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116106
      • AND
        • comment gtk3-immodule-xim is earlier than 0:3.22.30-4.el8
          oval oval:com.redhat.rhsa:tst:20193553187
        • comment gtk3-immodule-xim is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116110
      • AND
        • comment mutter is earlier than 0:3.32.2-10.el8
          oval oval:com.redhat.rhsa:tst:20193553189
        • comment mutter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044106
      • AND
        • comment mutter-debugsource is earlier than 0:3.32.2-10.el8
          oval oval:com.redhat.rhsa:tst:20193553191
        • comment mutter-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553192
      • AND
        • comment mutter-devel is earlier than 0:3.32.2-10.el8
          oval oval:com.redhat.rhsa:tst:20193553193
        • comment mutter-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044108
      • AND
        • comment pango is earlier than 0:1.42.4-6.el8
          oval oval:com.redhat.rhsa:tst:20193553195
        • comment pango is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116008
      • AND
        • comment pango-debugsource is earlier than 0:1.42.4-6.el8
          oval oval:com.redhat.rhsa:tst:20193553197
        • comment pango-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20192582004
      • AND
        • comment pango-devel is earlier than 0:1.42.4-6.el8
          oval oval:com.redhat.rhsa:tst:20193553199
        • comment pango-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116010
      • AND
        • comment gdk-pixbuf2 is earlier than 0:2.36.12-5.el8
          oval oval:com.redhat.rhsa:tst:20193553201
        • comment gdk-pixbuf2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116098
      • AND
        • comment gdk-pixbuf2-debugsource is earlier than 0:2.36.12-5.el8
          oval oval:com.redhat.rhsa:tst:20193553203
        • comment gdk-pixbuf2-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553204
      • AND
        • comment gdk-pixbuf2-devel is earlier than 0:2.36.12-5.el8
          oval oval:com.redhat.rhsa:tst:20193553205
        • comment gdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20152116100
      • AND
        • comment gdk-pixbuf2-modules is earlier than 0:2.36.12-5.el8
          oval oval:com.redhat.rhsa:tst:20193553207
        • comment gdk-pixbuf2-modules is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553208
      • AND
        • comment gdk-pixbuf2-xlib is earlier than 0:2.36.12-5.el8
          oval oval:com.redhat.rhsa:tst:20193553209
        • comment gdk-pixbuf2-xlib is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553210
      • AND
        • comment gdk-pixbuf2-xlib-devel is earlier than 0:2.36.12-5.el8
          oval oval:com.redhat.rhsa:tst:20193553211
        • comment gdk-pixbuf2-xlib-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553212
      • AND
        • comment mozjs60 is earlier than 0:60.9.0-3.el8
          oval oval:com.redhat.rhsa:tst:20193553213
        • comment mozjs60 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553214
      • AND
        • comment mozjs60-debugsource is earlier than 0:60.9.0-3.el8
          oval oval:com.redhat.rhsa:tst:20193553215
        • comment mozjs60-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553216
      • AND
        • comment mozjs60-devel is earlier than 0:60.9.0-3.el8
          oval oval:com.redhat.rhsa:tst:20193553217
        • comment mozjs60-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553218
      • AND
        • comment gjs is earlier than 0:1.56.2-3.el8
          oval oval:com.redhat.rhsa:tst:20193553219
        • comment gjs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140140
      • AND
        • comment gjs-debugsource is earlier than 0:1.56.2-3.el8
          oval oval:com.redhat.rhsa:tst:20193553221
        • comment gjs-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553222
      • AND
        • comment gjs-devel is earlier than 0:1.56.2-3.el8
          oval oval:com.redhat.rhsa:tst:20193553223
        • comment gjs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20183140142
      • AND
        • comment plymouth is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553225
        • comment plymouth is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044070
      • AND
        • comment plymouth-core-libs is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553227
        • comment plymouth-core-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044072
      • AND
        • comment plymouth-debugsource is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553229
        • comment plymouth-debugsource is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20193553230
      • AND
        • comment plymouth-graphics-libs is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553231
        • comment plymouth-graphics-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044076
      • AND
        • comment plymouth-plugin-fade-throbber is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553233
        • comment plymouth-plugin-fade-throbber is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044078
      • AND
        • comment plymouth-plugin-label is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553235
        • comment plymouth-plugin-label is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044080
      • AND
        • comment plymouth-plugin-script is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553237
        • comment plymouth-plugin-script is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044082
      • AND
        • comment plymouth-plugin-space-flares is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553239
        • comment plymouth-plugin-space-flares is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044084
      • AND
        • comment plymouth-plugin-throbgress is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553241
        • comment plymouth-plugin-throbgress is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044086
      • AND
        • comment plymouth-plugin-two-step is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553243
        • comment plymouth-plugin-two-step is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044088
      • AND
        • comment plymouth-scripts is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553245
        • comment plymouth-scripts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044090
      • AND
        • comment plymouth-system-theme is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553247
        • comment plymouth-system-theme is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044092
      • AND
        • comment plymouth-theme-charge is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553249
        • comment plymouth-theme-charge is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044094
      • AND
        • comment plymouth-theme-fade-in is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553251
        • comment plymouth-theme-fade-in is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044096
      • AND
        • comment plymouth-theme-script is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553253
        • comment plymouth-theme-script is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044098
      • AND
        • comment plymouth-theme-solar is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553255
        • comment plymouth-theme-solar is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044100
      • AND
        • comment plymouth-theme-spinfinity is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553257
        • comment plymouth-theme-spinfinity is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044102
      • AND
        • comment plymouth-theme-spinner is earlier than 0:0.9.3-15.el8
          oval oval:com.redhat.rhsa:tst:20193553259
        • comment plymouth-theme-spinner is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20192044104
rhsa
id RHSA-2019:3553
released 2019-11-05
severity Low
title RHSA-2019:3553: GNOME security, bug fix, and enhancement update (Low)
rpms
  • SDL-0:1.2.15-35.el8
  • SDL-debuginfo-0:1.2.15-35.el8
  • SDL-debugsource-0:1.2.15-35.el8
  • SDL-devel-0:1.2.15-35.el8
  • accountsservice-0:0.6.50-7.el8
  • accountsservice-debuginfo-0:0.6.50-7.el8
  • accountsservice-debugsource-0:0.6.50-7.el8
  • accountsservice-devel-0:0.6.50-7.el8
  • accountsservice-libs-0:0.6.50-7.el8
  • accountsservice-libs-debuginfo-0:0.6.50-7.el8
  • appstream-data-0:8-20190805.el8
  • baobab-0:3.28.0-2.el8
  • baobab-debuginfo-0:3.28.0-2.el8
  • baobab-debugsource-0:3.28.0-2.el8
  • chrome-gnome-shell-0:10.1-6.el8
  • evince-0:3.28.4-3.el8
  • evince-browser-plugin-0:3.28.4-3.el8
  • evince-browser-plugin-debuginfo-0:3.28.4-3.el8
  • evince-debuginfo-0:3.28.4-3.el8
  • evince-debugsource-0:3.28.4-3.el8
  • evince-libs-0:3.28.4-3.el8
  • evince-libs-debuginfo-0:3.28.4-3.el8
  • evince-nautilus-0:3.28.4-3.el8
  • evince-nautilus-debuginfo-0:3.28.4-3.el8
  • file-roller-0:3.28.1-2.el8
  • file-roller-debuginfo-0:3.28.1-2.el8
  • file-roller-debugsource-0:3.28.1-2.el8
  • finch-debuginfo-0:2.13.0-5.el8
  • gdk-pixbuf2-0:2.36.12-5.el8
  • gdk-pixbuf2-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-debugsource-0:2.36.12-5.el8
  • gdk-pixbuf2-devel-0:2.36.12-5.el8
  • gdk-pixbuf2-devel-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-modules-0:2.36.12-5.el8
  • gdk-pixbuf2-modules-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-tests-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-xlib-0:2.36.12-5.el8
  • gdk-pixbuf2-xlib-debuginfo-0:2.36.12-5.el8
  • gdk-pixbuf2-xlib-devel-0:2.36.12-5.el8
  • gdm-1:3.28.3-22.el8
  • gdm-debuginfo-1:3.28.3-22.el8
  • gdm-debugsource-1:3.28.3-22.el8
  • gjs-0:1.56.2-3.el8
  • gjs-debuginfo-0:1.56.2-3.el8
  • gjs-debugsource-0:1.56.2-3.el8
  • gjs-devel-0:1.56.2-3.el8
  • gjs-tests-debuginfo-0:1.56.2-3.el8
  • gnome-classic-session-0:3.32.1-10.el8
  • gnome-control-center-0:3.28.2-5.el8
  • gnome-control-center-debuginfo-0:3.28.2-5.el8
  • gnome-control-center-debugsource-0:3.28.2-5.el8
  • gnome-control-center-filesystem-0:3.28.2-5.el8
  • gnome-desktop3-0:3.32.2-1.el8
  • gnome-desktop3-debuginfo-0:3.32.2-1.el8
  • gnome-desktop3-debugsource-0:3.32.2-1.el8
  • gnome-desktop3-devel-0:3.32.2-1.el8
  • gnome-desktop3-tests-debuginfo-0:3.32.2-1.el8
  • gnome-remote-desktop-0:0.1.6-5.el8
  • gnome-remote-desktop-debuginfo-0:0.1.6-5.el8
  • gnome-remote-desktop-debugsource-0:0.1.6-5.el8
  • gnome-settings-daemon-0:3.32.0-4.el8
  • gnome-settings-daemon-debuginfo-0:3.32.0-4.el8
  • gnome-settings-daemon-debugsource-0:3.32.0-4.el8
  • gnome-shell-0:3.32.2-9.el8
  • gnome-shell-debuginfo-0:3.32.2-9.el8
  • gnome-shell-debugsource-0:3.32.2-9.el8
  • gnome-shell-extension-apps-menu-0:3.32.1-10.el8
  • gnome-shell-extension-auto-move-windows-0:3.32.1-10.el8
  • gnome-shell-extension-common-0:3.32.1-10.el8
  • gnome-shell-extension-dash-to-dock-0:3.32.1-10.el8
  • gnome-shell-extension-desktop-icons-0:3.32.1-10.el8
  • gnome-shell-extension-disable-screenshield-0:3.32.1-10.el8
  • gnome-shell-extension-drive-menu-0:3.32.1-10.el8
  • gnome-shell-extension-horizontal-workspaces-0:3.32.1-10.el8
  • gnome-shell-extension-launch-new-instance-0:3.32.1-10.el8
  • gnome-shell-extension-native-window-placement-0:3.32.1-10.el8
  • gnome-shell-extension-no-hot-corner-0:3.32.1-10.el8
  • gnome-shell-extension-panel-favorites-0:3.32.1-10.el8
  • gnome-shell-extension-places-menu-0:3.32.1-10.el8
  • gnome-shell-extension-screenshot-window-sizer-0:3.32.1-10.el8
  • gnome-shell-extension-systemMonitor-0:3.32.1-10.el8
  • gnome-shell-extension-top-icons-0:3.32.1-10.el8
  • gnome-shell-extension-updates-dialog-0:3.32.1-10.el8
  • gnome-shell-extension-user-theme-0:3.32.1-10.el8
  • gnome-shell-extension-window-grouper-0:3.32.1-10.el8
  • gnome-shell-extension-window-list-0:3.32.1-10.el8
  • gnome-shell-extension-windowsNavigator-0:3.32.1-10.el8
  • gnome-shell-extension-workspace-indicator-0:3.32.1-10.el8
  • gnome-software-0:3.30.6-2.el8
  • gnome-software-debuginfo-0:3.30.6-2.el8
  • gnome-software-debugsource-0:3.30.6-2.el8
  • gnome-software-editor-0:3.30.6-2.el8
  • gnome-software-editor-debuginfo-0:3.30.6-2.el8
  • gnome-tweaks-0:3.28.1-6.el8
  • gsettings-desktop-schemas-0:3.32.0-3.el8
  • gsettings-desktop-schemas-devel-0:3.32.0-3.el8
  • gtk-update-icon-cache-0:3.22.30-4.el8
  • gtk-update-icon-cache-debuginfo-0:3.22.30-4.el8
  • gtk3-0:3.22.30-4.el8
  • gtk3-debuginfo-0:3.22.30-4.el8
  • gtk3-debugsource-0:3.22.30-4.el8
  • gtk3-devel-0:3.22.30-4.el8
  • gtk3-devel-debuginfo-0:3.22.30-4.el8
  • gtk3-immodule-xim-0:3.22.30-4.el8
  • gtk3-immodule-xim-debuginfo-0:3.22.30-4.el8
  • gtk3-immodules-debuginfo-0:3.22.30-4.el8
  • gtk3-tests-debuginfo-0:3.22.30-4.el8
  • gvfs-0:1.36.2-6.el8
  • gvfs-afc-0:1.36.2-6.el8
  • gvfs-afc-debuginfo-0:1.36.2-6.el8
  • gvfs-afp-0:1.36.2-6.el8
  • gvfs-afp-debuginfo-0:1.36.2-6.el8
  • gvfs-archive-0:1.36.2-6.el8
  • gvfs-archive-debuginfo-0:1.36.2-6.el8
  • gvfs-client-0:1.36.2-6.el8
  • gvfs-client-debuginfo-0:1.36.2-6.el8
  • gvfs-debuginfo-0:1.36.2-6.el8
  • gvfs-debugsource-0:1.36.2-6.el8
  • gvfs-devel-0:1.36.2-6.el8
  • gvfs-fuse-0:1.36.2-6.el8
  • gvfs-fuse-debuginfo-0:1.36.2-6.el8
  • gvfs-goa-0:1.36.2-6.el8
  • gvfs-goa-debuginfo-0:1.36.2-6.el8
  • gvfs-gphoto2-0:1.36.2-6.el8
  • gvfs-gphoto2-debuginfo-0:1.36.2-6.el8
  • gvfs-mtp-0:1.36.2-6.el8
  • gvfs-mtp-debuginfo-0:1.36.2-6.el8
  • gvfs-smb-0:1.36.2-6.el8
  • gvfs-smb-debuginfo-0:1.36.2-6.el8
  • libpurple-0:2.13.0-5.el8
  • libpurple-debuginfo-0:2.13.0-5.el8
  • libpurple-devel-0:2.13.0-5.el8
  • libpurple-perl-debuginfo-0:2.13.0-5.el8
  • libpurple-tcl-debuginfo-0:2.13.0-5.el8
  • mozjs60-0:60.9.0-3.el8
  • mozjs60-debuginfo-0:60.9.0-3.el8
  • mozjs60-debugsource-0:60.9.0-3.el8
  • mozjs60-devel-0:60.9.0-3.el8
  • mutter-0:3.32.2-10.el8
  • mutter-debuginfo-0:3.32.2-10.el8
  • mutter-debugsource-0:3.32.2-10.el8
  • mutter-devel-0:3.32.2-10.el8
  • mutter-tests-debuginfo-0:3.32.2-10.el8
  • nautilus-0:3.28.1-10.el8
  • nautilus-debuginfo-0:3.28.1-10.el8
  • nautilus-debugsource-0:3.28.1-10.el8
  • nautilus-devel-0:3.28.1-10.el8
  • nautilus-extensions-0:3.28.1-10.el8
  • nautilus-extensions-debuginfo-0:3.28.1-10.el8
  • pango-0:1.42.4-6.el8
  • pango-debuginfo-0:1.42.4-6.el8
  • pango-debugsource-0:1.42.4-6.el8
  • pango-devel-0:1.42.4-6.el8
  • pango-tests-debuginfo-0:1.42.4-6.el8
  • pidgin-0:2.13.0-5.el8
  • pidgin-debuginfo-0:2.13.0-5.el8
  • pidgin-debugsource-0:2.13.0-5.el8
  • pidgin-devel-0:2.13.0-5.el8
  • pidgin-perl-debuginfo-0:2.13.0-5.el8
  • plymouth-0:0.9.3-15.el8
  • plymouth-core-libs-0:0.9.3-15.el8
  • plymouth-core-libs-debuginfo-0:0.9.3-15.el8
  • plymouth-debuginfo-0:0.9.3-15.el8
  • plymouth-debugsource-0:0.9.3-15.el8
  • plymouth-devel-debuginfo-0:0.9.3-15.el8
  • plymouth-graphics-libs-0:0.9.3-15.el8
  • plymouth-graphics-libs-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-fade-throbber-0:0.9.3-15.el8
  • plymouth-plugin-fade-throbber-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-label-0:0.9.3-15.el8
  • plymouth-plugin-label-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-script-0:0.9.3-15.el8
  • plymouth-plugin-script-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-space-flares-0:0.9.3-15.el8
  • plymouth-plugin-space-flares-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-throbgress-0:0.9.3-15.el8
  • plymouth-plugin-throbgress-debuginfo-0:0.9.3-15.el8
  • plymouth-plugin-two-step-0:0.9.3-15.el8
  • plymouth-plugin-two-step-debuginfo-0:0.9.3-15.el8
  • plymouth-scripts-0:0.9.3-15.el8
  • plymouth-system-theme-0:0.9.3-15.el8
  • plymouth-theme-charge-0:0.9.3-15.el8
  • plymouth-theme-fade-in-0:0.9.3-15.el8
  • plymouth-theme-script-0:0.9.3-15.el8
  • plymouth-theme-solar-0:0.9.3-15.el8
  • plymouth-theme-spinfinity-0:0.9.3-15.el8
  • plymouth-theme-spinner-0:0.9.3-15.el8
  • wayland-protocols-devel-0:1.17-1.el8
  • webkit2gtk3-0:2.24.3-1.el8
  • webkit2gtk3-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-debugsource-0:2.24.3-1.el8
  • webkit2gtk3-devel-0:2.24.3-1.el8
  • webkit2gtk3-devel-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-jsc-0:2.24.3-1.el8
  • webkit2gtk3-jsc-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-jsc-devel-0:2.24.3-1.el8
  • webkit2gtk3-jsc-devel-debuginfo-0:2.24.3-1.el8
  • webkit2gtk3-plugin-process-gtk2-0:2.24.3-1.el8
  • webkit2gtk3-plugin-process-gtk2-debuginfo-0:2.24.3-1.el8
  • webkitgtk4-0:2.28.2-2.el7
  • webkitgtk4-debuginfo-0:2.28.2-2.el7
  • webkitgtk4-devel-0:2.28.2-2.el7
  • webkitgtk4-doc-0:2.28.2-2.el7
  • webkitgtk4-jsc-0:2.28.2-2.el7
  • webkitgtk4-jsc-devel-0:2.28.2-2.el7
refmap via4
gentoo GLSA-202003-22
misc https://support.apple.com/HT210634
Last major update 01-12-2021 - 16:47
Published 18-12-2019 - 18:15
Last modified 01-12-2021 - 16:47
Back to Top