Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2023:0335 - Security Advisory
Issued:
2023-01-23
Updated:
2023-01-23

RHSA-2023:0335 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dbus security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dbus is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

Security Fix(es):

  • dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
  • dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
  • dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2133616 - CVE-2022-42010 dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets
  • BZ - 2133617 - CVE-2022-42011 dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type
  • BZ - 2133618 - CVE-2022-42012 dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly

CVEs

  • CVE-2022-42010
  • CVE-2022-42011
  • CVE-2022-42012

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
dbus-1.12.20-7.el9_1.src.rpm SHA-256: 530b2f5a8c20649351517e93ead1f2d085738e5423c92e8c83656f58b7c72c72
x86_64
dbus-1.12.20-7.el9_1.x86_64.rpm SHA-256: 55bc0e4502324e35377386e64c9b80b3ccbc1f546e627cc2ee0ae4d820c39bc4
dbus-common-1.12.20-7.el9_1.noarch.rpm SHA-256: 9021b3a1b936270df00f6e22999797620eb7ac056388f2efceaa11852b7ff975
dbus-daemon-1.12.20-7.el9_1.x86_64.rpm SHA-256: 726a14968be900f27a4ea658d008f89d9e10e85fdbc170feec4782dad47995c5
dbus-daemon-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 4ce49ae7240610837012fe2851fb22e0e9db46b0b0af7423099f73c24f6829a9
dbus-daemon-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 4ce49ae7240610837012fe2851fb22e0e9db46b0b0af7423099f73c24f6829a9
dbus-daemon-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: a63dcf595d12984663a927f6f2e582ef238efa9a9ca55187a313b651a6d60612
dbus-daemon-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: a63dcf595d12984663a927f6f2e582ef238efa9a9ca55187a313b651a6d60612
dbus-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 72705c786ee06734040a8d5d2c4f2404ac05671a07ef3abc4e40ee7eca735e11
dbus-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 72705c786ee06734040a8d5d2c4f2404ac05671a07ef3abc4e40ee7eca735e11
dbus-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 7096a12d7521d1260718fa33c09e10b017f0be995ccfc9ea3adc41838c116a2d
dbus-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 7096a12d7521d1260718fa33c09e10b017f0be995ccfc9ea3adc41838c116a2d
dbus-debugsource-1.12.20-7.el9_1.i686.rpm SHA-256: dcf0bd2ebf33eaf86c4866ffd6dd1f851ce3134eaf87b548cd1a53d6d6fcb21f
dbus-debugsource-1.12.20-7.el9_1.i686.rpm SHA-256: dcf0bd2ebf33eaf86c4866ffd6dd1f851ce3134eaf87b548cd1a53d6d6fcb21f
dbus-debugsource-1.12.20-7.el9_1.x86_64.rpm SHA-256: 37d5ab2c593b0fa2198a94081b1462d1b57edafe711ac5cb1edb16e40a4f8ec7
dbus-debugsource-1.12.20-7.el9_1.x86_64.rpm SHA-256: 37d5ab2c593b0fa2198a94081b1462d1b57edafe711ac5cb1edb16e40a4f8ec7
dbus-devel-1.12.20-7.el9_1.i686.rpm SHA-256: 52e130eac720eadcb6371b587cc4103fc90eb9bfa57416972c4356a5ef786b5d
dbus-devel-1.12.20-7.el9_1.x86_64.rpm SHA-256: b6ea51041319fdb06baf19c8c1f4f3428945583d5604e9394a5593aae0c22207
dbus-libs-1.12.20-7.el9_1.i686.rpm SHA-256: c95b105609cd025fdfc7c890b9a9158273f96bcaa6b4f2695841e4c55e4f7c9a
dbus-libs-1.12.20-7.el9_1.x86_64.rpm SHA-256: 8188a24400c85178c31f5af604cad4b1fd2998228fd2980439177d22f03ababe
dbus-libs-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: dfb4c5fb5f11fbb03c43f243b97c7e8183bcfa455f83773a236b45f0b9cf20dc
dbus-libs-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: dfb4c5fb5f11fbb03c43f243b97c7e8183bcfa455f83773a236b45f0b9cf20dc
dbus-libs-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 6540d0418cb8993777749071115f5311a969dbfb603145a4510a1a4c87d10ee8
dbus-libs-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 6540d0418cb8993777749071115f5311a969dbfb603145a4510a1a4c87d10ee8
dbus-tests-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 1c47672b510fe5ac78ad712dd6949a48fc8e2e92d0b91d1c8577298042a30f67
dbus-tests-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 1c47672b510fe5ac78ad712dd6949a48fc8e2e92d0b91d1c8577298042a30f67
dbus-tests-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 27b60f63ae218d3d98d15a72e2628e3fc15d49940031a75518d2a4330dcfdae8
dbus-tests-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 27b60f63ae218d3d98d15a72e2628e3fc15d49940031a75518d2a4330dcfdae8
dbus-tools-1.12.20-7.el9_1.x86_64.rpm SHA-256: 06ddd683c9a9e726f21b9f509fcd35ba9c0e9ec55d2b26a8f635d96fc2efb355
dbus-tools-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 165dfb03e21ea9977eecf46aba0fdbf9aa32e588361b535bf5a507405c1e131f
dbus-tools-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 165dfb03e21ea9977eecf46aba0fdbf9aa32e588361b535bf5a507405c1e131f
dbus-tools-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: edd3cd21cd8c16622921ef978baa89ac794db70e6209ec58bc30c8f84e109e32
dbus-tools-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: edd3cd21cd8c16622921ef978baa89ac794db70e6209ec58bc30c8f84e109e32
dbus-x11-1.12.20-7.el9_1.x86_64.rpm SHA-256: 5edd561878a746e1afec4f2427a5f383a5b9e5d29d3388445901ecacd4fd0571
dbus-x11-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 43234b831898d533650ca50206b43b14bb2db941c00a55a06e42bfabbe338b60
dbus-x11-debuginfo-1.12.20-7.el9_1.i686.rpm SHA-256: 43234b831898d533650ca50206b43b14bb2db941c00a55a06e42bfabbe338b60
dbus-x11-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 7f8915ad4c2a727568e3a5cb66e8fa7d64e5296bb99bd190aa8247e9626b8f40
dbus-x11-debuginfo-1.12.20-7.el9_1.x86_64.rpm SHA-256: 7f8915ad4c2a727568e3a5cb66e8fa7d64e5296bb99bd190aa8247e9626b8f40

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
dbus-1.12.20-7.el9_1.src.rpm SHA-256: 530b2f5a8c20649351517e93ead1f2d085738e5423c92e8c83656f58b7c72c72
s390x
dbus-1.12.20-7.el9_1.s390x.rpm SHA-256: d448b720d8336f53b6d58418ddf2b4e063abede0adb121c2d3b6c888511efd21
dbus-common-1.12.20-7.el9_1.noarch.rpm SHA-256: 9021b3a1b936270df00f6e22999797620eb7ac056388f2efceaa11852b7ff975
dbus-daemon-1.12.20-7.el9_1.s390x.rpm SHA-256: 40d6cdbac6b00847f39c571f855aa4d35625dafdbb8982a929c9ede5dac48e6b
dbus-daemon-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 4f60571be34bfcec939b7a86c543593cea79234f1ce64b78054e2e8cb3d35511
dbus-daemon-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 4f60571be34bfcec939b7a86c543593cea79234f1ce64b78054e2e8cb3d35511
dbus-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 2bb97a5d4716fea71272d88619c220c035f7227216464709b2b66920608cbd12
dbus-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 2bb97a5d4716fea71272d88619c220c035f7227216464709b2b66920608cbd12
dbus-debugsource-1.12.20-7.el9_1.s390x.rpm SHA-256: e896ad3591392274d87b11bc19598fe231cfd43e10b28b73be4f66a0f86bb59e
dbus-debugsource-1.12.20-7.el9_1.s390x.rpm SHA-256: e896ad3591392274d87b11bc19598fe231cfd43e10b28b73be4f66a0f86bb59e
dbus-devel-1.12.20-7.el9_1.s390x.rpm SHA-256: 61c87bc62abeef2d4524603d6bfa381c47f243b6ec6ca42b9e6fa62269294fdb
dbus-libs-1.12.20-7.el9_1.s390x.rpm SHA-256: 899ff82233f32093b337b16420e453885751b31c3fefdc312599710dfa705073
dbus-libs-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 345406e2ebacb939340ae4c821930bc6845b31c70c5548281426a9f01208e00d
dbus-libs-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 345406e2ebacb939340ae4c821930bc6845b31c70c5548281426a9f01208e00d
dbus-tests-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 16daf2539fec1b625b62c8c1f16576c0eabf38a1109ae22efdd53afb610bb017
dbus-tests-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 16daf2539fec1b625b62c8c1f16576c0eabf38a1109ae22efdd53afb610bb017
dbus-tools-1.12.20-7.el9_1.s390x.rpm SHA-256: f53322c422613951bb821665bb008b665b773e9abfe3482db9b8501bbc32d29b
dbus-tools-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: c8ad508f3475dc24b896d629862202c77f3d1e4b45321976fb3349c0a939d108
dbus-tools-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: c8ad508f3475dc24b896d629862202c77f3d1e4b45321976fb3349c0a939d108
dbus-x11-1.12.20-7.el9_1.s390x.rpm SHA-256: eff52f1dd75baaf1d3dd65e179df2085290656985a3c97a5d9edc7d48106519a
dbus-x11-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 152ae270357e79c135154e3c4d2964ef5875222777b8cc73cecf74483bba0c19
dbus-x11-debuginfo-1.12.20-7.el9_1.s390x.rpm SHA-256: 152ae270357e79c135154e3c4d2964ef5875222777b8cc73cecf74483bba0c19

Red Hat Enterprise Linux for Power, little endian 9

SRPM
dbus-1.12.20-7.el9_1.src.rpm SHA-256: 530b2f5a8c20649351517e93ead1f2d085738e5423c92e8c83656f58b7c72c72
ppc64le
dbus-1.12.20-7.el9_1.ppc64le.rpm SHA-256: d4b47326d60b5624b4af7e9e3630bbf169e60608c346e123019265894ea9d0d2
dbus-common-1.12.20-7.el9_1.noarch.rpm SHA-256: 9021b3a1b936270df00f6e22999797620eb7ac056388f2efceaa11852b7ff975
dbus-daemon-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 2bcfbae0d58f17cc136f6d6935f75fdf742ec4811bb7fd1d154be0a10d1f2545
dbus-daemon-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 421d1d54144749b9e0723cdeebd4a1769bcce2b52bb7150835eab5a4407cfb73
dbus-daemon-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 421d1d54144749b9e0723cdeebd4a1769bcce2b52bb7150835eab5a4407cfb73
dbus-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 583962c5bc02d766a1be178fe70305bd915493b53b6c10eae417eefe89226c4c
dbus-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 583962c5bc02d766a1be178fe70305bd915493b53b6c10eae417eefe89226c4c
dbus-debugsource-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 315bd081495647069b3286143db2495ef20d1d3c8f3a7821fde866de04d9b8d2
dbus-debugsource-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 315bd081495647069b3286143db2495ef20d1d3c8f3a7821fde866de04d9b8d2
dbus-devel-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 37fab52c9cf98ac796405e9bfa515747dbd7474ade9f2818d296a5ba9966fd3f
dbus-libs-1.12.20-7.el9_1.ppc64le.rpm SHA-256: d229988ef0ad4502c20bcc645325233b8008d9b00b782f7af0aa8dca9384db01
dbus-libs-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: c7fd1f08d2ecde2941697defab81cac1f5f820687bfd6c37a0f52dad88b6d0e6
dbus-libs-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: c7fd1f08d2ecde2941697defab81cac1f5f820687bfd6c37a0f52dad88b6d0e6
dbus-tests-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 747cce180b6af38cb73a3b2efd13011ef03577aa428ac63b83111f25a853fc3f
dbus-tests-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 747cce180b6af38cb73a3b2efd13011ef03577aa428ac63b83111f25a853fc3f
dbus-tools-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 3ed59708d6e02adc06b71c945293eb213956e957f361db04c94b85a95020864e
dbus-tools-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 5cc1cb1f2409934a5ed38188952084c2e1b03fe7a5cd7a9da6ae13a04fa153d0
dbus-tools-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 5cc1cb1f2409934a5ed38188952084c2e1b03fe7a5cd7a9da6ae13a04fa153d0
dbus-x11-1.12.20-7.el9_1.ppc64le.rpm SHA-256: e5be8fd14f004278e9f8b2a5de78d49886f70734c58cf897effd73d2a827bd65
dbus-x11-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 66451f6f7c8ff7b2e48354acf3fa06a5b4da98a8dec3d30260377acbf418be62
dbus-x11-debuginfo-1.12.20-7.el9_1.ppc64le.rpm SHA-256: 66451f6f7c8ff7b2e48354acf3fa06a5b4da98a8dec3d30260377acbf418be62

Red Hat Enterprise Linux for ARM 64 9

SRPM
dbus-1.12.20-7.el9_1.src.rpm SHA-256: 530b2f5a8c20649351517e93ead1f2d085738e5423c92e8c83656f58b7c72c72
aarch64
dbus-1.12.20-7.el9_1.aarch64.rpm SHA-256: 0545c7cb7e40e3e4d69a09a006f98ddeb9045682c50c1259e5210dd40981c07e
dbus-common-1.12.20-7.el9_1.noarch.rpm SHA-256: 9021b3a1b936270df00f6e22999797620eb7ac056388f2efceaa11852b7ff975
dbus-daemon-1.12.20-7.el9_1.aarch64.rpm SHA-256: 8e18a6a1fc0772e6fe2eb6742015152267f393c29fc31bfe523905c70adcfbdc
dbus-daemon-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: c0b718a8f75372becf15904a84581952ddd317c4895a648e473417c7072ebed3
dbus-daemon-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: c0b718a8f75372becf15904a84581952ddd317c4895a648e473417c7072ebed3
dbus-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: 5741e3f6dd4f2f78c67404248fb834131bf64d20635af85514e4c9de4262fb00
dbus-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: 5741e3f6dd4f2f78c67404248fb834131bf64d20635af85514e4c9de4262fb00
dbus-debugsource-1.12.20-7.el9_1.aarch64.rpm SHA-256: c443e364573e76a517472a5cc790d69eaf864484dddba9bc2165c62f8ecde61f
dbus-debugsource-1.12.20-7.el9_1.aarch64.rpm SHA-256: c443e364573e76a517472a5cc790d69eaf864484dddba9bc2165c62f8ecde61f
dbus-devel-1.12.20-7.el9_1.aarch64.rpm SHA-256: 345bff155cab8813229fd5d8b963c8fe746eb628afcadda35bf46031502a5c4d
dbus-libs-1.12.20-7.el9_1.aarch64.rpm SHA-256: 042c94ea3c0ce2e5be5b8feef6464e8b1ffa4455e0bf01a4fdc147e810150a8b
dbus-libs-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: c463618c26526575ddeb993d9eb43ae3ba54fcd5047b8b4db870ce6fe883ed16
dbus-libs-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: c463618c26526575ddeb993d9eb43ae3ba54fcd5047b8b4db870ce6fe883ed16
dbus-tests-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: 30c6bfb852421660dfa5e3bd9cdf670ffa277430e7bae4e4910f01ec893932f0
dbus-tests-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: 30c6bfb852421660dfa5e3bd9cdf670ffa277430e7bae4e4910f01ec893932f0
dbus-tools-1.12.20-7.el9_1.aarch64.rpm SHA-256: ad0de6fef418e9d0096b6770a5e724fc517f38d57220e5728c95463ba02cd6d2
dbus-tools-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: bf584a53392211d5c557471dd5e23996adad171bb5640656bdd15ca226e26217
dbus-tools-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: bf584a53392211d5c557471dd5e23996adad171bb5640656bdd15ca226e26217
dbus-x11-1.12.20-7.el9_1.aarch64.rpm SHA-256: ba134d6825464bb5c01e9b1f1f4365673eebc4218211c50e9a478beeb60ac5bf
dbus-x11-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: 1b5d6b318ce2969ed5e2443639f50dd91bbcffc797918f14a2ef3fea313198a2
dbus-x11-debuginfo-1.12.20-7.el9_1.aarch64.rpm SHA-256: 1b5d6b318ce2969ed5e2443639f50dd91bbcffc797918f14a2ef3fea313198a2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter