Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2145 - Security Advisory
Issued:
2019-08-06
Updated:
2019-08-06

RHSA-2019:2145 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gvfs security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gvfs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GVFS is the GNOME Desktop Virtual File System layer that allows users to easily access local and remote data using File Transfer Protocol (FTP), Secure Shell File Transfer Protocol (SFTP), Web Distributed Authoring and Versioning (WebDAV), Common Internet File System (CIFS), Server Message Block (SMB), and other protocols. GVFS integrates with the GNOME I/O (GIO) abstraction layer.

Security Fix(es):

  • gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password (CVE-2019-3827)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1619719 - Cannot browse SMB shares from GNOME after update to RHEL 7.5
  • BZ - 1632960 - Hundreds of gvfsd-trash processes are spawned when user runs Xsession/Gnome after an NFS session failed
  • BZ - 1665578 - CVE-2019-3827 gvfs: Incorrect authorization in admin backend allows privileged users to read and modify arbitrary files without prompting for password

CVEs

  • CVE-2019-3827

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
x86_64
gvfs-1.36.2-3.el7.i686.rpm SHA-256: 28b9111a68f3d58166173e440d1de2d54a129509a3df683fee24112ab804552b
gvfs-1.36.2-3.el7.x86_64.rpm SHA-256: 675d3c67a99c44749a380ebff0f90b727f736404335275a7ac3d45af258cf3b4
gvfs-afc-1.36.2-3.el7.x86_64.rpm SHA-256: 971e18c242f7347178f25549e9c3c109f382f2ec43c4956a4b9556bf5f14885f
gvfs-afp-1.36.2-3.el7.x86_64.rpm SHA-256: 3dfe72b4285fffc9a721ffccce537a35a3c6c87878f22560f63a7497116001f5
gvfs-archive-1.36.2-3.el7.x86_64.rpm SHA-256: 58c656f4c4226f856cf2f6d45f202b39f5a69f22b4d1e1ddf5ef59b75e1664a6
gvfs-client-1.36.2-3.el7.i686.rpm SHA-256: 7ef7001b6870c393490783d2920f4959dcef15af90a394b606f688f5b9d69d0f
gvfs-client-1.36.2-3.el7.x86_64.rpm SHA-256: b565136109063691bc89beee1fcff4777cdf137c766c917816f981e1a02748e1
gvfs-debuginfo-1.36.2-3.el7.i686.rpm SHA-256: 5d56fc5ed48a99bf910117ad1073c7aae7ce8b14ca88775fb455bb3aecfb6f3e
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-devel-1.36.2-3.el7.i686.rpm SHA-256: 3baa8eb4bf1a77e01f1831484d3922276b04567cd4e678a0de19eb4376b16af3
gvfs-devel-1.36.2-3.el7.x86_64.rpm SHA-256: 9cb002d16473e2c91fa9d06ddee4e7132ffd7697cf8ede3ed5b8ceb132c7c675
gvfs-fuse-1.36.2-3.el7.x86_64.rpm SHA-256: df857207a28105d37a61f5ec02d720d8205d58262a9c96838371c063124b849c
gvfs-goa-1.36.2-3.el7.x86_64.rpm SHA-256: 93a43972d96869b62ba808d025f60e98b9bbb44e1324f8f6be18164aeef9222e
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm SHA-256: 34463738d6b52bacaeaf98e2f95d5be2b3a49f46cf97c9aaeb1de2429b5fcf2b
gvfs-mtp-1.36.2-3.el7.x86_64.rpm SHA-256: 4d8df8c73c41a9da719b0a4eec2e8d2bf5e7bf233854dd7b66494ed26baab482
gvfs-smb-1.36.2-3.el7.x86_64.rpm SHA-256: 12cfe0d7f62e01fd7844230908d210670172357d1842768e813e53b0d06e9b23
gvfs-tests-1.36.2-3.el7.x86_64.rpm SHA-256: 389dad248542f18c20e026b912e61866730338105d0c762a5f1a8b18d4b8c3c2

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
x86_64
gvfs-1.36.2-3.el7.i686.rpm SHA-256: 28b9111a68f3d58166173e440d1de2d54a129509a3df683fee24112ab804552b
gvfs-1.36.2-3.el7.x86_64.rpm SHA-256: 675d3c67a99c44749a380ebff0f90b727f736404335275a7ac3d45af258cf3b4
gvfs-afc-1.36.2-3.el7.x86_64.rpm SHA-256: 971e18c242f7347178f25549e9c3c109f382f2ec43c4956a4b9556bf5f14885f
gvfs-afp-1.36.2-3.el7.x86_64.rpm SHA-256: 3dfe72b4285fffc9a721ffccce537a35a3c6c87878f22560f63a7497116001f5
gvfs-archive-1.36.2-3.el7.x86_64.rpm SHA-256: 58c656f4c4226f856cf2f6d45f202b39f5a69f22b4d1e1ddf5ef59b75e1664a6
gvfs-client-1.36.2-3.el7.i686.rpm SHA-256: 7ef7001b6870c393490783d2920f4959dcef15af90a394b606f688f5b9d69d0f
gvfs-client-1.36.2-3.el7.x86_64.rpm SHA-256: b565136109063691bc89beee1fcff4777cdf137c766c917816f981e1a02748e1
gvfs-debuginfo-1.36.2-3.el7.i686.rpm SHA-256: 5d56fc5ed48a99bf910117ad1073c7aae7ce8b14ca88775fb455bb3aecfb6f3e
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-devel-1.36.2-3.el7.i686.rpm SHA-256: 3baa8eb4bf1a77e01f1831484d3922276b04567cd4e678a0de19eb4376b16af3
gvfs-devel-1.36.2-3.el7.x86_64.rpm SHA-256: 9cb002d16473e2c91fa9d06ddee4e7132ffd7697cf8ede3ed5b8ceb132c7c675
gvfs-fuse-1.36.2-3.el7.x86_64.rpm SHA-256: df857207a28105d37a61f5ec02d720d8205d58262a9c96838371c063124b849c
gvfs-goa-1.36.2-3.el7.x86_64.rpm SHA-256: 93a43972d96869b62ba808d025f60e98b9bbb44e1324f8f6be18164aeef9222e
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm SHA-256: 34463738d6b52bacaeaf98e2f95d5be2b3a49f46cf97c9aaeb1de2429b5fcf2b
gvfs-mtp-1.36.2-3.el7.x86_64.rpm SHA-256: 4d8df8c73c41a9da719b0a4eec2e8d2bf5e7bf233854dd7b66494ed26baab482
gvfs-smb-1.36.2-3.el7.x86_64.rpm SHA-256: 12cfe0d7f62e01fd7844230908d210670172357d1842768e813e53b0d06e9b23
gvfs-tests-1.36.2-3.el7.x86_64.rpm SHA-256: 389dad248542f18c20e026b912e61866730338105d0c762a5f1a8b18d4b8c3c2

Red Hat Enterprise Linux Workstation 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
x86_64
gvfs-1.36.2-3.el7.i686.rpm SHA-256: 28b9111a68f3d58166173e440d1de2d54a129509a3df683fee24112ab804552b
gvfs-1.36.2-3.el7.x86_64.rpm SHA-256: 675d3c67a99c44749a380ebff0f90b727f736404335275a7ac3d45af258cf3b4
gvfs-afc-1.36.2-3.el7.x86_64.rpm SHA-256: 971e18c242f7347178f25549e9c3c109f382f2ec43c4956a4b9556bf5f14885f
gvfs-afp-1.36.2-3.el7.x86_64.rpm SHA-256: 3dfe72b4285fffc9a721ffccce537a35a3c6c87878f22560f63a7497116001f5
gvfs-archive-1.36.2-3.el7.x86_64.rpm SHA-256: 58c656f4c4226f856cf2f6d45f202b39f5a69f22b4d1e1ddf5ef59b75e1664a6
gvfs-client-1.36.2-3.el7.i686.rpm SHA-256: 7ef7001b6870c393490783d2920f4959dcef15af90a394b606f688f5b9d69d0f
gvfs-client-1.36.2-3.el7.x86_64.rpm SHA-256: b565136109063691bc89beee1fcff4777cdf137c766c917816f981e1a02748e1
gvfs-debuginfo-1.36.2-3.el7.i686.rpm SHA-256: 5d56fc5ed48a99bf910117ad1073c7aae7ce8b14ca88775fb455bb3aecfb6f3e
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-devel-1.36.2-3.el7.i686.rpm SHA-256: 3baa8eb4bf1a77e01f1831484d3922276b04567cd4e678a0de19eb4376b16af3
gvfs-devel-1.36.2-3.el7.x86_64.rpm SHA-256: 9cb002d16473e2c91fa9d06ddee4e7132ffd7697cf8ede3ed5b8ceb132c7c675
gvfs-fuse-1.36.2-3.el7.x86_64.rpm SHA-256: df857207a28105d37a61f5ec02d720d8205d58262a9c96838371c063124b849c
gvfs-goa-1.36.2-3.el7.x86_64.rpm SHA-256: 93a43972d96869b62ba808d025f60e98b9bbb44e1324f8f6be18164aeef9222e
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm SHA-256: 34463738d6b52bacaeaf98e2f95d5be2b3a49f46cf97c9aaeb1de2429b5fcf2b
gvfs-mtp-1.36.2-3.el7.x86_64.rpm SHA-256: 4d8df8c73c41a9da719b0a4eec2e8d2bf5e7bf233854dd7b66494ed26baab482
gvfs-smb-1.36.2-3.el7.x86_64.rpm SHA-256: 12cfe0d7f62e01fd7844230908d210670172357d1842768e813e53b0d06e9b23
gvfs-tests-1.36.2-3.el7.x86_64.rpm SHA-256: 389dad248542f18c20e026b912e61866730338105d0c762a5f1a8b18d4b8c3c2

Red Hat Enterprise Linux Desktop 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
x86_64
gvfs-1.36.2-3.el7.i686.rpm SHA-256: 28b9111a68f3d58166173e440d1de2d54a129509a3df683fee24112ab804552b
gvfs-1.36.2-3.el7.x86_64.rpm SHA-256: 675d3c67a99c44749a380ebff0f90b727f736404335275a7ac3d45af258cf3b4
gvfs-afc-1.36.2-3.el7.x86_64.rpm SHA-256: 971e18c242f7347178f25549e9c3c109f382f2ec43c4956a4b9556bf5f14885f
gvfs-afp-1.36.2-3.el7.x86_64.rpm SHA-256: 3dfe72b4285fffc9a721ffccce537a35a3c6c87878f22560f63a7497116001f5
gvfs-archive-1.36.2-3.el7.x86_64.rpm SHA-256: 58c656f4c4226f856cf2f6d45f202b39f5a69f22b4d1e1ddf5ef59b75e1664a6
gvfs-client-1.36.2-3.el7.i686.rpm SHA-256: 7ef7001b6870c393490783d2920f4959dcef15af90a394b606f688f5b9d69d0f
gvfs-client-1.36.2-3.el7.x86_64.rpm SHA-256: b565136109063691bc89beee1fcff4777cdf137c766c917816f981e1a02748e1
gvfs-debuginfo-1.36.2-3.el7.i686.rpm SHA-256: 5d56fc5ed48a99bf910117ad1073c7aae7ce8b14ca88775fb455bb3aecfb6f3e
gvfs-debuginfo-1.36.2-3.el7.i686.rpm SHA-256: 5d56fc5ed48a99bf910117ad1073c7aae7ce8b14ca88775fb455bb3aecfb6f3e
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-devel-1.36.2-3.el7.i686.rpm SHA-256: 3baa8eb4bf1a77e01f1831484d3922276b04567cd4e678a0de19eb4376b16af3
gvfs-devel-1.36.2-3.el7.x86_64.rpm SHA-256: 9cb002d16473e2c91fa9d06ddee4e7132ffd7697cf8ede3ed5b8ceb132c7c675
gvfs-fuse-1.36.2-3.el7.x86_64.rpm SHA-256: df857207a28105d37a61f5ec02d720d8205d58262a9c96838371c063124b849c
gvfs-goa-1.36.2-3.el7.x86_64.rpm SHA-256: 93a43972d96869b62ba808d025f60e98b9bbb44e1324f8f6be18164aeef9222e
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm SHA-256: 34463738d6b52bacaeaf98e2f95d5be2b3a49f46cf97c9aaeb1de2429b5fcf2b
gvfs-mtp-1.36.2-3.el7.x86_64.rpm SHA-256: 4d8df8c73c41a9da719b0a4eec2e8d2bf5e7bf233854dd7b66494ed26baab482
gvfs-smb-1.36.2-3.el7.x86_64.rpm SHA-256: 12cfe0d7f62e01fd7844230908d210670172357d1842768e813e53b0d06e9b23
gvfs-tests-1.36.2-3.el7.x86_64.rpm SHA-256: 389dad248542f18c20e026b912e61866730338105d0c762a5f1a8b18d4b8c3c2

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
s390x
gvfs-1.36.2-3.el7.s390.rpm SHA-256: 8e87426a1c51dcc50e9fb07348ce8390e3aaf4182f8527e2a8a4e97581fa634a
gvfs-1.36.2-3.el7.s390x.rpm SHA-256: e5cb7116b11f1b42f28cf073dabc857ed411df633ad1f7999dcb108442386dc2
gvfs-afp-1.36.2-3.el7.s390x.rpm SHA-256: 7746a2e4780a47158b69c2a7181eff4d234714c1d53b7ae5489f56887fed44d6
gvfs-archive-1.36.2-3.el7.s390x.rpm SHA-256: 7ab71a7a9d67fb3ed71e7ced4b44cf146876f557e6eb75af76110643f99a3961
gvfs-client-1.36.2-3.el7.s390.rpm SHA-256: 6d9d6a400f5e3077fa859787b6b8408c18df5a5f561f076823133c42e3f07e22
gvfs-client-1.36.2-3.el7.s390x.rpm SHA-256: 34c6a3cf377b5e6c5b00c3088b573b1891d5059cd3db6829d690af572cc42161
gvfs-debuginfo-1.36.2-3.el7.s390.rpm SHA-256: c8d38378fe6141fff82b880b027ae3a839af210cdcf3d0b3da96dad7821929e9
gvfs-debuginfo-1.36.2-3.el7.s390x.rpm SHA-256: 679142ae40811ee0d060db5c80d9cb4b54842b6c917431b6252e8c5de3a3e56a
gvfs-debuginfo-1.36.2-3.el7.s390x.rpm SHA-256: 679142ae40811ee0d060db5c80d9cb4b54842b6c917431b6252e8c5de3a3e56a
gvfs-devel-1.36.2-3.el7.s390.rpm SHA-256: 1a34f09b6c00b3269703b3d683772a89ea89377d0a0471dbd6f9f1797eef4005
gvfs-devel-1.36.2-3.el7.s390x.rpm SHA-256: eea88851f34f347b5830d8394d733cf407316811819e12177937e9f2f4a47ba0
gvfs-fuse-1.36.2-3.el7.s390x.rpm SHA-256: 08cad71062a173f6baf38a01c7fb8107b01f108481ace02eeb7bff7075abf4e6
gvfs-goa-1.36.2-3.el7.s390x.rpm SHA-256: 8ec87c086bc23a9ab2c967b47591813a1b2ce9e5c7c1ca3d15823e7d7157ea6e
gvfs-gphoto2-1.36.2-3.el7.s390x.rpm SHA-256: 718dd2c8fee7a068a4a5a98c8c516e1f75f5b11c8736e4c742eeb95df3af09c2
gvfs-mtp-1.36.2-3.el7.s390x.rpm SHA-256: 3278740478e36b6995c45663239fcceb5c4f55b7d5ee41fc534ef0a5fa0b0be6
gvfs-smb-1.36.2-3.el7.s390x.rpm SHA-256: 0c6cc216dc9a6d03f4bc8ebddd4413a7a4ce5f4e422c1b25daf258e0728e1524
gvfs-tests-1.36.2-3.el7.s390x.rpm SHA-256: 231c66dce38296c1487238ee8b914daf3774cdc910d32e7b7e88b238dd06d654

Red Hat Enterprise Linux for Power, big endian 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
ppc64
gvfs-1.36.2-3.el7.ppc.rpm SHA-256: c6f86cbbf7197dfda00e470d4d0b600511f8ce29e064866eaa24d48b77bcc5e7
gvfs-1.36.2-3.el7.ppc64.rpm SHA-256: ffcbcb749cbb51ac75d62612d33e98bbb713c341ae82356b5e63bb56db7dd265
gvfs-afc-1.36.2-3.el7.ppc64.rpm SHA-256: 134e33214bfa4d13eb7f031c88689de1ab8f5481fbe1fc532d8c21f1c85263ad
gvfs-afp-1.36.2-3.el7.ppc64.rpm SHA-256: 63a134db9f266d331d91ad7c2a52dc3b560d79214112cdc3ad1fc1e71e2d2de8
gvfs-archive-1.36.2-3.el7.ppc64.rpm SHA-256: de540a30697bc1039073c8c9c549cc7a11b1f062200a450112fb8ef87c0c4bc3
gvfs-client-1.36.2-3.el7.ppc.rpm SHA-256: 5b44593a40d7377aeb06ae6587b23bedb687bb08f3501a236ed0824e78cecf2b
gvfs-client-1.36.2-3.el7.ppc64.rpm SHA-256: c9e4bcd7be05d1dd7abc3913084a23ed464819fa614c2828ea10746693efcdd0
gvfs-debuginfo-1.36.2-3.el7.ppc.rpm SHA-256: 41a26cc1562c4bfba8f442f0d8ecd06102cb5ae3477a6dff4d61c0e474d863ad
gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm SHA-256: 2e9a2518d9d1bc1a89a8a81e1b19d0a0323b60c47118baba5f958c5e2fc23a9d
gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm SHA-256: 2e9a2518d9d1bc1a89a8a81e1b19d0a0323b60c47118baba5f958c5e2fc23a9d
gvfs-devel-1.36.2-3.el7.ppc.rpm SHA-256: 422e5b07648927824812e724b13fb6375b1b56d65bc9eee1f3a64635e7a37ac5
gvfs-devel-1.36.2-3.el7.ppc64.rpm SHA-256: 8443eeb1db4e2593c81ea2b8b40a0668c905690679bd3c69e5cb41a16488e54d
gvfs-fuse-1.36.2-3.el7.ppc64.rpm SHA-256: e1727f5196f15280d09cacff4b946a862c78d54782ca932b2b4b0b4ceafc879a
gvfs-goa-1.36.2-3.el7.ppc64.rpm SHA-256: ea9f0d99f29df13c5ae34f0d2698c752d9a01385c75b3d6864b384b906024233
gvfs-gphoto2-1.36.2-3.el7.ppc64.rpm SHA-256: 9e30f44facc1c70697656c06339ac2e747868885c2982abd9377ec00c0f90c4e
gvfs-mtp-1.36.2-3.el7.ppc64.rpm SHA-256: 6d9f895778e8c06eb4cb59c917ad0b2c6dec434981e3634fd4a942119896c709
gvfs-smb-1.36.2-3.el7.ppc64.rpm SHA-256: c4e5bd32e37e3615b76bf1944308a294030b06f1ac647bcf824d4c53382a41a8
gvfs-tests-1.36.2-3.el7.ppc64.rpm SHA-256: d099e1b7b8a0d3f08b0b4ff0d9cd4beb975aa91ea6a2f5ae1673ba43c5eab1b9

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
x86_64
gvfs-1.36.2-3.el7.i686.rpm SHA-256: 28b9111a68f3d58166173e440d1de2d54a129509a3df683fee24112ab804552b
gvfs-1.36.2-3.el7.x86_64.rpm SHA-256: 675d3c67a99c44749a380ebff0f90b727f736404335275a7ac3d45af258cf3b4
gvfs-afc-1.36.2-3.el7.x86_64.rpm SHA-256: 971e18c242f7347178f25549e9c3c109f382f2ec43c4956a4b9556bf5f14885f
gvfs-afp-1.36.2-3.el7.x86_64.rpm SHA-256: 3dfe72b4285fffc9a721ffccce537a35a3c6c87878f22560f63a7497116001f5
gvfs-archive-1.36.2-3.el7.x86_64.rpm SHA-256: 58c656f4c4226f856cf2f6d45f202b39f5a69f22b4d1e1ddf5ef59b75e1664a6
gvfs-client-1.36.2-3.el7.i686.rpm SHA-256: 7ef7001b6870c393490783d2920f4959dcef15af90a394b606f688f5b9d69d0f
gvfs-client-1.36.2-3.el7.x86_64.rpm SHA-256: b565136109063691bc89beee1fcff4777cdf137c766c917816f981e1a02748e1
gvfs-debuginfo-1.36.2-3.el7.i686.rpm SHA-256: 5d56fc5ed48a99bf910117ad1073c7aae7ce8b14ca88775fb455bb3aecfb6f3e
gvfs-debuginfo-1.36.2-3.el7.x86_64.rpm SHA-256: bdf3ff3859126b6c9e2270a9204f7b8dbfc31cfa1cee1c55dd3c0e1937542748
gvfs-devel-1.36.2-3.el7.i686.rpm SHA-256: 3baa8eb4bf1a77e01f1831484d3922276b04567cd4e678a0de19eb4376b16af3
gvfs-devel-1.36.2-3.el7.x86_64.rpm SHA-256: 9cb002d16473e2c91fa9d06ddee4e7132ffd7697cf8ede3ed5b8ceb132c7c675
gvfs-fuse-1.36.2-3.el7.x86_64.rpm SHA-256: df857207a28105d37a61f5ec02d720d8205d58262a9c96838371c063124b849c
gvfs-goa-1.36.2-3.el7.x86_64.rpm SHA-256: 93a43972d96869b62ba808d025f60e98b9bbb44e1324f8f6be18164aeef9222e
gvfs-gphoto2-1.36.2-3.el7.x86_64.rpm SHA-256: 34463738d6b52bacaeaf98e2f95d5be2b3a49f46cf97c9aaeb1de2429b5fcf2b
gvfs-mtp-1.36.2-3.el7.x86_64.rpm SHA-256: 4d8df8c73c41a9da719b0a4eec2e8d2bf5e7bf233854dd7b66494ed26baab482
gvfs-smb-1.36.2-3.el7.x86_64.rpm SHA-256: 12cfe0d7f62e01fd7844230908d210670172357d1842768e813e53b0d06e9b23
gvfs-tests-1.36.2-3.el7.x86_64.rpm SHA-256: 389dad248542f18c20e026b912e61866730338105d0c762a5f1a8b18d4b8c3c2

Red Hat Enterprise Linux for Power, little endian 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
ppc64le
gvfs-1.36.2-3.el7.ppc64le.rpm SHA-256: 896b18e67556c68bfeed6a7eacfd1a60cea25e98e004ed93a2146c2343326ba8
gvfs-afc-1.36.2-3.el7.ppc64le.rpm SHA-256: 7346c04fc431cf1e41eb21ef0ccadbf55f08bbc99e5fdd2136ae275503e2042d
gvfs-afp-1.36.2-3.el7.ppc64le.rpm SHA-256: 3de29ca2558fe3cbe8163ef76ede3f2c8b8a8c5c3a76653bb6afeeb47c20541c
gvfs-archive-1.36.2-3.el7.ppc64le.rpm SHA-256: a06cf19d7db3cd300bbf36161655dc80e7552b3b5a852b3f2d959078762ec822
gvfs-client-1.36.2-3.el7.ppc64le.rpm SHA-256: 18fc814ddca52dabede151aa5be517f63261bd0fa90f24acde8a859ed4f92cd0
gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm SHA-256: b68cd2a30a4af7e0e3b869f98cbaff50cfd485aa8e3bbff467c51b3df6a8664d
gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm SHA-256: b68cd2a30a4af7e0e3b869f98cbaff50cfd485aa8e3bbff467c51b3df6a8664d
gvfs-devel-1.36.2-3.el7.ppc64le.rpm SHA-256: 6b9f6ee5a8b499c235e58a96994d04e4006eff0dd6cb6951cb6d53892329dc8f
gvfs-fuse-1.36.2-3.el7.ppc64le.rpm SHA-256: bf202b9cc287df93bc418a4c0ede44e26cc3ed5219d02e5b5875cd86fd4e79fe
gvfs-goa-1.36.2-3.el7.ppc64le.rpm SHA-256: 6ca5c24002005cc525c56ea21bef3cf0b04835fad99ca5c860971b75050de6cb
gvfs-gphoto2-1.36.2-3.el7.ppc64le.rpm SHA-256: 3e0761ebf48ead00ec16661e0a60884996d54129c999d9ca618c6bff9c976e33
gvfs-mtp-1.36.2-3.el7.ppc64le.rpm SHA-256: faea30c576ea435e3de2a6d6ffbe138a1f9aad636c54b0f66c16aba3a9b37e73
gvfs-smb-1.36.2-3.el7.ppc64le.rpm SHA-256: e06361353b0407f191d91598a13db6bd9a45b30c61d39c80e43f1c9dc8716060
gvfs-tests-1.36.2-3.el7.ppc64le.rpm SHA-256: 6dbe5b078ce2abc9f34b6e56f6d8c1838a0479a8d5579f59e44e62fff4a9db25

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
s390x
gvfs-1.36.2-3.el7.s390.rpm SHA-256: 8e87426a1c51dcc50e9fb07348ce8390e3aaf4182f8527e2a8a4e97581fa634a
gvfs-1.36.2-3.el7.s390x.rpm SHA-256: e5cb7116b11f1b42f28cf073dabc857ed411df633ad1f7999dcb108442386dc2
gvfs-afp-1.36.2-3.el7.s390x.rpm SHA-256: 7746a2e4780a47158b69c2a7181eff4d234714c1d53b7ae5489f56887fed44d6
gvfs-archive-1.36.2-3.el7.s390x.rpm SHA-256: 7ab71a7a9d67fb3ed71e7ced4b44cf146876f557e6eb75af76110643f99a3961
gvfs-client-1.36.2-3.el7.s390.rpm SHA-256: 6d9d6a400f5e3077fa859787b6b8408c18df5a5f561f076823133c42e3f07e22
gvfs-client-1.36.2-3.el7.s390x.rpm SHA-256: 34c6a3cf377b5e6c5b00c3088b573b1891d5059cd3db6829d690af572cc42161
gvfs-debuginfo-1.36.2-3.el7.s390.rpm SHA-256: c8d38378fe6141fff82b880b027ae3a839af210cdcf3d0b3da96dad7821929e9
gvfs-debuginfo-1.36.2-3.el7.s390x.rpm SHA-256: 679142ae40811ee0d060db5c80d9cb4b54842b6c917431b6252e8c5de3a3e56a
gvfs-debuginfo-1.36.2-3.el7.s390x.rpm SHA-256: 679142ae40811ee0d060db5c80d9cb4b54842b6c917431b6252e8c5de3a3e56a
gvfs-devel-1.36.2-3.el7.s390.rpm SHA-256: 1a34f09b6c00b3269703b3d683772a89ea89377d0a0471dbd6f9f1797eef4005
gvfs-devel-1.36.2-3.el7.s390x.rpm SHA-256: eea88851f34f347b5830d8394d733cf407316811819e12177937e9f2f4a47ba0
gvfs-fuse-1.36.2-3.el7.s390x.rpm SHA-256: 08cad71062a173f6baf38a01c7fb8107b01f108481ace02eeb7bff7075abf4e6
gvfs-goa-1.36.2-3.el7.s390x.rpm SHA-256: 8ec87c086bc23a9ab2c967b47591813a1b2ce9e5c7c1ca3d15823e7d7157ea6e
gvfs-gphoto2-1.36.2-3.el7.s390x.rpm SHA-256: 718dd2c8fee7a068a4a5a98c8c516e1f75f5b11c8736e4c742eeb95df3af09c2
gvfs-mtp-1.36.2-3.el7.s390x.rpm SHA-256: 3278740478e36b6995c45663239fcceb5c4f55b7d5ee41fc534ef0a5fa0b0be6
gvfs-smb-1.36.2-3.el7.s390x.rpm SHA-256: 0c6cc216dc9a6d03f4bc8ebddd4413a7a4ce5f4e422c1b25daf258e0728e1524
gvfs-tests-1.36.2-3.el7.s390x.rpm SHA-256: 231c66dce38296c1487238ee8b914daf3774cdc910d32e7b7e88b238dd06d654

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
ppc64
gvfs-1.36.2-3.el7.ppc.rpm SHA-256: c6f86cbbf7197dfda00e470d4d0b600511f8ce29e064866eaa24d48b77bcc5e7
gvfs-1.36.2-3.el7.ppc64.rpm SHA-256: ffcbcb749cbb51ac75d62612d33e98bbb713c341ae82356b5e63bb56db7dd265
gvfs-afc-1.36.2-3.el7.ppc64.rpm SHA-256: 134e33214bfa4d13eb7f031c88689de1ab8f5481fbe1fc532d8c21f1c85263ad
gvfs-afp-1.36.2-3.el7.ppc64.rpm SHA-256: 63a134db9f266d331d91ad7c2a52dc3b560d79214112cdc3ad1fc1e71e2d2de8
gvfs-archive-1.36.2-3.el7.ppc64.rpm SHA-256: de540a30697bc1039073c8c9c549cc7a11b1f062200a450112fb8ef87c0c4bc3
gvfs-client-1.36.2-3.el7.ppc.rpm SHA-256: 5b44593a40d7377aeb06ae6587b23bedb687bb08f3501a236ed0824e78cecf2b
gvfs-client-1.36.2-3.el7.ppc64.rpm SHA-256: c9e4bcd7be05d1dd7abc3913084a23ed464819fa614c2828ea10746693efcdd0
gvfs-debuginfo-1.36.2-3.el7.ppc.rpm SHA-256: 41a26cc1562c4bfba8f442f0d8ecd06102cb5ae3477a6dff4d61c0e474d863ad
gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm SHA-256: 2e9a2518d9d1bc1a89a8a81e1b19d0a0323b60c47118baba5f958c5e2fc23a9d
gvfs-debuginfo-1.36.2-3.el7.ppc64.rpm SHA-256: 2e9a2518d9d1bc1a89a8a81e1b19d0a0323b60c47118baba5f958c5e2fc23a9d
gvfs-devel-1.36.2-3.el7.ppc.rpm SHA-256: 422e5b07648927824812e724b13fb6375b1b56d65bc9eee1f3a64635e7a37ac5
gvfs-devel-1.36.2-3.el7.ppc64.rpm SHA-256: 8443eeb1db4e2593c81ea2b8b40a0668c905690679bd3c69e5cb41a16488e54d
gvfs-fuse-1.36.2-3.el7.ppc64.rpm SHA-256: e1727f5196f15280d09cacff4b946a862c78d54782ca932b2b4b0b4ceafc879a
gvfs-goa-1.36.2-3.el7.ppc64.rpm SHA-256: ea9f0d99f29df13c5ae34f0d2698c752d9a01385c75b3d6864b384b906024233
gvfs-gphoto2-1.36.2-3.el7.ppc64.rpm SHA-256: 9e30f44facc1c70697656c06339ac2e747868885c2982abd9377ec00c0f90c4e
gvfs-mtp-1.36.2-3.el7.ppc64.rpm SHA-256: 6d9f895778e8c06eb4cb59c917ad0b2c6dec434981e3634fd4a942119896c709
gvfs-smb-1.36.2-3.el7.ppc64.rpm SHA-256: c4e5bd32e37e3615b76bf1944308a294030b06f1ac647bcf824d4c53382a41a8
gvfs-tests-1.36.2-3.el7.ppc64.rpm SHA-256: d099e1b7b8a0d3f08b0b4ff0d9cd4beb975aa91ea6a2f5ae1673ba43c5eab1b9

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
gvfs-1.36.2-3.el7.src.rpm SHA-256: b2f62972af2a692963ca6a7af3bf938a789bdae3e97b7c55deb8edcd2eca4104
ppc64le
gvfs-1.36.2-3.el7.ppc64le.rpm SHA-256: 896b18e67556c68bfeed6a7eacfd1a60cea25e98e004ed93a2146c2343326ba8
gvfs-afc-1.36.2-3.el7.ppc64le.rpm SHA-256: 7346c04fc431cf1e41eb21ef0ccadbf55f08bbc99e5fdd2136ae275503e2042d
gvfs-afp-1.36.2-3.el7.ppc64le.rpm SHA-256: 3de29ca2558fe3cbe8163ef76ede3f2c8b8a8c5c3a76653bb6afeeb47c20541c
gvfs-archive-1.36.2-3.el7.ppc64le.rpm SHA-256: a06cf19d7db3cd300bbf36161655dc80e7552b3b5a852b3f2d959078762ec822
gvfs-client-1.36.2-3.el7.ppc64le.rpm SHA-256: 18fc814ddca52dabede151aa5be517f63261bd0fa90f24acde8a859ed4f92cd0
gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm SHA-256: b68cd2a30a4af7e0e3b869f98cbaff50cfd485aa8e3bbff467c51b3df6a8664d
gvfs-debuginfo-1.36.2-3.el7.ppc64le.rpm SHA-256: b68cd2a30a4af7e0e3b869f98cbaff50cfd485aa8e3bbff467c51b3df6a8664d
gvfs-devel-1.36.2-3.el7.ppc64le.rpm SHA-256: 6b9f6ee5a8b499c235e58a96994d04e4006eff0dd6cb6951cb6d53892329dc8f
gvfs-fuse-1.36.2-3.el7.ppc64le.rpm SHA-256: bf202b9cc287df93bc418a4c0ede44e26cc3ed5219d02e5b5875cd86fd4e79fe
gvfs-goa-1.36.2-3.el7.ppc64le.rpm SHA-256: 6ca5c24002005cc525c56ea21bef3cf0b04835fad99ca5c860971b75050de6cb
gvfs-gphoto2-1.36.2-3.el7.ppc64le.rpm SHA-256: 3e0761ebf48ead00ec16661e0a60884996d54129c999d9ca618c6bff9c976e33
gvfs-mtp-1.36.2-3.el7.ppc64le.rpm SHA-256: faea30c576ea435e3de2a6d6ffbe138a1f9aad636c54b0f66c16aba3a9b37e73
gvfs-smb-1.36.2-3.el7.ppc64le.rpm SHA-256: e06361353b0407f191d91598a13db6bd9a45b30c61d39c80e43f1c9dc8716060
gvfs-tests-1.36.2-3.el7.ppc64le.rpm SHA-256: 6dbe5b078ce2abc9f34b6e56f6d8c1838a0479a8d5579f59e44e62fff4a9db25

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility