RLSA-2020:4451

Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2020:4451.json
Related
  • CVE-2019-8625
  • CVE-2019-8710
  • CVE-2019-8720
  • CVE-2019-8743
  • CVE-2019-8764
  • CVE-2019-8766
  • CVE-2019-8769
  • CVE-2019-8771
  • CVE-2019-8782
  • CVE-2019-8783
  • CVE-2019-8808
  • CVE-2019-8811
  • CVE-2019-8812
  • CVE-2019-8813
  • CVE-2019-8814
  • CVE-2019-8815
  • CVE-2019-8816
  • CVE-2019-8819
  • CVE-2019-8820
  • CVE-2019-8823
  • CVE-2019-8835
  • CVE-2019-8844
  • CVE-2019-8846
  • CVE-2020-10018
  • CVE-2020-11793
  • CVE-2020-14391
  • CVE-2020-15503
  • CVE-2020-3862
  • CVE-2020-3864
  • CVE-2020-3865
  • CVE-2020-3867
  • CVE-2020-3868
  • CVE-2020-3885
  • CVE-2020-3894
  • CVE-2020-3895
  • CVE-2020-3897
  • CVE-2020-3899
  • CVE-2020-3900
  • CVE-2020-3901
  • CVE-2020-3902
  • CVE-2020-9802
  • CVE-2020-9803
  • CVE-2020-9805
  • CVE-2020-9806
  • CVE-2020-9807
  • CVE-2020-9843
  • CVE-2020-9850
  • CVE-2020-9862
  • CVE-2020-9893
  • CVE-2020-9894
  • CVE-2020-9895
  • CVE-2020-9915
  • CVE-2020-9925
  • CVE-2020-9952
  • CVE-2021-30666
  • CVE-2021-30761
  • CVE-2021-30762
Published
2020-11-03T12:05:56Z
Modified
2023-02-02T12:50:45.694088Z
Summary
Moderate: GNOME security, bug fix, and enhancement update
Details

GNOME is the default desktop environment of Rocky Linux.

The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406)

Security Fix(es):

  • webkitgtk: Multiple security issues (CVE-2019-8625, CVE-2019-8710, CVE-2019-8720, CVE-2019-8743, CVE-2019-8764, CVE-2019-8766, CVE-2019-8769, CVE-2019-8771, CVE-2019-8782, CVE-2019-8783, CVE-2019-8808, CVE-2019-8811, CVE-2019-8812, CVE-2019-8813, CVE-2019-8814, CVE-2019-8815, CVE-2019-8816, CVE-2019-8819, CVE-2019-8820, CVE-2019-8823, CVE-2019-8835, CVE-2019-8844, CVE-2019-8846, CVE-2020-3862, CVE-2020-3864, CVE-2020-3865, CVE-2020-3867, CVE-2020-3868, CVE-2020-3885, CVE-2020-3894, CVE-2020-3895, CVE-2020-3897, CVE-2020-3899, CVE-2020-3900, CVE-2020-3901, CVE-2020-3902, CVE-2020-9802, CVE-2020-9803, CVE-2020-9805, CVE-2020-9806, CVE-2020-9807, CVE-2020-9843, CVE-2020-9850, CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925, CVE-2020-10018, CVE-2020-11793)

  • gnome-settings-daemon: Rocky Enterprise Software Foundation Customer Portal password logged and passed as command line argument when user registers through GNOME control center (CVE-2020-14391)

  • LibRaw: lack of thumbnail size range check can lead to buffer overflow (CVE-2020-15503)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.

References

Affected packages

Rocky Linux:8 / dleyna-renderer

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:0.6.0-3.el8

Rocky Linux:8 / frei0r-plugins

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:1.6.1-7.el8

Rocky Linux:8 / gnome-remote-desktop

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:0.1.8-3.el8

Rocky Linux:8 / gnome-session

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:3.28.1-10.el8

Rocky Linux:8 / gsettings-desktop-schemas

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:3.32.0-5.el8

Rocky Linux:8 / gtk3

Package

Name
gtk3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:3.22.30-6.el8

Rocky Linux:8 / LibRaw

Package

Name
LibRaw

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:0.19.5-2.el8

Rocky Linux:8 / libsoup

Package

Name
libsoup

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:2.62.3-2.el8

Rocky Linux:8 / PackageKit

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:1.1.12-6.el8

Rocky Linux:8 / PackageKit

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:1.1.12-6.el8.0.2

Rocky Linux:8 / pipewire0.2

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:0.2.7-6.el8

Rocky Linux:8 / pipewire

Package

Name
pipewire

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:0.3.6-1.el8

Rocky Linux:8 / potrace

Package

Name
potrace

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:1.15-3.el8

Rocky Linux:8 / pygobject3

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:3.28.3-2.el8

Rocky Linux:8 / tracker

Package

Name
tracker

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:2.1.5-2.el8

Rocky Linux:8 / vte291

Package

Name
vte291

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:0.52.4-2.el8

Rocky Linux:8 / webrtc-audio-processing

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:0.3-9.el8

Rocky Linux:8 / xdg-desktop-portal-gtk

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0:1.6.0-1.el8