Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4451
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4451
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4451.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:4451
Related
CVE-2019-8625
CVE-2019-8710
CVE-2019-8720
CVE-2019-8743
CVE-2019-8764
CVE-2019-8766
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2020-10018
CVE-2020-11793
CVE-2020-14391
CVE-2020-15503
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
CVE-2020-3885
CVE-2020-3894
CVE-2020-3895
CVE-2020-3897
CVE-2020-3899
CVE-2020-3900
CVE-2020-3901
CVE-2020-3902
CVE-2020-9802
CVE-2020-9803
CVE-2020-9805
CVE-2020-9806
CVE-2020-9807
CVE-2020-9843
CVE-2020-9850
CVE-2020-9862
CVE-2020-9893
CVE-2020-9894
CVE-2020-9895
CVE-2020-9915
CVE-2020-9925
CVE-2020-9952
CVE-2021-30666
CVE-2021-30761
CVE-2021-30762
Published
2024-09-16T03:59:37Z
Modified
2024-09-16T03:59:37Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: GNOME security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2020:4451
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
https://bugzilla.redhat.com/show_bug.cgi?id=1207179
https://bugzilla.redhat.com/show_bug.cgi?id=1566027
https://bugzilla.redhat.com/show_bug.cgi?id=1569868
https://bugzilla.redhat.com/show_bug.cgi?id=1652178
https://bugzilla.redhat.com/show_bug.cgi?id=1656262
https://bugzilla.redhat.com/show_bug.cgi?id=1668895
https://bugzilla.redhat.com/show_bug.cgi?id=1692536
https://bugzilla.redhat.com/show_bug.cgi?id=1706008
https://bugzilla.redhat.com/show_bug.cgi?id=1706076
https://bugzilla.redhat.com/show_bug.cgi?id=1715845
https://bugzilla.redhat.com/show_bug.cgi?id=1719937
https://bugzilla.redhat.com/show_bug.cgi?id=1758891
https://bugzilla.redhat.com/show_bug.cgi?id=1775345
https://bugzilla.redhat.com/show_bug.cgi?id=1778579
https://bugzilla.redhat.com/show_bug.cgi?id=1779691
https://bugzilla.redhat.com/show_bug.cgi?id=1794045
https://bugzilla.redhat.com/show_bug.cgi?id=1804719
https://bugzilla.redhat.com/show_bug.cgi?id=1805929
https://bugzilla.redhat.com/show_bug.cgi?id=1811721
https://bugzilla.redhat.com/show_bug.cgi?id=1814820
https://bugzilla.redhat.com/show_bug.cgi?id=1816070
https://bugzilla.redhat.com/show_bug.cgi?id=1816678
https://bugzilla.redhat.com/show_bug.cgi?id=1816684
https://bugzilla.redhat.com/show_bug.cgi?id=1816686
https://bugzilla.redhat.com/show_bug.cgi?id=1817143
https://bugzilla.redhat.com/show_bug.cgi?id=1820759
https://bugzilla.redhat.com/show_bug.cgi?id=1820760
https://bugzilla.redhat.com/show_bug.cgi?id=1824362
https://bugzilla.redhat.com/show_bug.cgi?id=1827030
https://bugzilla.redhat.com/show_bug.cgi?id=1829369
https://bugzilla.redhat.com/show_bug.cgi?id=1832347
https://bugzilla.redhat.com/show_bug.cgi?id=1833158
https://bugzilla.redhat.com/show_bug.cgi?id=1837381
https://bugzilla.redhat.com/show_bug.cgi?id=1837406
https://bugzilla.redhat.com/show_bug.cgi?id=1837413
https://bugzilla.redhat.com/show_bug.cgi?id=1837648
https://bugzilla.redhat.com/show_bug.cgi?id=1840080
https://bugzilla.redhat.com/show_bug.cgi?id=1840788
https://bugzilla.redhat.com/show_bug.cgi?id=1843486
https://bugzilla.redhat.com/show_bug.cgi?id=1844578
https://bugzilla.redhat.com/show_bug.cgi?id=1846191
https://bugzilla.redhat.com/show_bug.cgi?id=1847051
https://bugzilla.redhat.com/show_bug.cgi?id=1847061
https://bugzilla.redhat.com/show_bug.cgi?id=1847062
https://bugzilla.redhat.com/show_bug.cgi?id=1847203
https://bugzilla.redhat.com/show_bug.cgi?id=1853477
https://bugzilla.redhat.com/show_bug.cgi?id=1854734
https://bugzilla.redhat.com/show_bug.cgi?id=1866332
https://bugzilla.redhat.com/show_bug.cgi?id=1868260
https://bugzilla.redhat.com/show_bug.cgi?id=1872270
https://bugzilla.redhat.com/show_bug.cgi?id=1873093
https://bugzilla.redhat.com/show_bug.cgi?id=1873963
https://bugzilla.redhat.com/show_bug.cgi?id=1876462
https://bugzilla.redhat.com/show_bug.cgi?id=1876463
https://bugzilla.redhat.com/show_bug.cgi?id=1876465
https://bugzilla.redhat.com/show_bug.cgi?id=1876468
https://bugzilla.redhat.com/show_bug.cgi?id=1876470
https://bugzilla.redhat.com/show_bug.cgi?id=1876472
https://bugzilla.redhat.com/show_bug.cgi?id=1876473
https://bugzilla.redhat.com/show_bug.cgi?id=1876476
https://bugzilla.redhat.com/show_bug.cgi?id=1876516
https://bugzilla.redhat.com/show_bug.cgi?id=1876518
https://bugzilla.redhat.com/show_bug.cgi?id=1876521
https://bugzilla.redhat.com/show_bug.cgi?id=1876522
https://bugzilla.redhat.com/show_bug.cgi?id=1876523
https://bugzilla.redhat.com/show_bug.cgi?id=1876536
https://bugzilla.redhat.com/show_bug.cgi?id=1876537
https://bugzilla.redhat.com/show_bug.cgi?id=1876540
https://bugzilla.redhat.com/show_bug.cgi?id=1876543
https://bugzilla.redhat.com/show_bug.cgi?id=1876545
https://bugzilla.redhat.com/show_bug.cgi?id=1876548
https://bugzilla.redhat.com/show_bug.cgi?id=1876549
https://bugzilla.redhat.com/show_bug.cgi?id=1876550
https://bugzilla.redhat.com/show_bug.cgi?id=1876552
https://bugzilla.redhat.com/show_bug.cgi?id=1876553
https://bugzilla.redhat.com/show_bug.cgi?id=1876554
https://bugzilla.redhat.com/show_bug.cgi?id=1876555
https://bugzilla.redhat.com/show_bug.cgi?id=1876556
https://bugzilla.redhat.com/show_bug.cgi?id=1876590
https://bugzilla.redhat.com/show_bug.cgi?id=1876591
https://bugzilla.redhat.com/show_bug.cgi?id=1876594
https://bugzilla.redhat.com/show_bug.cgi?id=1876607
https://bugzilla.redhat.com/show_bug.cgi?id=1876611
https://bugzilla.redhat.com/show_bug.cgi?id=1876617
https://bugzilla.redhat.com/show_bug.cgi?id=1876619
https://bugzilla.redhat.com/show_bug.cgi?id=1877853
https://bugzilla.redhat.com/show_bug.cgi?id=1879532
https://bugzilla.redhat.com/show_bug.cgi?id=1879535
https://bugzilla.redhat.com/show_bug.cgi?id=1879536
https://bugzilla.redhat.com/show_bug.cgi?id=1879538
https://bugzilla.redhat.com/show_bug.cgi?id=1879540
https://bugzilla.redhat.com/show_bug.cgi?id=1879541
https://bugzilla.redhat.com/show_bug.cgi?id=1879545
https://bugzilla.redhat.com/show_bug.cgi?id=1879557
https://bugzilla.redhat.com/show_bug.cgi?id=1879559
https://bugzilla.redhat.com/show_bug.cgi?id=1879563
https://bugzilla.redhat.com/show_bug.cgi?id=1879564
https://bugzilla.redhat.com/show_bug.cgi?id=1879566
https://bugzilla.redhat.com/show_bug.cgi?id=1879568
https://bugzilla.redhat.com/show_bug.cgi?id=1880339
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4451.json
https://access.redhat.com/security/cve/CVE-2019-8625
https://www.cve.org/CVERecord?id=CVE-2019-8625
https://nvd.nist.gov/vuln/detail/CVE-2019-8625
https://webkitgtk.org/security/WSA-2019-0005.html
https://access.redhat.com/security/cve/CVE-2019-8710
https://www.cve.org/CVERecord?id=CVE-2019-8710
https://nvd.nist.gov/vuln/detail/CVE-2019-8710
https://webkitgtk.org/security/WSA-2019-0006.html
https://access.redhat.com/security/cve/CVE-2019-8720
https://www.cve.org/CVERecord?id=CVE-2019-8720
https://nvd.nist.gov/vuln/detail/CVE-2019-8720
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2019-8743
https://www.cve.org/CVERecord?id=CVE-2019-8743
https://nvd.nist.gov/vuln/detail/CVE-2019-8743
https://access.redhat.com/security/cve/CVE-2019-8764
https://www.cve.org/CVERecord?id=CVE-2019-8764
https://nvd.nist.gov/vuln/detail/CVE-2019-8764
https://access.redhat.com/security/cve/CVE-2019-8766
https://www.cve.org/CVERecord?id=CVE-2019-8766
https://nvd.nist.gov/vuln/detail/CVE-2019-8766
https://access.redhat.com/security/cve/CVE-2019-8769
https://www.cve.org/CVERecord?id=CVE-2019-8769
https://nvd.nist.gov/vuln/detail/CVE-2019-8769
https://access.redhat.com/security/cve/CVE-2019-8771
https://www.cve.org/CVERecord?id=CVE-2019-8771
https://nvd.nist.gov/vuln/detail/CVE-2019-8771
https://access.redhat.com/security/cve/CVE-2019-8782
https://www.cve.org/CVERecord?id=CVE-2019-8782
https://nvd.nist.gov/vuln/detail/CVE-2019-8782
https://access.redhat.com/security/cve/CVE-2019-8783
https://www.cve.org/CVERecord?id=CVE-2019-8783
https://nvd.nist.gov/vuln/detail/CVE-2019-8783
https://access.redhat.com/security/cve/CVE-2019-8808
https://www.cve.org/CVERecord?id=CVE-2019-8808
https://nvd.nist.gov/vuln/detail/CVE-2019-8808
https://access.redhat.com/security/cve/CVE-2019-8811
https://www.cve.org/CVERecord?id=CVE-2019-8811
https://nvd.nist.gov/vuln/detail/CVE-2019-8811
https://access.redhat.com/security/cve/CVE-2019-8812
https://www.cve.org/CVERecord?id=CVE-2019-8812
https://nvd.nist.gov/vuln/detail/CVE-2019-8812
https://access.redhat.com/security/cve/CVE-2019-8813
https://www.cve.org/CVERecord?id=CVE-2019-8813
https://nvd.nist.gov/vuln/detail/CVE-2019-8813
https://access.redhat.com/security/cve/CVE-2019-8814
https://www.cve.org/CVERecord?id=CVE-2019-8814
https://nvd.nist.gov/vuln/detail/CVE-2019-8814
https://access.redhat.com/security/cve/CVE-2019-8815
https://www.cve.org/CVERecord?id=CVE-2019-8815
https://nvd.nist.gov/vuln/detail/CVE-2019-8815
https://access.redhat.com/security/cve/CVE-2019-8816
https://www.cve.org/CVERecord?id=CVE-2019-8816
https://nvd.nist.gov/vuln/detail/CVE-2019-8816
https://access.redhat.com/security/cve/CVE-2019-8819
https://www.cve.org/CVERecord?id=CVE-2019-8819
https://nvd.nist.gov/vuln/detail/CVE-2019-8819
https://access.redhat.com/security/cve/CVE-2019-8820
https://www.cve.org/CVERecord?id=CVE-2019-8820
https://nvd.nist.gov/vuln/detail/CVE-2019-8820
https://access.redhat.com/security/cve/CVE-2019-8823
https://www.cve.org/CVERecord?id=CVE-2019-8823
https://nvd.nist.gov/vuln/detail/CVE-2019-8823
https://access.redhat.com/security/cve/CVE-2019-8835
https://www.cve.org/CVERecord?id=CVE-2019-8835
https://nvd.nist.gov/vuln/detail/CVE-2019-8835
https://webkitgtk.org/security/WSA-2020-0001.html
https://access.redhat.com/security/cve/CVE-2019-8844
https://www.cve.org/CVERecord?id=CVE-2019-8844
https://nvd.nist.gov/vuln/detail/CVE-2019-8844
https://access.redhat.com/security/cve/CVE-2019-8846
https://www.cve.org/CVERecord?id=CVE-2019-8846
https://nvd.nist.gov/vuln/detail/CVE-2019-8846
https://access.redhat.com/security/cve/CVE-2020-3862
https://www.cve.org/CVERecord?id=CVE-2020-3862
https://nvd.nist.gov/vuln/detail/CVE-2020-3862
https://webkitgtk.org/security/WSA-2020-0002.html
https://access.redhat.com/security/cve/CVE-2020-3864
https://www.cve.org/CVERecord?id=CVE-2020-3864
https://nvd.nist.gov/vuln/detail/CVE-2020-3864
https://access.redhat.com/security/cve/CVE-2020-3865
https://www.cve.org/CVERecord?id=CVE-2020-3865
https://nvd.nist.gov/vuln/detail/CVE-2020-3865
https://access.redhat.com/security/cve/CVE-2020-3867
https://www.cve.org/CVERecord?id=CVE-2020-3867
https://nvd.nist.gov/vuln/detail/CVE-2020-3867
https://access.redhat.com/security/cve/CVE-2020-3868
https://www.cve.org/CVERecord?id=CVE-2020-3868
https://nvd.nist.gov/vuln/detail/CVE-2020-3868
https://access.redhat.com/security/cve/CVE-2020-3885
https://www.cve.org/CVERecord?id=CVE-2020-3885
https://nvd.nist.gov/vuln/detail/CVE-2020-3885
https://webkitgtk.org/security/WSA-2020-0005.html
https://access.redhat.com/security/cve/CVE-2020-3894
https://www.cve.org/CVERecord?id=CVE-2020-3894
https://nvd.nist.gov/vuln/detail/CVE-2020-3894
https://access.redhat.com/security/cve/CVE-2020-3895
https://www.cve.org/CVERecord?id=CVE-2020-3895
https://nvd.nist.gov/vuln/detail/CVE-2020-3895
https://access.redhat.com/security/cve/CVE-2020-3897
https://www.cve.org/CVERecord?id=CVE-2020-3897
https://nvd.nist.gov/vuln/detail/CVE-2020-3897
https://access.redhat.com/security/cve/CVE-2020-3899
https://www.cve.org/CVERecord?id=CVE-2020-3899
https://nvd.nist.gov/vuln/detail/CVE-2020-3899
https://access.redhat.com/security/cve/CVE-2020-3900
https://www.cve.org/CVERecord?id=CVE-2020-3900
https://nvd.nist.gov/vuln/detail/CVE-2020-3900
https://access.redhat.com/security/cve/CVE-2020-3901
https://www.cve.org/CVERecord?id=CVE-2020-3901
https://nvd.nist.gov/vuln/detail/CVE-2020-3901
https://access.redhat.com/security/cve/CVE-2020-3902
https://www.cve.org/CVERecord?id=CVE-2020-3902
https://nvd.nist.gov/vuln/detail/CVE-2020-3902
https://access.redhat.com/security/cve/CVE-2020-9802
https://www.cve.org/CVERecord?id=CVE-2020-9802
https://nvd.nist.gov/vuln/detail/CVE-2020-9802
https://webkitgtk.org/security/WSA-2020-0006.html
https://access.redhat.com/security/cve/CVE-2020-9803
https://www.cve.org/CVERecord?id=CVE-2020-9803
https://nvd.nist.gov/vuln/detail/CVE-2020-9803
https://access.redhat.com/security/cve/CVE-2020-9805
https://www.cve.org/CVERecord?id=CVE-2020-9805
https://nvd.nist.gov/vuln/detail/CVE-2020-9805
https://access.redhat.com/security/cve/CVE-2020-9806
https://www.cve.org/CVERecord?id=CVE-2020-9806
https://nvd.nist.gov/vuln/detail/CVE-2020-9806
https://access.redhat.com/security/cve/CVE-2020-9807
https://www.cve.org/CVERecord?id=CVE-2020-9807
https://nvd.nist.gov/vuln/detail/CVE-2020-9807
https://access.redhat.com/security/cve/CVE-2020-9843
https://www.cve.org/CVERecord?id=CVE-2020-9843
https://nvd.nist.gov/vuln/detail/CVE-2020-9843
https://access.redhat.com/security/cve/CVE-2020-9850
https://www.cve.org/CVERecord?id=CVE-2020-9850
https://nvd.nist.gov/vuln/detail/CVE-2020-9850
https://access.redhat.com/security/cve/CVE-2020-9862
https://www.cve.org/CVERecord?id=CVE-2020-9862
https://nvd.nist.gov/vuln/detail/CVE-2020-9862
https://webkitgtk.org/security/WSA-2020-0007.html
https://access.redhat.com/security/cve/CVE-2020-9893
https://www.cve.org/CVERecord?id=CVE-2020-9893
https://nvd.nist.gov/vuln/detail/CVE-2020-9893
https://access.redhat.com/security/cve/CVE-2020-9894
https://www.cve.org/CVERecord?id=CVE-2020-9894
https://nvd.nist.gov/vuln/detail/CVE-2020-9894
https://access.redhat.com/security/cve/CVE-2020-9895
https://www.cve.org/CVERecord?id=CVE-2020-9895
https://nvd.nist.gov/vuln/detail/CVE-2020-9895
https://access.redhat.com/security/cve/CVE-2020-9915
https://www.cve.org/CVERecord?id=CVE-2020-9915
https://nvd.nist.gov/vuln/detail/CVE-2020-9915
https://access.redhat.com/security/cve/CVE-2020-9925
https://www.cve.org/CVERecord?id=CVE-2020-9925
https://nvd.nist.gov/vuln/detail/CVE-2020-9925
https://access.redhat.com/security/cve/CVE-2020-9952
https://bugzilla.redhat.com/show_bug.cgi?id=1901219
https://www.cve.org/CVERecord?id=CVE-2020-9952
https://nvd.nist.gov/vuln/detail/CVE-2020-9952
https://access.redhat.com/security/cve/CVE-2020-10018
https://www.cve.org/CVERecord?id=CVE-2020-10018
https://nvd.nist.gov/vuln/detail/CVE-2020-10018
https://access.redhat.com/security/cve/CVE-2020-11793
https://www.cve.org/CVERecord?id=CVE-2020-11793
https://nvd.nist.gov/vuln/detail/CVE-2020-11793
https://webkitgtk.org/security/WSA-2020-0004.html
https://access.redhat.com/security/cve/CVE-2020-14391
https://www.cve.org/CVERecord?id=CVE-2020-14391
https://nvd.nist.gov/vuln/detail/CVE-2020-14391
https://access.redhat.com/security/cve/CVE-2020-15503
https://www.cve.org/CVERecord?id=CVE-2020-15503
https://nvd.nist.gov/vuln/detail/CVE-2020-15503
https://access.redhat.com/security/cve/CVE-2021-30666
https://bugzilla.redhat.com/show_bug.cgi?id=1986877
https://www.cve.org/CVERecord?id=CVE-2021-30666
https://nvd.nist.gov/vuln/detail/CVE-2021-30666
https://webkitgtk.org/security/WSA-2021-0004.html
https://access.redhat.com/security/cve/CVE-2021-30761
https://bugzilla.redhat.com/show_bug.cgi?id=1986894
https://www.cve.org/CVERecord?id=CVE-2021-30761
https://nvd.nist.gov/vuln/detail/CVE-2021-30761
https://access.redhat.com/security/cve/CVE-2021-30762
https://bugzilla.redhat.com/show_bug.cgi?id=1986898
https://www.cve.org/CVERecord?id=CVE-2021-30762
https://nvd.nist.gov/vuln/detail/CVE-2021-30762
Affected packages
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3
Package
Name
webkit2gtk3
Purl
pkg:rpm/redhat/webkit2gtk3
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-debuginfo
Package
Name
webkit2gtk3-debuginfo
Purl
pkg:rpm/redhat/webkit2gtk3-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-debugsource
Package
Name
webkit2gtk3-debugsource
Purl
pkg:rpm/redhat/webkit2gtk3-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-devel
Package
Name
webkit2gtk3-devel
Purl
pkg:rpm/redhat/webkit2gtk3-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-devel-debuginfo
Package
Name
webkit2gtk3-devel-debuginfo
Purl
pkg:rpm/redhat/webkit2gtk3-devel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-jsc
Package
Name
webkit2gtk3-jsc
Purl
pkg:rpm/redhat/webkit2gtk3-jsc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-jsc-debuginfo
Package
Name
webkit2gtk3-jsc-debuginfo
Purl
pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-jsc-devel
Package
Name
webkit2gtk3-jsc-devel
Purl
pkg:rpm/redhat/webkit2gtk3-jsc-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
webkit2gtk3-jsc-devel-debuginfo
Package
Name
webkit2gtk3-jsc-devel-debuginfo
Purl
pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.4-1.el8
Red Hat:enterprise_linux:8::appstream
/
gnome-settings-daemon
Package
Name
gnome-settings-daemon
Purl
pkg:rpm/redhat/gnome-settings-daemon
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.32.0-11.el8
Red Hat:enterprise_linux:8::appstream
/
gnome-settings-daemon-debuginfo
Package
Name
gnome-settings-daemon-debuginfo
Purl
pkg:rpm/redhat/gnome-settings-daemon-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.32.0-11.el8
Red Hat:enterprise_linux:8::appstream
/
gnome-settings-daemon-debugsource
Package
Name
gnome-settings-daemon-debugsource
Purl
pkg:rpm/redhat/gnome-settings-daemon-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:3.32.0-11.el8
Red Hat:enterprise_linux:8::appstream
/
LibRaw
Package
Name
LibRaw
Purl
pkg:rpm/redhat/LibRaw
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::appstream
/
LibRaw-debuginfo
Package
Name
LibRaw-debuginfo
Purl
pkg:rpm/redhat/LibRaw-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::appstream
/
LibRaw-debugsource
Package
Name
LibRaw-debugsource
Purl
pkg:rpm/redhat/LibRaw-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::appstream
/
LibRaw-devel
Package
Name
LibRaw-devel
Purl
pkg:rpm/redhat/LibRaw-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::appstream
/
LibRaw-samples-debuginfo
Package
Name
LibRaw-samples-debuginfo
Purl
pkg:rpm/redhat/LibRaw-samples-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::crb
/
LibRaw
Package
Name
LibRaw
Purl
pkg:rpm/redhat/LibRaw
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::crb
/
LibRaw-debuginfo
Package
Name
LibRaw-debuginfo
Purl
pkg:rpm/redhat/LibRaw-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::crb
/
LibRaw-debugsource
Package
Name
LibRaw-debugsource
Purl
pkg:rpm/redhat/LibRaw-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::crb
/
LibRaw-devel
Package
Name
LibRaw-devel
Purl
pkg:rpm/redhat/LibRaw-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
Red Hat:enterprise_linux:8::crb
/
LibRaw-samples-debuginfo
Package
Name
LibRaw-samples-debuginfo
Purl
pkg:rpm/redhat/LibRaw-samples-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:0.19.5-2.el8
RHSA-2020:4451 - OSV