GNOME security, bug fix, and enhancement update

エラータID: AXSA:2022-2953:01

Release date: 
Friday, January 14, 2022 - 10:11
Subject: 
GNOME security, bug fix, and enhancement update
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

GNOME is the default desktop environment of Asianux Server.

The following packages have been upgraded to a later upstream version: gdm
(40.0), webkit2gtk3 (2.32.3).

Security Fix(es):

* webkitgtk: Use-after-free in AudioSourceProviderGStreamer leading to
arbitrary code execution (CVE-2020-13558)
* LibRaw: Stack buffer overflow in LibRaw::identify_process_dng_fields() in
identify.cpp (CVE-2020-24870)
* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2020-27918)
* webkitgtk: IFrame sandboxing policy violation (CVE-2021-1765)
* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2021-1788)
* webkitgtk: Type confusion issue leading to arbitrary code execution
(CVE-2021-1789)
* webkitgtk: Access to restricted ports on arbitrary servers via port
redirection (CVE-2021-1799)
* webkitgtk: IFrame sandboxing policy violation (CVE-2021-1801)
* webkitgtk: Memory corruption issue leading to arbitrary code execution
(CVE-2021-1844)
* webkitgtk: Logic issue leading to arbitrary code execution (CVE-2021-1870)
* webkitgtk: Logic issue leading to arbitrary code execution (CVE-2021-1871)
* webkitgtk: Use-after-free in ImageLoader dispatchPendingErrorEvent leading
to information leak and possibly code execution (CVE-2021-21775)
* webkitgtk: Use-after-free in WebCore::GraphicsContext leading to information
leak and possibly code execution (CVE-2021-21779)
* webkitgtk: Use-after-free in fireEventListeners leading to arbitrary code
execution (CVE-2021-21806)
* webkitgtk: Integer overflow leading to arbitrary code execution
(CVE-2021-30663)
* webkitgtk: Memory corruption leading to arbitrary code execution
(CVE-2021-30665)
* webkitgtk: Logic issue leading to leak of sensitive user information
(CVE-2021-30682)
* webkitgtk: Logic issue leading to universal cross site scripting attack
(CVE-2021-30689)
* webkitgtk: Logic issue allowing access to restricted ports on arbitrary
servers (CVE-2021-30720)
* webkitgtk: Memory corruptions leading to arbitrary code execution
(CVE-2021-30734)
* webkitgtk: Cross-origin issue with iframe elements leading to universal
cross site scripting attack (CVE-2021-30744)
* webkitgtk: Memory corruptions leading to arbitrary code execution
(CVE-2021-30749)
* webkitgtk: Type confusion leading to arbitrary code execution
(CVE-2021-30758)
* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2021-30795)
* webkitgtk: Insufficient checks leading to arbitrary code execution
(CVE-2021-30797)
* webkitgtk: Memory corruptions leading to arbitrary code execution
(CVE-2021-30799)
* webkitgtk: User may be unable to fully delete browsing history
(CVE-2020-29623)
* gnome-autoar: Directory traversal via directory symbolic links pointing
outside of the destination directory (CVE-2020-36241)
* gnome-autoar: Directory traversal via directory symbolic links pointing
outside of the destination directory (incomplete CVE-2020-36241 fix)
(CVE-2021-28650)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

CVE-2020-13558
A code execution vulnerability exists in the AudioSourceProviderGStreamer
functionality of Webkit WebKitGTK 2.30.1. A specially crafted web page can lead
to a use after free.
CVE-2020-24870
Libraw before 0.20.1 has a stack buffer overflow via
LibRaw::identify_process_dng_fields in identify.cpp.
CVE-2020-27918
A use after free issue was addressed with improved memory management. This issue
is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud
for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing
maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-29623
"Clear History and Website Data" did not clear the history. The issue was
addressed with improved data deletion. This issue is fixed in macOS Big Sur
11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS
14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete browsing
history.
CVE-2020-36241
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell,
Nautilus, and other software, allows Directory Traversal during extraction
because it lacks a check of whether a file's parent is a symlink to a directory
outside of the intended extraction location.
CVE-2021-1765
This issue was addressed with improved iframe sandbox enforcement. This issue is
fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update
2021-001 Mojave. Maliciously crafted web content may violate iframe sandboxing
policy.
CVE-2021-1788
A use after free issue was addressed with improved memory management. This issue
is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security
Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari
14.0.3. Processing maliciously crafted web content may lead to arbitrary code
execution.
CVE-2021-1789
A type confusion issue was addressed with improved state handling. This issue is
fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update
2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4, Safari
14.0.3. Processing maliciously crafted web content may lead to arbitrary code
execution.
CVE-2021-1799
A port redirection issue was addressed with additional port validation. This
issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina,
Security Update 2021-001 Mojave, tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS
14.4, Safari 14.0.3. A malicious website may be able to access restricted ports
on arbitrary servers.
CVE-2021-1801
This issue was addressed with improved iframe sandbox enforcement. This issue is
fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update
2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Maliciously
crafted web content may violate iframe sandboxing policy.
CVE-2021-1844
A memory corruption issue was addressed with improved validation. This issue is
fixed in iOS 14.4.1 and iPadOS 14.4.1, Safari 14.0.3 (v. 14610.4.3.1.7 and
15610.4.3.1.7), watchOS 7.3.2, macOS Big Sur 11.2.3. Processing maliciously
crafted web content may lead to arbitrary code execution.
CVE-2021-1870
A logic issue was addressed with improved restrictions. This issue is fixed in
macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001
Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause
arbitrary code execution. Apple is aware of a report that this issue may have
been actively exploited..
CVE-2021-1871
A logic issue was addressed with improved restrictions. This issue is fixed in
macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001
Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause
arbitrary code execution. Apple is aware of a report that this issue may have
been actively exploited..
CVE-2021-21775
A use-after-free vulnerability exists in the way certain events are processed
for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page
can lead to a potential information leak and further memory corruption. In order
to trigger the vulnerability, a victim must be tricked into visiting a malicious
webpage.
CVE-2021-21779
A use-after-free vulnerability exists in the way Webkit’s GraphicsContext
handles certain events in WebKitGTK 2.30.4. A specially crafted web page can
lead to a potential information leak and further memory corruption. A victim
must be tricked into visiting a malicious web page to trigger this
vulnerability.
CVE-2021-21806
An exploitable use-after-free vulnerability exists in WebKitGTK browser version
2.30.3 x64. A specially crafted HTML web page can cause a use-after-free
condition, resulting in remote code execution. The victim needs to visit a
malicious web site to trigger the vulnerability.
CVE-2021-28650
autoar-extractor.c in GNOME gnome-autoar before 0.3.1, as used by GNOME Shell,
Nautilus, and other software, allows Directory Traversal during extraction
because it lacks a check of whether a file's parent is a symlink in certain
complex situations. NOTE: this issue exists because of an incomplete fix for
CVE-2020-36241.
CVE-2021-30663
An integer overflow was addressed with improved input validation. This issue is
fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1,
macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to
arbitrary code execution.
CVE-2021-30665
A memory corruption issue was addressed with improved state management. This
issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS
12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may
lead to arbitrary code execution. Apple is aware of a report that this issue may
have been actively exploited..
CVE-2021-30682
A logic issue was addressed with improved restrictions. This issue is fixed in
tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS
7.5. A malicious application may be able to leak sensitive user information.
CVE-2021-30689
A logic issue was addressed with improved state management. This issue is fixed
in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4,
watchOS 7.5. Processing maliciously crafted web content may lead to universal
cross site scripting.
CVE-2021-30720
A logic issue was addressed with improved restrictions. This issue is fixed in
tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS
7.5. A malicious website may be able to access restricted ports on arbitrary
servers.
CVE-2021-30734
Multiple memory corruption issues were addressed with improved memory handling.
This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS
Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead
to arbitrary code execution.
CVE-2021-30744
Description: A cross-origin issue with iframe elements was addressed with
improved tracking of security origins. This issue is fixed in tvOS 14.6, iOS
14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing
maliciously crafted web content may lead to universal cross site scripting.
CVE-2021-30749
Multiple memory corruption issues were addressed with improved memory handling.
This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS
Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead
to arbitrary code execution.
CVE-2021-30758
A type confusion issue was addressed with improved state handling. This issue is
fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7.
Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30795
A use after free issue was addressed with improved memory management. This issue
is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7.
Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30797
This issue was addressed with improved checks. This issue is fixed in iOS 14.7,
Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing
maliciously crafted web content may lead to code execution.
CVE-2021-30799
Multiple memory corruption issues were addressed with improved memory handling.
This issue is fixed in iOS 14.7, macOS Big Sur 11.5, Security Update 2021-004
Catalina, Security Update 2021-005 Mojave. Processing maliciously crafted web
content may lead to arbitrary code execution.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. accountsservice-0.6.55-2.el8.src.rpm
    MD5: 708e2e8a81d63f84c6615df4516ff29e
    SHA-256: 5b87ba23d7824617e50fdeabd81775b78be0902a89a26da0500eb849f4d7d371
    Size: 142.93 kB
  2. gdm-40.0-15.el8.ML.1.src.rpm
    MD5: 1db90fb5a4b6fa5546ff34a1a5788298
    SHA-256: b9cc8e11a4f6e84997f04a584c4590a267cfc568fb44e5783632536d8e80e276
    Size: 884.39 kB
  3. gnome-autoar-0.2.3-2.el8.src.rpm
    MD5: bc98ffa5b904f39b9eaac6e3cf8e89ad
    SHA-256: fa88fb5bfdf8be1b3c6c77fbfa110d67c6af70f9efe0a9de76279d6fb2ad40c6
    Size: 303.66 kB
  4. gnome-calculator-3.28.2-2.el8.src.rpm
    MD5: 1b5b1e5444c6f87e56d0205d994540a1
    SHA-256: 919bd2b9c1e1669c0b03ef79cc044926af976a5b0a15f5256e892525a14e5626
    Size: 1.78 MB
  5. gnome-control-center-3.28.2-28.el8.src.rpm
    MD5: df6780dd22b3f9149fbea7ab4eafe5cf
    SHA-256: 0c71de9c20900abf0d378368eb0203250df155fcc0b51e3b983b732c1758f333
    Size: 5.87 MB
  6. gnome-online-accounts-3.28.2-3.el8.src.rpm
    MD5: 840df005bfb9bceacad0acb07f34894a
    SHA-256: 1ae7efc86f0c0ab2b9e65bbcc6c4c1b6a2e31771efcf3129ae3f21285b1570ce
    Size: 1.49 MB
  7. gnome-session-3.28.1-13.el8.ML.1.src.rpm
    MD5: 04fd69ddca62e89af999018ec09cf443
    SHA-256: 90e4db13b805cfb3580e2cea39f6162413e7fd8f15d6c36d715e9f46e551b67c
    Size: 499.13 kB
  8. gnome-settings-daemon-3.32.0-16.el8.src.rpm
    MD5: fe6b82ec01e9441cd0b3060d0e026783
    SHA-256: 1d78c45e5350ea7920cfa6deb9edd3b0b16c34652fb4b942b4a7a46ea9c783d3
    Size: 1.57 MB
  9. gnome-shell-extensions-3.32.1-20.el8.src.rpm
    MD5: 54c5a99bfb2dfb012c2d9b4498cb3fbf
    SHA-256: ed0ebdc79affbce08ebd869ed276713a223319a8acd4c09bb62314abb0b26a2d
    Size: 430.62 kB
  10. gnome-shell-3.32.2-40.el8.ML.1.src.rpm
    MD5: 08fcfd6f3606a182377585a4375cef95
    SHA-256: 8ab7d2419d0a8cde9f14602a52cc2866c0927f3183f6b0ccf944a5746a20b096
    Size: 1.56 MB
  11. gnome-software-3.36.1-10.el8.src.rpm
    MD5: 02c33b790b7731d824e9d1e9ebb2a018
    SHA-256: 88d7d3fb9dc3310f636be0c318525f27ee99bfae23bf87ea826b0579f9e09452
    Size: 7.95 MB
  12. gsettings-desktop-schemas-3.32.0-6.el8.src.rpm
    MD5: d5c761d064e3b08f7cedc6e505b8c62e
    SHA-256: c58bea3239b2739eedd49506aa68bcf23a9e38d688f6f8a99d2abab45eb57760
    Size: 637.42 kB
  13. gtk3-3.22.30-8.el8.src.rpm
    MD5: 768692b8e70ca35b7169e6ebf6f060c7
    SHA-256: fb06cf4a867b68fa1f404c472a8874d2936e7850ad913702b44de24f89c56ec2
    Size: 18.10 MB
  14. LibRaw-0.19.5-3.el8.src.rpm
    MD5: 5fdeaeb9372daa9f37716475615e1cea
    SHA-256: 49c6cc70425c2e96f360e4f9ab5ff1cf8f3da4d2d043aff73dbc565504189429
    Size: 1.26 MB
  15. mutter-3.32.2-60.el8.src.rpm
    MD5: 474e1623c00e843ac50a1511768baa62
    SHA-256: 4472b1a0c9315c9acfac15ef4baabd9c447c12fb5df14c1d9df4439f359ffd4b
    Size: 2.93 MB
  16. vino-3.22.0-11.el8.src.rpm
    MD5: 650ae6f72120f6b568e17d6b49d727d5
    SHA-256: ac8be3ec202a0e3bf10ed2aa50ba8f7e223f38d088f91d4faa6ee39adef5dfe0
    Size: 786.14 kB
  17. webkit2gtk3-2.32.3-2.el8.src.rpm
    MD5: d1a47a9019dadf63418965dfb5e6780d
    SHA-256: 72e6b9e4e788d1f232e41c09ba8da387ed764807a89ea1a4f36f272492560b9d
    Size: 22.27 MB

Asianux Server 8 for x86_64
  1. accountsservice-0.6.55-2.el8.x86_64.rpm
    MD5: 09eaa19bdc4691f6485c5d755c732eef
    SHA-256: dad6ad39e74f21a834cc3e44fe7e117c6fccd45e6af05c9381b86f8e71d6b08a
    Size: 137.47 kB
  2. accountsservice-devel-0.6.55-2.el8.x86_64.rpm
    MD5: 8954f8b88adcf157c8c846dc1f7edc93
    SHA-256: 9750d85b9556e161726db7001c0b09b5ebe6ec58dc434649d31f9e299540ddf1
    Size: 43.36 kB
  3. accountsservice-libs-0.6.55-2.el8.x86_64.rpm
    MD5: b7d0da98b3eb834327bbaa1299c94fd3
    SHA-256: f8cecb29e42eb673e1ea926da94886d351f3672c064f691778baee1ce052080f
    Size: 95.01 kB
  4. gdm-40.0-15.el8.ML.1.x86_64.rpm
    MD5: c3536055f34f180ae8903bf14f9951f9
    SHA-256: f956c4e28aed284a292467c867f7a62960d305387334a48072ab7dd156674bd2
    Size: 879.57 kB
  5. gnome-autoar-0.2.3-2.el8.x86_64.rpm
    MD5: 8cb4ed570c75cafdf349f5141e656feb
    SHA-256: 25457d9d52da9c4559e993e6d2c35a8bdc4d1766134c513d1038793a6c408326
    Size: 54.25 kB
  6. gnome-calculator-3.28.2-2.el8.x86_64.rpm
    MD5: dc4f9d95bea9afed937667f05c8bc8f1
    SHA-256: 6f8cdfcb70ba277f9e86159a7e1c86f3afd6c74e32de2794c4dacd4cba2bd671
    Size: 1.13 MB
  7. gnome-control-center-3.28.2-28.el8.x86_64.rpm
    MD5: 04dd098e4587bba1fc613435a9a28254
    SHA-256: be4c350490cff2caa2bd67bf73939e0eb607eace8b8be02e54607c3dabbb433d
    Size: 5.39 MB
  8. gnome-control-center-filesystem-3.28.2-28.el8.noarch.rpm
    MD5: b1403c9802837cb758a228e213aa51f2
    SHA-256: d303e2a18568b9c29c937b268515e3bb5e54dd14a0869998ac67764f6796df3a
    Size: 10.82 kB
  9. gnome-online-accounts-3.28.2-3.el8.x86_64.rpm
    MD5: d2abaf44c934c6c3c087a85715a450ca
    SHA-256: 016939f1f10c2b74420b5d2cae7b1d5a335d18efae74eb694c112257087e4798
    Size: 545.95 kB
  10. gnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm
    MD5: ac866e6cf96daba54cc9084e2977c4bf
    SHA-256: 300c6912fad166b990d3114933eafd2027e3354ddd1f9bdc920d746257e720b4
    Size: 181.37 kB
  11. gnome-session-3.28.1-13.el8.ML.1.x86_64.rpm
    MD5: aa0402e8a6c70e7d23da7ebd8cde830a
    SHA-256: f06f62df4833978ab9a4ecff0855dcda04a407c3fefd9d6c239e4cbbf8fa728b
    Size: 379.13 kB
  12. gnome-session-kiosk-session-3.28.1-13.el8.ML.1.x86_64.rpm
    MD5: 44ac0a83f1187c429423d5329f295832
    SHA-256: 3f336c3aeee4f45bdf2f1b05159d8605ecee1f7ad209d06c4a721556a7b9eebd
    Size: 9.45 kB
  13. gnome-session-wayland-session-3.28.1-13.el8.ML.1.x86_64.rpm
    MD5: 3c96dbc545897b73957c88c0c9441e3c
    SHA-256: fdbec157394fe2e2b9d2036237d18532b49945199c0eea536be020e1084a183b
    Size: 8.32 kB
  14. gnome-session-xsession-3.28.1-13.el8.ML.1.x86_64.rpm
    MD5: 4446d298b28c83f4960edf5ca2a43c0d
    SHA-256: 456110f53ed36437718825f702700376c70df1df109b3a70df2578ac6ef9d5c3
    Size: 12.23 kB
  15. gnome-settings-daemon-3.32.0-16.el8.x86_64.rpm
    MD5: 621dbd47777ece642b418f6766b025f2
    SHA-256: 56d69e096b9297353e2af221d80afb5c85803b96cdee410bc39727a341559030
    Size: 1.05 MB
  16. gnome-classic-session-3.32.1-20.el8.noarch.rpm
    MD5: 58dc8e04ed96f9a741d0b6a2ea6d2086
    SHA-256: 396512306a6b124f0aed03b9956bab8d4166cf23bb94066c613a446719221732
    Size: 47.00 kB
  17. gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch.rpm
    MD5: 3ccefc0c5f20d16d78bce5f141ba15e6
    SHA-256: 4718a9be517424a28da1db23483598a62816f6086c425d838868055d14848604
    Size: 30.88 kB
  18. gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch.rpm
    MD5: b8bff15e4c7bacbd7ea80cdb4da0fea9
    SHA-256: 1849d1f81fdecc8333c112dea96edd29c31219b2ecec9f2e65e8bb6902949e73
    Size: 29.38 kB
  19. gnome-shell-extension-common-3.32.1-20.el8.noarch.rpm
    MD5: 7e6b1252f5f33f74060f0ef0de2444e5
    SHA-256: d2da6062ed1800bceaf637a63e26153e4ccba875a7a1d52fe7b04a6ef4531960
    Size: 169.82 kB
  20. gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch.rpm
    MD5: 59b5d97f4e6ab981f4f52240a6f46cb2
    SHA-256: 3bd0e42cf88dbc64ea8562c05d65cf2cde880564fc534bbbf3bc97bee27025cb
    Size: 97.54 kB
  21. gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch.rpm
    MD5: 476a674522cdb0d1fb4ead1a1317ec56
    SHA-256: 297aaa6e83ce59d59b2952f0765d6766b22751236cff65386087a18cca4dd0b2
    Size: 48.55 kB
  22. gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch.rpm
    MD5: ab86d1eca2751cc10e8e00c9ddb9c05a
    SHA-256: 54d59d3e30aae32ade10950cf5db2b3a3899e2d46ef201d0590f8724fd02570f
    Size: 25.09 kB
  23. gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch.rpm
    MD5: a197b11ffafe3c15db29eb3bcf78c493
    SHA-256: 12384117864cbeafd494f82a3f49f53d893eb8cd7527bb5fc6cae7f0cf900daf
    Size: 26.66 kB
  24. gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch.rpm
    MD5: e98254b0fc071df6505fc9d3e73f1340
    SHA-256: 5eb0b987e6441f43126556e5e4a78576f2766e9fd3ccf7776e0924778de847bf
    Size: 26.15 kB
  25. gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch.rpm
    MD5: 3cc856517dcbcc864bd079afe6abcf86
    SHA-256: cfe360bbbe4da2cf9fd08bf4734abf6688533211cee20fbab6cfb62cda14a078
    Size: 24.99 kB
  26. gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch.rpm
    MD5: e926e6c6ca7282796f540e64cbf4d73f
    SHA-256: 58aeb9b1f269e792841b6d8f771cf7977f41f41f7a2e47c945924ca3e83ed6e7
    Size: 25.22 kB
  27. gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch.rpm
    MD5: 61c85567a1d6d1ad0a59754efd855f3b
    SHA-256: 9e1b70b91ae7b228666ce5d1266a360278a2eca07f0bcf6556c709d6502883ca
    Size: 28.91 kB
  28. gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch.rpm
    MD5: 5860ce0d0db1f72d88db6471a1a464cd
    SHA-256: eba24593a855664172946d2dea3ba520068eb081c042bc11e339c196021296c1
    Size: 25.18 kB
  29. gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch.rpm
    MD5: e93d452148290b235e8348004d7fba49
    SHA-256: 0830601fea49661c7661ef7021c989401d698236c876a75120704e363f1d336a
    Size: 27.27 kB
  30. gnome-shell-extension-places-menu-3.32.1-20.el8.noarch.rpm
    MD5: bea1b10961773cb5777f1159cb2ddd4d
    SHA-256: 59573db104a6de3efc7569664116003fc7321152cdf0f7b4f52759efc1338841
    Size: 30.18 kB
  31. gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch.rpm
    MD5: f267a89ce8398bff29de5f0a32c8a717
    SHA-256: 0aff330caf9ee804ad1d8b82a313d357c8f2a33be05fbb319284567a1896c170
    Size: 27.48 kB
  32. gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch.rpm
    MD5: 10f8d7f5d55adf373d07b86ec17179c2
    SHA-256: 09ab6ba66e99e34636831905d8d71a6fbee707e7fdcbd1895f796ca5044ae8e9
    Size: 28.32 kB
  33. gnome-shell-extension-top-icons-3.32.1-20.el8.noarch.rpm
    MD5: 38135d4ad99606a997fc0cc80eb29732
    SHA-256: 90dbc389a79fc2ee07e479c8caa288f8a3aa6762eacae293503657b8c2724f4e
    Size: 25.73 kB
  34. gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch.rpm
    MD5: a054f5b84da02328962c57e1944aa699
    SHA-256: 05d2f86fc21f4639f86f2501805b6aaf0ef4e86557a283f51ca7bb89394bfae0
    Size: 29.13 kB
  35. gnome-shell-extension-user-theme-3.32.1-20.el8.noarch.rpm
    MD5: 436223f809f53b51b648394907c761f7
    SHA-256: 1ead54760cb890c46eb406a53ee6ebc69bf8366c7acac8dce17a8d5ca9b289e2
    Size: 25.89 kB
  36. gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch.rpm
    MD5: c5dfd7642f431206ec053a5d4fce47b5
    SHA-256: d99d63c97988ea2bf14e75c71b3ea803ae109c19a4998659a349cab87f90206d
    Size: 27.95 kB
  37. gnome-shell-extension-window-list-3.32.1-20.el8.noarch.rpm
    MD5: 236241d0860ce95cf5c51026bb40dd3d
    SHA-256: 0da4550684fa7c06035fdc677c4c5e5442e4f072ff3e1ef7613abe16f6a0260a
    Size: 38.68 kB
  38. gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch.rpm
    MD5: 40a7247eb8f8497063d02dea592bcf57
    SHA-256: 04194a9bafe84ee6a4acb5e698d0ea5f5fe53ba855b36a1c9258b48d9904354e
    Size: 26.98 kB
  39. gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch.rpm
    MD5: e23f42188bc1ae1d9c928cb2139af3af
    SHA-256: 57b7e2634567341a3e488ca7763a90f7f4c2cd0ce44d7c8b03447a1393c74081
    Size: 30.14 kB
  40. gnome-shell-3.32.2-40.el8.ML.1.x86_64.rpm
    MD5: bb7958e58760f4b849412d3552396fe8
    SHA-256: f06a4c46ada10f42e497da0b24c79b4f7f454ee4bbd6a4f235d88afea6d2d346
    Size: 1.46 MB
  41. gnome-software-3.36.1-10.el8.x86_64.rpm
    MD5: f75da688d0d0623e4a250833e032252b
    SHA-256: 68a8290afebf82f34f90ec1292651f7bb3956d38f9da52665c637c14a797743d
    Size: 7.47 MB
  42. gsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm
    MD5: 5242da145cc4048e6cfae82b4bcf1b72
    SHA-256: 65f0013a93b4deea3ab8edf130c36ec7f0e56aceb301552917b512e1aa9f29be
    Size: 631.80 kB
  43. gsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm
    MD5: bf1a7620e42cc73837feaf24b972a4cf
    SHA-256: 864a8aee87851326e5a03942bb5667be8307eb629d3003a0a047026e7c16ff86
    Size: 21.01 kB
  44. gtk-update-icon-cache-3.22.30-8.el8.x86_64.rpm
    MD5: 519eb58ed5214144f5f18aee6a54f1a3
    SHA-256: 9205de9b3271f6474d7febd65f4dc2006c0ad66108545d532a2ece14e230e65b
    Size: 31.33 kB
  45. gtk3-3.22.30-8.el8.x86_64.rpm
    MD5: 8f9dc3477fefa4735bcaec5fdb6d5b16
    SHA-256: f3ab947e7847b7cbed6a8ec210dc044028930a9f7ead6926fa4fd284c45c3897
    Size: 4.48 MB
  46. gtk3-devel-3.22.30-8.el8.x86_64.rpm
    MD5: 5c26b567b919f032e8496513ff79b26f
    SHA-256: 39c35eb41760f4245c026cfb2f02ad0fc9bee8aeb336b089b8aa92513e9ddd66
    Size: 4.41 MB
  47. gtk3-immodule-xim-3.22.30-8.el8.x86_64.rpm
    MD5: 414316b5204609c9f4b8a75c6e9463fe
    SHA-256: 767823e8da3be5dcd9e3cc14e22ac0de230f3284187230cbe71edcb2618bb72f
    Size: 19.84 kB
  48. LibRaw-0.19.5-3.el8.x86_64.rpm
    MD5: 60e25d8dd94b51a289757eb46e354361
    SHA-256: 5ba43afce1b675634f33d2cf5261f1e8b6d0d642544b0b97ae4b88161d2b61cb
    Size: 315.22 kB
  49. LibRaw-devel-0.19.5-3.el8.x86_64.rpm
    MD5: 104e6715d6c4c9586c8b54bae5103418
    SHA-256: 393f020f388174654e2660b207ea53da5a46e1febfc371091da40cbe07d60293
    Size: 88.36 kB
  50. mutter-3.32.2-60.el8.x86_64.rpm
    MD5: 84ff482e97ad2a446407295236c14184
    SHA-256: f5b6db2d8f05bc083a52097ea0c769dbc214f603c44747391c00236fd3254750
    Size: 2.47 MB
  51. mutter-devel-3.32.2-60.el8.x86_64.rpm
    MD5: b2955e252be9a9863e116ef95e4a951e
    SHA-256: 4c4d7fd4f89e10a902932dbbb82155737b172d5efe02b29b3f43953ba540bab7
    Size: 352.81 kB
  52. vino-3.22.0-11.el8.x86_64.rpm
    MD5: 962b0388c418330a58cb75c6cb1f7042
    SHA-256: 8bce321ab477713ad228bded04aae6a5f93db3279e3ea5356a0a4981d25c8866
    Size: 459.62 kB
  53. webkit2gtk3-2.32.3-2.el8.x86_64.rpm
    MD5: bf32ba739ff198c3806cf8cc493aa2b4
    SHA-256: 2803a89270183287063b7882ecbb88f1ba1bb0ca7151408b9baf859776c9e84c
    Size: 17.08 MB
  54. webkit2gtk3-devel-2.32.3-2.el8.x86_64.rpm
    MD5: 16a93a3326cd15a9b96a21a4810ae06a
    SHA-256: 4bb09795a3ee22d9da1510efe7cb813a6899d2bf995a2db1fe756cd9422a5999
    Size: 274.69 kB
  55. webkit2gtk3-jsc-2.32.3-2.el8.x86_64.rpm
    MD5: 66f3442edaf2faedd4dc82e303afd49e
    SHA-256: 9d34638d00ccb1e9cf04d6374c8d830df854c6c999163736a687fe0597a3cd71
    Size: 6.33 MB
  56. webkit2gtk3-jsc-devel-2.32.3-2.el8.x86_64.rpm
    MD5: 069ef555bce6b6654c3a9e918f33aaea
    SHA-256: 1bebed6f4265c73942ecfd25cd22552e974e905acbea0c5da8e2a07bf6c9252a
    Size: 393.91 kB
  57. accountsservice-devel-0.6.55-2.el8.i686.rpm
    MD5: 6c2d754c0e264386eb1e06931165416c
    SHA-256: 31d410f992a0ec82e155cd3ab9594cb6255e2c2b70840653b102e128d0caf751
    Size: 43.38 kB
  58. accountsservice-libs-0.6.55-2.el8.i686.rpm
    MD5: cd2ae76c455b31d3049c0dc646fb48f4
    SHA-256: 3ddf50585626e30521d9f20e70247d1d04cf69eaa173129766f5f7bcf1a5a5e4
    Size: 96.82 kB
  59. gdm-40.0-15.el8.ML.1.i686.rpm
    MD5: ec4777dfbb418689f226af9974531d3c
    SHA-256: 9b59220dc379300a07ec30bd6413353d7f98ecc517588cb47df95def35b8be89
    Size: 894.92 kB
  60. gnome-autoar-0.2.3-2.el8.i686.rpm
    MD5: bbd700067011da27b52d7f7a03f109fa
    SHA-256: 3a6c2b5cfaea4ba9cc86a5a2fbfc95a3a1c9043be0773d0757506542bb0d5f4a
    Size: 56.18 kB
  61. gnome-online-accounts-3.28.2-3.el8.i686.rpm
    MD5: 370059a22e7b5aa8ef206061abe42b0a
    SHA-256: 7d15f7dd4eb0faec50d4571fff3ff874aff7583ef10517b2f4ebd31ca8e3cd3f
    Size: 565.88 kB
  62. gnome-online-accounts-devel-3.28.2-3.el8.i686.rpm
    MD5: 9b8ce7bd4263f1088b03f40a1c1fbc78
    SHA-256: d885457802be480940df487024a68a5048acd5287ea9390b5106ad4e09f84854
    Size: 181.39 kB
  63. gsettings-desktop-schemas-3.32.0-6.el8.i686.rpm
    MD5: 0cc1af236c5cb314af5394641ba07f96
    SHA-256: 2ad31faebe28db38c0ed2a3c0287a9d6039ae125ca48458c3ce9aa3149bff43f
    Size: 631.82 kB
  64. gsettings-desktop-schemas-devel-3.32.0-6.el8.i686.rpm
    MD5: b16b929b56718961fc3f5be2a9c777ec
    SHA-256: 37e85e09695da9339179cf26c11f3680783dc93223550bb0390fba77bf16dde1
    Size: 21.05 kB
  65. gtk3-3.22.30-8.el8.i686.rpm
    MD5: 2e0f15af08366ec6a37b0fba43024f71
    SHA-256: 4230a94337113c32c1068b8edbc4ea48db98e0943fe8516129692bd43c498793
    Size: 4.70 MB
  66. gtk3-devel-3.22.30-8.el8.i686.rpm
    MD5: 0ce0b9755d3c36152f47ff342748b457
    SHA-256: 07f2cde31c5674d838ff1ea528f237e2724feda7bf814a414fda587f28f3bbb6
    Size: 4.42 MB
  67. LibRaw-0.19.5-3.el8.i686.rpm
    MD5: 2b50a93b2055d98ab85e47e352ede03d
    SHA-256: a1182fd4e85f7daf0b8f6f8d5e34663934788503eb482ae70f4ff8d168daa1df
    Size: 336.54 kB
  68. LibRaw-devel-0.19.5-3.el8.i686.rpm
    MD5: 3ca7950ac0d108918684c15cfd64126d
    SHA-256: b4a1d57cea8ba21049db394d5744ca0345569b1907a3c0a4a943bf746d0ec3b5
    Size: 88.37 kB
  69. mutter-3.32.2-60.el8.i686.rpm
    MD5: d377f9969afe69bfae587449eb429b8c
    SHA-256: 195b9bc53539f4924b7f77bd25d6ff898dbdad8967bb4e3e8be37e29ca9d47dc
    Size: 2.64 MB
  70. mutter-devel-3.32.2-60.el8.i686.rpm
    MD5: 70c3ece0c3b2e0179c5f0005119a5a2e
    SHA-256: b6136ef394759a15ac80b1e96f7b9fab4b7881e0ef0a1cd4cff908636a6d4944
    Size: 352.82 kB
  71. webkit2gtk3-2.32.3-2.el8.i686.rpm
    MD5: ad9d06ca7d0d94af723a2ebf60c5b490
    SHA-256: 53f7532aaf5f8523e36cf7a4611072a810be19dffd0d3f9eff2a2a99fbd16940
    Size: 18.70 MB
  72. webkit2gtk3-devel-2.32.3-2.el8.i686.rpm
    MD5: ef3c135113e2f8ed28c4b0e44e359a02
    SHA-256: eab63ed8b17669e1ffc4cb65fab2ffd948b0873da78dd474f75aac8fd798ac76
    Size: 278.73 kB
  73. webkit2gtk3-jsc-2.32.3-2.el8.i686.rpm
    MD5: 05668f492b12fc61bf10dfb3719e2c0b
    SHA-256: 674d730e2134a1939737b32a43e0fe275609cdc9e947c2e783f54b674a004533
    Size: 3.56 MB
  74. webkit2gtk3-jsc-devel-2.32.3-2.el8.i686.rpm
    MD5: 35aabae440cb59cf8d97564486a943ee
    SHA-256: 1db595324d0742fbe273c3f4abf3c2826e42ab1d07c92a4174cdc175454734a8
    Size: 390.70 kB