Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2023:0096 - Security Advisory
Issued:
2023-01-12
Updated:
2023-01-12

RHSA-2023:0096 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dbus security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dbus is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

Security Fix(es):

  • dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
  • dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
  • dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2133616 - CVE-2022-42010 dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets
  • BZ - 2133617 - CVE-2022-42011 dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type
  • BZ - 2133618 - CVE-2022-42012 dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly

CVEs

  • CVE-2022-42010
  • CVE-2022-42011
  • CVE-2022-42012

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dbus-1.12.8-23.el8_7.1.src.rpm SHA-256: 3e9d682932f18e6e4ff30dc76c0a24b7a7ed033466019a377f346f285c6eb5a5
x86_64
dbus-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 5614074ce7f47eaf985740ba1c5a78c2c379487d1da589e4372e495ac65bcfd9
dbus-common-1.12.8-23.el8_7.1.noarch.rpm SHA-256: c43bfbd66d990c20a0132cfaae23c79fab5d55bed2f7475cae7a636c79a71d6b
dbus-daemon-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 71cde4c8d3b8bafb575b83f17714656e1037606235b2b2ee98ccdb81b8ae3d9d
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 1b19110feb3675a7b46ec3a6dbdd4b5dca8ed86b68c29e77f0d9a6a905fd2b5d
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 1b19110feb3675a7b46ec3a6dbdd4b5dca8ed86b68c29e77f0d9a6a905fd2b5d
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: b7846abe9221a1d0df5811c1c0ad97dafe57ced8937963c0f26f872f0ddb1463
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: b7846abe9221a1d0df5811c1c0ad97dafe57ced8937963c0f26f872f0ddb1463
dbus-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 0e48101fee46758d3ab7c69f7dabd6069f2cc33eab3508f01f8797fb8ca5b81d
dbus-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 0e48101fee46758d3ab7c69f7dabd6069f2cc33eab3508f01f8797fb8ca5b81d
dbus-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 3fce777eed1a90867bd9ce8f682ca581fc996785259870d32a9f4c555a78df6a
dbus-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 3fce777eed1a90867bd9ce8f682ca581fc996785259870d32a9f4c555a78df6a
dbus-debugsource-1.12.8-23.el8_7.1.i686.rpm SHA-256: 06ca1bc104a3e97b2d5840874b0e929183d5bee78526931231c87364cf68e1d7
dbus-debugsource-1.12.8-23.el8_7.1.i686.rpm SHA-256: 06ca1bc104a3e97b2d5840874b0e929183d5bee78526931231c87364cf68e1d7
dbus-debugsource-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 202c7561da5ec1862d6ee220fc6000fdc880d360a8b2fae99098e5e5e8a00471
dbus-debugsource-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 202c7561da5ec1862d6ee220fc6000fdc880d360a8b2fae99098e5e5e8a00471
dbus-devel-1.12.8-23.el8_7.1.i686.rpm SHA-256: c821cbdd50ec1340af85c24eeae1a74404e273ef84ac0bb2ef8e0e6dded7e91f
dbus-devel-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 83358fad20202b89e00898c373238868b32298906ce98edabcec0a82ecd9278f
dbus-libs-1.12.8-23.el8_7.1.i686.rpm SHA-256: fd2597ac4016a1dc5cb560e47f25ac7579ca70fed413f25a7aecc815e59c8733
dbus-libs-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: d7206f4ec609ea76f9eb304a99bd4a58df0de17cc4d5b8e21ef3b531a6816984
dbus-libs-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 62587836ab685341ffce4f5f14a850c2ad4b8f3a5e6218dd2599fc06cce0f5de
dbus-libs-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 62587836ab685341ffce4f5f14a850c2ad4b8f3a5e6218dd2599fc06cce0f5de
dbus-libs-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 36b7bc0932380050589051865a74ee538b3b26ab4b6d4ffeabc09363e294e365
dbus-libs-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 36b7bc0932380050589051865a74ee538b3b26ab4b6d4ffeabc09363e294e365
dbus-tests-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 71d44987af3fe24e1c817c81a39d348146e21b8c84ec185b20b8e5902283496f
dbus-tests-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 71d44987af3fe24e1c817c81a39d348146e21b8c84ec185b20b8e5902283496f
dbus-tests-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 0fab87f1acef7f54f73763e758aed4d93fcd93873256037873d2fd52674c1676
dbus-tests-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 0fab87f1acef7f54f73763e758aed4d93fcd93873256037873d2fd52674c1676
dbus-tools-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: ddc3599c17e7fe411f5c694913930c7d0305bbf30b1596e5a98f5b43a4b30ec7
dbus-tools-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 23d75735f78489bb4412b232117f372cc05b146d269eec0a4278996ca21e0520
dbus-tools-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 23d75735f78489bb4412b232117f372cc05b146d269eec0a4278996ca21e0520
dbus-tools-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 2695b5b0a66a4d9516b86e6682275649d04d87c320d2fcf4ee0f903ec5dbe8d9
dbus-tools-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 2695b5b0a66a4d9516b86e6682275649d04d87c320d2fcf4ee0f903ec5dbe8d9
dbus-x11-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: 486ab7deef3338f4f785943548f77560f383b75b7911c298112df48649e67599
dbus-x11-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 6669266bae09171394764c96c91efc9d5ccd880396a830b05105053211ad6330
dbus-x11-debuginfo-1.12.8-23.el8_7.1.i686.rpm SHA-256: 6669266bae09171394764c96c91efc9d5ccd880396a830b05105053211ad6330
dbus-x11-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: f2c31e69aacc326f130383d46e7ecdbb184de8c3daafcba956c4dd1881b7171a
dbus-x11-debuginfo-1.12.8-23.el8_7.1.x86_64.rpm SHA-256: f2c31e69aacc326f130383d46e7ecdbb184de8c3daafcba956c4dd1881b7171a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dbus-1.12.8-23.el8_7.1.src.rpm SHA-256: 3e9d682932f18e6e4ff30dc76c0a24b7a7ed033466019a377f346f285c6eb5a5
s390x
dbus-1.12.8-23.el8_7.1.s390x.rpm SHA-256: e4517decd92c4b6c92b2198b2a61241e0edad550eb0ee457ad9b762b30973ca0
dbus-common-1.12.8-23.el8_7.1.noarch.rpm SHA-256: c43bfbd66d990c20a0132cfaae23c79fab5d55bed2f7475cae7a636c79a71d6b
dbus-daemon-1.12.8-23.el8_7.1.s390x.rpm SHA-256: d24b00cb687c6a18e85a2d1c6bc2e7dfcc1cd7d1d0797dfe149b22c1ea6d4ec0
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 72adb85c76db049437d2165382647ae3ad23ada6b54919405fbd47cc0cce151c
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 72adb85c76db049437d2165382647ae3ad23ada6b54919405fbd47cc0cce151c
dbus-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 6ebc7a76a1e2d2831ad3d403b2d831d7aef9f50e458b54403bcd48a192808532
dbus-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 6ebc7a76a1e2d2831ad3d403b2d831d7aef9f50e458b54403bcd48a192808532
dbus-debugsource-1.12.8-23.el8_7.1.s390x.rpm SHA-256: dc4e9b68d44f17bddb6679e6dc9e45f2bcd48a105869165fed0db2105c61ec1e
dbus-debugsource-1.12.8-23.el8_7.1.s390x.rpm SHA-256: dc4e9b68d44f17bddb6679e6dc9e45f2bcd48a105869165fed0db2105c61ec1e
dbus-devel-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 5f35580604c2642bb57950dfbf8e2d02e37a2a095ea6c7f70800b0530edce225
dbus-libs-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 3adfbf31837db5c8eebf018154927b45260f6c03d3a3d7f5875c0fa6beab107c
dbus-libs-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 2486aa83e6db07a82488ec54592ef6670ce589d3d6359573be993de62e077e99
dbus-libs-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 2486aa83e6db07a82488ec54592ef6670ce589d3d6359573be993de62e077e99
dbus-tests-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 3fa3c1e46f8c1e56f352b255627f7da1e28af9082782a925eeebbb982314b615
dbus-tests-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 3fa3c1e46f8c1e56f352b255627f7da1e28af9082782a925eeebbb982314b615
dbus-tools-1.12.8-23.el8_7.1.s390x.rpm SHA-256: c2e9debc89395265052cf90949c75a3f9c9b8671423c27d14a6c5c7647fdd7a6
dbus-tools-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: f73d2c5c439e66e6b3a6c557ee358d0f185683e10b893c0c84348338ea8bf3b5
dbus-tools-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: f73d2c5c439e66e6b3a6c557ee358d0f185683e10b893c0c84348338ea8bf3b5
dbus-x11-1.12.8-23.el8_7.1.s390x.rpm SHA-256: f65cc1bc46a7d83af309b3c57460c5d442a38040b02accbacf96d389c82a9018
dbus-x11-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 7a36da9c1b1a28d6a1e1c4a2a789bced77f1180fc7668e29be8d663e73c61a49
dbus-x11-debuginfo-1.12.8-23.el8_7.1.s390x.rpm SHA-256: 7a36da9c1b1a28d6a1e1c4a2a789bced77f1180fc7668e29be8d663e73c61a49

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dbus-1.12.8-23.el8_7.1.src.rpm SHA-256: 3e9d682932f18e6e4ff30dc76c0a24b7a7ed033466019a377f346f285c6eb5a5
ppc64le
dbus-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: a4edcc05f00a41c595ec10d3ee885c5df95d06b1a24d144fe2c3d89128f14455
dbus-common-1.12.8-23.el8_7.1.noarch.rpm SHA-256: c43bfbd66d990c20a0132cfaae23c79fab5d55bed2f7475cae7a636c79a71d6b
dbus-daemon-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 88b66ebda2636a1adaf5722d983bd45bac2552dd5001c17200c2b39e2eb3f941
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 1033be6fbe026e90b7e7f6b7d6ad49261cf4168e7b85a9b85abb02d45e1ef692
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 1033be6fbe026e90b7e7f6b7d6ad49261cf4168e7b85a9b85abb02d45e1ef692
dbus-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: e85d091df2a3ee63ab4f9cd4c43c329da3d524914518aba13a3f30d615de6966
dbus-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: e85d091df2a3ee63ab4f9cd4c43c329da3d524914518aba13a3f30d615de6966
dbus-debugsource-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: be30827ee586e3ff63664a92a0d87e34216c1a5f572b8031981ee29437dff594
dbus-debugsource-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: be30827ee586e3ff63664a92a0d87e34216c1a5f572b8031981ee29437dff594
dbus-devel-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 3e29c41ba2e6ab90546b5b00fd89108c8f44adec2e72b2115fd97ec8116c668a
dbus-libs-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: c44bc691442782056273a61351bf114acf2af10ff46277d49dba2681392f83a8
dbus-libs-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 45f012e663c4e4a61d932d1f6cca4c17ef7dc21446649c2926dde807db82abdc
dbus-libs-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 45f012e663c4e4a61d932d1f6cca4c17ef7dc21446649c2926dde807db82abdc
dbus-tests-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 0762a7bb3545a1fe1b0ef95de3be99f38713619fef0a3d76e429c483f4c7296d
dbus-tests-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 0762a7bb3545a1fe1b0ef95de3be99f38713619fef0a3d76e429c483f4c7296d
dbus-tools-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: a3d1d82f11445cf2334b795fadc7289364c29e7b75d733f632d5d560802d1727
dbus-tools-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 3dd8265da51e2b54a714f81d27371ad8c4ea64884137c492eb12552965a78e50
dbus-tools-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 3dd8265da51e2b54a714f81d27371ad8c4ea64884137c492eb12552965a78e50
dbus-x11-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: 9a518856674414c467ab9908e2cc30eeaec2e533b1c2c099da66ba47153384ca
dbus-x11-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: f6dfaff10d8243c9ae4b5ea0462acb9b1a7bb0a99891585584808ad2f91190b5
dbus-x11-debuginfo-1.12.8-23.el8_7.1.ppc64le.rpm SHA-256: f6dfaff10d8243c9ae4b5ea0462acb9b1a7bb0a99891585584808ad2f91190b5

Red Hat Enterprise Linux for ARM 64 8

SRPM
dbus-1.12.8-23.el8_7.1.src.rpm SHA-256: 3e9d682932f18e6e4ff30dc76c0a24b7a7ed033466019a377f346f285c6eb5a5
aarch64
dbus-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: a2359312cb9dc40c88a147b9ee5d29e6c6288327da73f38a5152217273b8726d
dbus-common-1.12.8-23.el8_7.1.noarch.rpm SHA-256: c43bfbd66d990c20a0132cfaae23c79fab5d55bed2f7475cae7a636c79a71d6b
dbus-daemon-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 8b4b4d837b1146eda7c8dc179ca63128cc027ea124865621eed074551cd6605b
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 4bc4ccb1ca19624b324315e40135fab7ae39f643543bb9bea61f44b408fab2c3
dbus-daemon-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 4bc4ccb1ca19624b324315e40135fab7ae39f643543bb9bea61f44b408fab2c3
dbus-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 8057675ba830ae1e6974814596caa4f5130fd6cae32edf2c07451cff903c5307
dbus-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 8057675ba830ae1e6974814596caa4f5130fd6cae32edf2c07451cff903c5307
dbus-debugsource-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 52484da3317a962239c904f5369336bb801bb135bcb028a4ca2ef46aba299252
dbus-debugsource-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 52484da3317a962239c904f5369336bb801bb135bcb028a4ca2ef46aba299252
dbus-devel-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: e0c6934aff1e0cefe4e5d1449b3426478bcc5b1c6b38e3c852e26d82a84f9c84
dbus-libs-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 607583ab948104b6cb6a424711ed47e44ad1a9dc089e91b056b880643b389b87
dbus-libs-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 162ef5987eb98c551f88c7de1349d72c5785cf98a3af53a7df479c1db767ad19
dbus-libs-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 162ef5987eb98c551f88c7de1349d72c5785cf98a3af53a7df479c1db767ad19
dbus-tests-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 08f14f950bb34984bccd9046a1275f4320ded75032c5d69f6ce821524cc6a429
dbus-tests-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 08f14f950bb34984bccd9046a1275f4320ded75032c5d69f6ce821524cc6a429
dbus-tools-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 7950ab074914677b0ef15514c5508a2ed213fe45a0edc2e61e8fbb25d607a890
dbus-tools-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: add4ab2aca1b4f156cc609df8ef32d6dd8709d0babb6e8396ab9860173fd8524
dbus-tools-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: add4ab2aca1b4f156cc609df8ef32d6dd8709d0babb6e8396ab9860173fd8524
dbus-x11-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 1a3a631646cfa1166ed0899c07766d072d07c6315c8fe97f7a7c5e870306ad26
dbus-x11-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 2e1352284805af83e3b958c4ac29925b7b3ee25fae05ab2d2db096b28763197d
dbus-x11-debuginfo-1.12.8-23.el8_7.1.aarch64.rpm SHA-256: 2e1352284805af83e3b958c4ac29925b7b3ee25fae05ab2d2db096b28763197d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter