====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: dbus security update
Advisory ID:       RHSA-2011:1132-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1132.html
Issue date:        2011-08-09
CVE Names:         CVE-2011-2200 
====================================================================
1. Summary:

Updated dbus packages that fix one security issue are now available for Red
Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

D-Bus is a system for sending messages between applications. It is used for
the system-wide message bus service and as a per-user-login-session
messaging facility.

A denial of service flaw was found in the way the D-Bus library handled
endianness conversion when receiving messages. A local user could use this
flaw to send a specially-crafted message to dbus-daemon or to a service
using the bus, such as Avahi or NetworkManager, possibly causing the
daemon to exit or the service to disconnect from the bus. (CVE-2011-2200)

All users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue. For the update to take effect, all
running instances of dbus-daemon and all running applications using the
libdbus library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

712676 - CVE-2011-2200 dbus: Local DoS via messages with non-native byte order

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
dbus-1.1.2-16.el5_7.i386.rpm
dbus-debuginfo-1.1.2-16.el5_7.i386.rpm
dbus-libs-1.1.2-16.el5_7.i386.rpm
dbus-x11-1.1.2-16.el5_7.i386.rpm

x86_64:
dbus-1.1.2-16.el5_7.i386.rpm
dbus-1.1.2-16.el5_7.x86_64.rpm
dbus-debuginfo-1.1.2-16.el5_7.i386.rpm
dbus-debuginfo-1.1.2-16.el5_7.x86_64.rpm
dbus-libs-1.1.2-16.el5_7.i386.rpm
dbus-libs-1.1.2-16.el5_7.x86_64.rpm
dbus-x11-1.1.2-16.el5_7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
dbus-debuginfo-1.1.2-16.el5_7.i386.rpm
dbus-devel-1.1.2-16.el5_7.i386.rpm

x86_64:
dbus-debuginfo-1.1.2-16.el5_7.i386.rpm
dbus-debuginfo-1.1.2-16.el5_7.x86_64.rpm
dbus-devel-1.1.2-16.el5_7.i386.rpm
dbus-devel-1.1.2-16.el5_7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
dbus-1.1.2-16.el5_7.i386.rpm
dbus-debuginfo-1.1.2-16.el5_7.i386.rpm
dbus-devel-1.1.2-16.el5_7.i386.rpm
dbus-libs-1.1.2-16.el5_7.i386.rpm
dbus-x11-1.1.2-16.el5_7.i386.rpm

ia64:
dbus-1.1.2-16.el5_7.ia64.rpm
dbus-debuginfo-1.1.2-16.el5_7.ia64.rpm
dbus-devel-1.1.2-16.el5_7.ia64.rpm
dbus-libs-1.1.2-16.el5_7.ia64.rpm
dbus-x11-1.1.2-16.el5_7.ia64.rpm

ppc:
dbus-1.1.2-16.el5_7.ppc.rpm
dbus-1.1.2-16.el5_7.ppc64.rpm
dbus-debuginfo-1.1.2-16.el5_7.ppc.rpm
dbus-debuginfo-1.1.2-16.el5_7.ppc64.rpm
dbus-devel-1.1.2-16.el5_7.ppc.rpm
dbus-devel-1.1.2-16.el5_7.ppc64.rpm
dbus-libs-1.1.2-16.el5_7.ppc.rpm
dbus-libs-1.1.2-16.el5_7.ppc64.rpm
dbus-x11-1.1.2-16.el5_7.ppc.rpm

s390x:
dbus-1.1.2-16.el5_7.s390.rpm
dbus-1.1.2-16.el5_7.s390x.rpm
dbus-debuginfo-1.1.2-16.el5_7.s390.rpm
dbus-debuginfo-1.1.2-16.el5_7.s390x.rpm
dbus-devel-1.1.2-16.el5_7.s390.rpm
dbus-devel-1.1.2-16.el5_7.s390x.rpm
dbus-libs-1.1.2-16.el5_7.s390.rpm
dbus-libs-1.1.2-16.el5_7.s390x.rpm
dbus-x11-1.1.2-16.el5_7.s390x.rpm

x86_64:
dbus-1.1.2-16.el5_7.i386.rpm
dbus-1.1.2-16.el5_7.x86_64.rpm
dbus-debuginfo-1.1.2-16.el5_7.i386.rpm
dbus-debuginfo-1.1.2-16.el5_7.x86_64.rpm
dbus-devel-1.1.2-16.el5_7.i386.rpm
dbus-devel-1.1.2-16.el5_7.x86_64.rpm
dbus-libs-1.1.2-16.el5_7.i386.rpm
dbus-libs-1.1.2-16.el5_7.x86_64.rpm
dbus-x11-1.1.2-16.el5_7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
dbus-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-libs-1.2.24-5.el6_1.i686.rpm
dbus-x11-1.2.24-5.el6_1.i686.rpm

x86_64:
dbus-1.2.24-5.el6_1.x86_64.rpm
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm
dbus-libs-1.2.24-5.el6_1.i686.rpm
dbus-libs-1.2.24-5.el6_1.x86_64.rpm
dbus-x11-1.2.24-5.el6_1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-devel-1.2.24-5.el6_1.i686.rpm

noarch:
dbus-doc-1.2.24-5.el6_1.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm
dbus-devel-1.2.24-5.el6_1.i686.rpm
dbus-devel-1.2.24-5.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
dbus-1.2.24-5.el6_1.x86_64.rpm
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm
dbus-libs-1.2.24-5.el6_1.i686.rpm
dbus-libs-1.2.24-5.el6_1.x86_64.rpm
dbus-x11-1.2.24-5.el6_1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
dbus-doc-1.2.24-5.el6_1.noarch.rpm

x86_64:
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm
dbus-devel-1.2.24-5.el6_1.i686.rpm
dbus-devel-1.2.24-5.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
dbus-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-devel-1.2.24-5.el6_1.i686.rpm
dbus-libs-1.2.24-5.el6_1.i686.rpm
dbus-x11-1.2.24-5.el6_1.i686.rpm

ppc64:
dbus-1.2.24-5.el6_1.ppc64.rpm
dbus-debuginfo-1.2.24-5.el6_1.ppc.rpm
dbus-debuginfo-1.2.24-5.el6_1.ppc64.rpm
dbus-devel-1.2.24-5.el6_1.ppc.rpm
dbus-devel-1.2.24-5.el6_1.ppc64.rpm
dbus-libs-1.2.24-5.el6_1.ppc.rpm
dbus-libs-1.2.24-5.el6_1.ppc64.rpm
dbus-x11-1.2.24-5.el6_1.ppc64.rpm

s390x:
dbus-1.2.24-5.el6_1.s390x.rpm
dbus-debuginfo-1.2.24-5.el6_1.s390.rpm
dbus-debuginfo-1.2.24-5.el6_1.s390x.rpm
dbus-devel-1.2.24-5.el6_1.s390.rpm
dbus-devel-1.2.24-5.el6_1.s390x.rpm
dbus-libs-1.2.24-5.el6_1.s390.rpm
dbus-libs-1.2.24-5.el6_1.s390x.rpm
dbus-x11-1.2.24-5.el6_1.s390x.rpm

x86_64:
dbus-1.2.24-5.el6_1.x86_64.rpm
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm
dbus-devel-1.2.24-5.el6_1.i686.rpm
dbus-devel-1.2.24-5.el6_1.x86_64.rpm
dbus-libs-1.2.24-5.el6_1.i686.rpm
dbus-libs-1.2.24-5.el6_1.x86_64.rpm
dbus-x11-1.2.24-5.el6_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

noarch:
dbus-doc-1.2.24-5.el6_1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
dbus-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-devel-1.2.24-5.el6_1.i686.rpm
dbus-libs-1.2.24-5.el6_1.i686.rpm
dbus-x11-1.2.24-5.el6_1.i686.rpm

x86_64:
dbus-1.2.24-5.el6_1.x86_64.rpm
dbus-debuginfo-1.2.24-5.el6_1.i686.rpm
dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm
dbus-devel-1.2.24-5.el6_1.i686.rpm
dbus-devel-1.2.24-5.el6_1.x86_64.rpm
dbus-libs-1.2.24-5.el6_1.i686.rpm
dbus-libs-1.2.24-5.el6_1.x86_64.rpm
dbus-x11-1.2.24-5.el6_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

noarch:
dbus-doc-1.2.24-5.el6_1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2200.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1132-01: dbus: Moderate Advisory

Updated dbus packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

D-Bus is a system for sending messages between applications. It is used for the system-wide message bus service and as a per-user-login-session messaging facility.
A denial of service flaw was found in the way the D-Bus library handled endianness conversion when receiving messages. A local user could use this flaw to send a specially-crafted message to dbus-daemon or to a service using the bus, such as Avahi or NetworkManager, possibly causing the daemon to exit or the service to disconnect from the bus. (CVE-2011-2200)
All users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all running instances of dbus-daemon and all running applications using the libdbus library must be restarted, or the system rebooted.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-2200.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: dbus-1.1.2-16.el5_7.i386.rpm dbus-debuginfo-1.1.2-16.el5_7.i386.rpm dbus-libs-1.1.2-16.el5_7.i386.rpm dbus-x11-1.1.2-16.el5_7.i386.rpm
x86_64: dbus-1.1.2-16.el5_7.i386.rpm dbus-1.1.2-16.el5_7.x86_64.rpm dbus-debuginfo-1.1.2-16.el5_7.i386.rpm dbus-debuginfo-1.1.2-16.el5_7.x86_64.rpm dbus-libs-1.1.2-16.el5_7.i386.rpm dbus-libs-1.1.2-16.el5_7.x86_64.rpm dbus-x11-1.1.2-16.el5_7.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: dbus-debuginfo-1.1.2-16.el5_7.i386.rpm dbus-devel-1.1.2-16.el5_7.i386.rpm
x86_64: dbus-debuginfo-1.1.2-16.el5_7.i386.rpm dbus-debuginfo-1.1.2-16.el5_7.x86_64.rpm dbus-devel-1.1.2-16.el5_7.i386.rpm dbus-devel-1.1.2-16.el5_7.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: dbus-1.1.2-16.el5_7.i386.rpm dbus-debuginfo-1.1.2-16.el5_7.i386.rpm dbus-devel-1.1.2-16.el5_7.i386.rpm dbus-libs-1.1.2-16.el5_7.i386.rpm dbus-x11-1.1.2-16.el5_7.i386.rpm
ia64: dbus-1.1.2-16.el5_7.ia64.rpm dbus-debuginfo-1.1.2-16.el5_7.ia64.rpm dbus-devel-1.1.2-16.el5_7.ia64.rpm dbus-libs-1.1.2-16.el5_7.ia64.rpm dbus-x11-1.1.2-16.el5_7.ia64.rpm
ppc: dbus-1.1.2-16.el5_7.ppc.rpm dbus-1.1.2-16.el5_7.ppc64.rpm dbus-debuginfo-1.1.2-16.el5_7.ppc.rpm dbus-debuginfo-1.1.2-16.el5_7.ppc64.rpm dbus-devel-1.1.2-16.el5_7.ppc.rpm dbus-devel-1.1.2-16.el5_7.ppc64.rpm dbus-libs-1.1.2-16.el5_7.ppc.rpm dbus-libs-1.1.2-16.el5_7.ppc64.rpm dbus-x11-1.1.2-16.el5_7.ppc.rpm
s390x: dbus-1.1.2-16.el5_7.s390.rpm dbus-1.1.2-16.el5_7.s390x.rpm dbus-debuginfo-1.1.2-16.el5_7.s390.rpm dbus-debuginfo-1.1.2-16.el5_7.s390x.rpm dbus-devel-1.1.2-16.el5_7.s390.rpm dbus-devel-1.1.2-16.el5_7.s390x.rpm dbus-libs-1.1.2-16.el5_7.s390.rpm dbus-libs-1.1.2-16.el5_7.s390x.rpm dbus-x11-1.1.2-16.el5_7.s390x.rpm
x86_64: dbus-1.1.2-16.el5_7.i386.rpm dbus-1.1.2-16.el5_7.x86_64.rpm dbus-debuginfo-1.1.2-16.el5_7.i386.rpm dbus-debuginfo-1.1.2-16.el5_7.x86_64.rpm dbus-devel-1.1.2-16.el5_7.i386.rpm dbus-devel-1.1.2-16.el5_7.x86_64.rpm dbus-libs-1.1.2-16.el5_7.i386.rpm dbus-libs-1.1.2-16.el5_7.x86_64.rpm dbus-x11-1.1.2-16.el5_7.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: dbus-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-libs-1.2.24-5.el6_1.i686.rpm dbus-x11-1.2.24-5.el6_1.i686.rpm
x86_64: dbus-1.2.24-5.el6_1.x86_64.rpm dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm dbus-libs-1.2.24-5.el6_1.i686.rpm dbus-libs-1.2.24-5.el6_1.x86_64.rpm dbus-x11-1.2.24-5.el6_1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-devel-1.2.24-5.el6_1.i686.rpm
noarch: dbus-doc-1.2.24-5.el6_1.noarch.rpm
x86_64: dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm dbus-devel-1.2.24-5.el6_1.i686.rpm dbus-devel-1.2.24-5.el6_1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: dbus-1.2.24-5.el6_1.x86_64.rpm dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm dbus-libs-1.2.24-5.el6_1.i686.rpm dbus-libs-1.2.24-5.el6_1.x86_64.rpm dbus-x11-1.2.24-5.el6_1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: dbus-doc-1.2.24-5.el6_1.noarch.rpm
x86_64: dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm dbus-devel-1.2.24-5.el6_1.i686.rpm dbus-devel-1.2.24-5.el6_1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: dbus-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-devel-1.2.24-5.el6_1.i686.rpm dbus-libs-1.2.24-5.el6_1.i686.rpm dbus-x11-1.2.24-5.el6_1.i686.rpm
ppc64: dbus-1.2.24-5.el6_1.ppc64.rpm dbus-debuginfo-1.2.24-5.el6_1.ppc.rpm dbus-debuginfo-1.2.24-5.el6_1.ppc64.rpm dbus-devel-1.2.24-5.el6_1.ppc.rpm dbus-devel-1.2.24-5.el6_1.ppc64.rpm dbus-libs-1.2.24-5.el6_1.ppc.rpm dbus-libs-1.2.24-5.el6_1.ppc64.rpm dbus-x11-1.2.24-5.el6_1.ppc64.rpm
s390x: dbus-1.2.24-5.el6_1.s390x.rpm dbus-debuginfo-1.2.24-5.el6_1.s390.rpm dbus-debuginfo-1.2.24-5.el6_1.s390x.rpm dbus-devel-1.2.24-5.el6_1.s390.rpm dbus-devel-1.2.24-5.el6_1.s390x.rpm dbus-libs-1.2.24-5.el6_1.s390.rpm dbus-libs-1.2.24-5.el6_1.s390x.rpm dbus-x11-1.2.24-5.el6_1.s390x.rpm
x86_64: dbus-1.2.24-5.el6_1.x86_64.rpm dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm dbus-devel-1.2.24-5.el6_1.i686.rpm dbus-devel-1.2.24-5.el6_1.x86_64.rpm dbus-libs-1.2.24-5.el6_1.i686.rpm dbus-libs-1.2.24-5.el6_1.x86_64.rpm dbus-x11-1.2.24-5.el6_1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
noarch: dbus-doc-1.2.24-5.el6_1.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: dbus-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-devel-1.2.24-5.el6_1.i686.rpm dbus-libs-1.2.24-5.el6_1.i686.rpm dbus-x11-1.2.24-5.el6_1.i686.rpm
x86_64: dbus-1.2.24-5.el6_1.x86_64.rpm dbus-debuginfo-1.2.24-5.el6_1.i686.rpm dbus-debuginfo-1.2.24-5.el6_1.x86_64.rpm dbus-devel-1.2.24-5.el6_1.i686.rpm dbus-devel-1.2.24-5.el6_1.x86_64.rpm dbus-libs-1.2.24-5.el6_1.i686.rpm dbus-libs-1.2.24-5.el6_1.x86_64.rpm dbus-x11-1.2.24-5.el6_1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
noarch: dbus-doc-1.2.24-5.el6_1.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1132-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1132.html
Issued Date: : 2011-08-09
CVE Names: CVE-2011-2200

Topic

Updated dbus packages that fix one security issue are now available for RedHat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - noarch

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch


Bugs Fixed

712676 - CVE-2011-2200 dbus: Local DoS via messages with non-native byte order


Related News