ID CVE-2012-1106
Summary The C handler plug-in in Automatic Bug Reporting Tool (ABRT), possibly 2.0.8 and earlier, does not properly set the group (GID) permissions on core dump files for setuid programs when the sysctl fs.suid_dumpable option is set to 2, which allows local users to obtain sensitive information.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:0.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.7-el6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.7-el6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.7.f12:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.7.f12:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.4.980:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.4.980:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.4.981:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.4.981:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:automatic_bug_reporting_tool:2.0.7:*:*:*:*:*:*:*
CVSS
Base: 1.9 (as of 29-08-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
bugzilla
id 823411
title Searching for duplicate anaconda bugs while reporting exception against partner-bugzilla during install fails
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment python-meh is earlier than 0:0.12.1-3.el6
          oval oval:com.redhat.rhsa:tst:20120841001
        • comment python-meh is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841002
      • AND
        • comment btparser is earlier than 0:0.16-3.el6
          oval oval:com.redhat.rhsa:tst:20120841003
        • comment btparser is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841004
      • AND
        • comment btparser-devel is earlier than 0:0.16-3.el6
          oval oval:com.redhat.rhsa:tst:20120841005
        • comment btparser-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841006
      • AND
        • comment btparser-python is earlier than 0:0.16-3.el6
          oval oval:com.redhat.rhsa:tst:20120841007
        • comment btparser-python is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841008
      • AND
        • comment abrt is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841009
        • comment abrt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841010
      • AND
        • comment abrt-addon-ccpp is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841011
        • comment abrt-addon-ccpp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841012
      • AND
        • comment abrt-addon-kerneloops is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841013
        • comment abrt-addon-kerneloops is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841014
      • AND
        • comment abrt-addon-python is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841015
        • comment abrt-addon-python is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841016
      • AND
        • comment abrt-addon-vmcore is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841017
        • comment abrt-addon-vmcore is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841018
      • AND
        • comment abrt-cli is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841019
        • comment abrt-cli is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841020
      • AND
        • comment abrt-desktop is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841021
        • comment abrt-desktop is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841022
      • AND
        • comment abrt-devel is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841023
        • comment abrt-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841024
      • AND
        • comment abrt-gui is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841025
        • comment abrt-gui is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841026
      • AND
        • comment abrt-libs is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841027
        • comment abrt-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841028
      • AND
        • comment abrt-tui is earlier than 0:2.0.8-6.el6
          oval oval:com.redhat.rhsa:tst:20120841029
        • comment abrt-tui is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841030
      • AND
        • comment libreport is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841031
        • comment libreport is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841032
      • AND
        • comment libreport-cli is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841033
        • comment libreport-cli is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841034
      • AND
        • comment libreport-devel is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841035
        • comment libreport-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841036
      • AND
        • comment libreport-gtk is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841037
        • comment libreport-gtk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841038
      • AND
        • comment libreport-gtk-devel is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841039
        • comment libreport-gtk-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841040
      • AND
        • comment libreport-newt is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841041
        • comment libreport-newt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841042
      • AND
        • comment libreport-plugin-bugzilla is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841043
        • comment libreport-plugin-bugzilla is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841044
      • AND
        • comment libreport-plugin-kerneloops is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841045
        • comment libreport-plugin-kerneloops is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841046
      • AND
        • comment libreport-plugin-logger is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841047
        • comment libreport-plugin-logger is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841048
      • AND
        • comment libreport-plugin-mailx is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841049
        • comment libreport-plugin-mailx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841050
      • AND
        • comment libreport-plugin-reportuploader is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841051
        • comment libreport-plugin-reportuploader is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841052
      • AND
        • comment libreport-plugin-rhtsupport is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841053
        • comment libreport-plugin-rhtsupport is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841054
      • AND
        • comment libreport-python is earlier than 0:2.0.9-5.el6
          oval oval:com.redhat.rhsa:tst:20120841055
        • comment libreport-python is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120841056
rhsa
id RHSA-2012:0841
released 2012-06-19
severity Low
title RHSA-2012:0841: abrt, libreport, btparser, and python-meh security and bug fix update (Low)
rpms
  • abrt-0:2.0.8-6.el6
  • abrt-addon-ccpp-0:2.0.8-6.el6
  • abrt-addon-kerneloops-0:2.0.8-6.el6
  • abrt-addon-python-0:2.0.8-6.el6
  • abrt-addon-vmcore-0:2.0.8-6.el6
  • abrt-cli-0:2.0.8-6.el6
  • abrt-debuginfo-0:2.0.8-6.el6
  • abrt-desktop-0:2.0.8-6.el6
  • abrt-devel-0:2.0.8-6.el6
  • abrt-gui-0:2.0.8-6.el6
  • abrt-libs-0:2.0.8-6.el6
  • abrt-tui-0:2.0.8-6.el6
  • btparser-0:0.16-3.el6
  • btparser-debuginfo-0:0.16-3.el6
  • btparser-devel-0:0.16-3.el6
  • btparser-python-0:0.16-3.el6
  • libreport-0:2.0.9-5.el6
  • libreport-cli-0:2.0.9-5.el6
  • libreport-debuginfo-0:2.0.9-5.el6
  • libreport-devel-0:2.0.9-5.el6
  • libreport-gtk-0:2.0.9-5.el6
  • libreport-gtk-devel-0:2.0.9-5.el6
  • libreport-newt-0:2.0.9-5.el6
  • libreport-plugin-bugzilla-0:2.0.9-5.el6
  • libreport-plugin-kerneloops-0:2.0.9-5.el6
  • libreport-plugin-logger-0:2.0.9-5.el6
  • libreport-plugin-mailx-0:2.0.9-5.el6
  • libreport-plugin-reportuploader-0:2.0.9-5.el6
  • libreport-plugin-rhtsupport-0:2.0.9-5.el6
  • libreport-python-0:2.0.9-5.el6
  • python-meh-0:0.12.1-3.el6
refmap via4
bid 54121
confirm https://fedorahosted.org/abrt/changeset/23d6997d7886abe118c28254f7f73f0b19b2d4e0
xf abrt-info-disc(76524)
Last major update 29-08-2017 - 01:31
Published 03-07-2012 - 16:40
Last modified 29-08-2017 - 01:31
Back to Top