ID CVE-2019-11135
Summary TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
References
Vulnerable Configurations
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:a:slackware:slackware:14.2:*:*:*:*:*:*:*
    cpe:2.3:a:slackware:slackware:14.2:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:apollo_4200_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:apollo_4200_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:apollo_4200:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:apollo_4200:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:apollo_2000_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:apollo_2000_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:apollo_2000:-:*:*:*:*:*:*:*
    cpe:2.3:h:hp:apollo_2000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_bl460c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_bl460c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_bl460c:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_bl460c:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl580_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl580_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl580:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl580:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl560_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl560_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl560:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl560:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl380_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl380_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl380:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl380:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl360_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl360_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl360:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl360:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl180_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl180_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl180:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl180:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl160_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl160_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl160:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl160:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl120_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl120_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl120:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl120:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_dl20_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_dl20_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_dl20:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_dl20:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_ml350_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_ml350_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_ml350:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_ml350:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_ml110_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_ml110_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_ml110:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_ml110:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_ml30_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_ml30_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_ml30:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_ml30:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_xl450_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_xl450_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_xl450:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_xl450:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_xl270d_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_xl270d_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_xl270d:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_xl270d:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_xl230k_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_xl230k_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_xl230k:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_xl230k:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_xl190r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_xl190r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_xl190r:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_xl190r:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_xl170r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_xl170r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_xl170r:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_xl170r:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:synergy_480_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:synergy_480_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:synergy_480:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:synergy_480:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:synergy_660_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:synergy_660_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:synergy_660:gen10:*:*:*:*:*:*:*
    cpe:2.3:h:hp:synergy_660:gen10:*:*:*:*:*:*:*
  • cpe:2.3:o:hp:proliant_e910_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:hp:proliant_e910_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:hp:proliant_e910:-:*:*:*:*:*:*:*
    cpe:2.3:h:hp:proliant_e910:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-10110y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-10110y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8253_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8253_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8253:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8253:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8256_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8256_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8256:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8256:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8260_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8260_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8260:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8260:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8260l_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8260l_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8260l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8260l:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8260m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8260m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8260m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8260m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8260y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8260y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8260y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8260y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8268_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8268_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8268:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8268:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8270_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8270_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8270:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8270:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8276_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8276_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8276:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8276:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8276l_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8276l_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8276l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8276l:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8276m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8276m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8276m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8276m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8280_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8280_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8280:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8280:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8280l_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8280l_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8280l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8280l:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_8280m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_8280m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_8280m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_8280m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_9220_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_9220_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_9220:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_9220:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_9221_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_9221_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_9221:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_9221:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_9222_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_9222_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_9222:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_9222:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_9242_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_9242_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_9242:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_9242:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_9282_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_9282_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_9282:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_9282:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5215_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5215_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5215:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5215:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5215l_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5215l_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5215l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5215l:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5215m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5215m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5215m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5215m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5215r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5215r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5215r:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5215r:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5217_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5217_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5217:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5217:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5218_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5218_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5218:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5218:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5218b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5218b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5218b:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5218b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5218n_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5218n_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5218n:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5218n:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5218t_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5218t_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5218t:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5218t:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5220_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5220_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5220:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5220:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5220r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5220r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5220r:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5220r:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5220s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5220s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5220s:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5220s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5220t_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5220t_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5220t:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5220t:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_5222_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_5222_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_5222:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_5222:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6222v_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6222v_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6222v:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6222v:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6226_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6226_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6226:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6226:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6230_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6230_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6230:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6230:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6230n_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6230n_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6230n:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6230n:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6230t_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6230t_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6230t:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6230t:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6234_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6234_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6234:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6234:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6238_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6238_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6238:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6238:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6238l_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6238l_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6238l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6238l:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6238m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6238m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6238m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6238m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6238t_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6238t_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6238t:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6238t:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6240_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6240_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6240:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6240:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6240l_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6240l_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6240l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6240l:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6240m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6240m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6240m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6240m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6240y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6240y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6240y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6240y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6242_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6242_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6242:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6242:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6244_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6244_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6244:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6244:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6246_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6246_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6246:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6246:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6248_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6248_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6248:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6248:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6252_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6252_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6252:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6252:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6252n_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6252n_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6252n:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6252n:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6254_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6254_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6254:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6254:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_6262v_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_6262v_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_6262v:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_6262v:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4208_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4208_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4208:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4208:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4208r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4208r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4208r:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4208r:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4209t_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4209t_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4209t:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4209t:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4210_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4210_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4210:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4210:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4210r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4210r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4210r:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4210r:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4214_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4214_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4214:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4214:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4214c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4214c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4214c:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4214c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4214r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4214r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4214r:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4214r:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4214y_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4214y_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4214y:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4214y:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4215_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4215_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4215:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4215:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4216_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4216_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4216:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4216:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_4216r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_4216r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_4216r:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_4216r:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_3204_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_3204_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_3204:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_3204:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_3206r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_3206r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_3206r:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_3206r:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3235_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3235_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:pentium_6405u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:pentium_6405u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium_6405u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium_6405u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:celeron_5305u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:celeron_5305u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 07-10-2022 - 15:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1753062
    title CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • comment kernel earlier than 0:4.18.0-147.0.2.el8_1 is currently running
          oval oval:com.redhat.rhsa:tst:20193832051
        • comment kernel earlier than 0:4.18.0-147.0.2.el8_1 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20193832052
      • OR
        • AND
          • comment bpftool is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832001
          • comment bpftool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183083002
        • AND
          • comment kernel is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832003
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832005
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-core is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832007
          • comment kernel-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167008
        • AND
          • comment kernel-cross-headers is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832009
          • comment kernel-cross-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167010
        • AND
          • comment kernel-debug is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832011
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-core is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832013
          • comment kernel-debug-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167014
        • AND
          • comment kernel-debug-devel is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832015
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-debug-modules is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832017
          • comment kernel-debug-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167018
        • AND
          • comment kernel-debug-modules-extra is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832019
          • comment kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167020
        • AND
          • comment kernel-devel is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832021
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832023
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832025
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-modules is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832027
          • comment kernel-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167028
        • AND
          • comment kernel-modules-extra is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832029
          • comment kernel-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167030
        • AND
          • comment kernel-tools is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832031
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832033
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832035
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment kernel-zfcpdump is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832037
          • comment kernel-zfcpdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167038
        • AND
          • comment kernel-zfcpdump-core is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832039
          • comment kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167040
        • AND
          • comment kernel-zfcpdump-devel is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832041
          • comment kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167042
        • AND
          • comment kernel-zfcpdump-modules is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832043
          • comment kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167044
        • AND
          • comment kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832045
          • comment kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167046
        • AND
          • comment perf is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832047
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python3-perf is earlier than 0:4.18.0-147.0.2.el8_1
            oval oval:com.redhat.rhsa:tst:20193832049
          • comment python3-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191167050
    rhsa
    id RHSA-2019:3832
    released 2019-11-12
    severity Important
    title RHSA-2019:3832: kernel security update (Important)
  • bugzilla
    id 1753062
    title CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • comment kernel-rt earlier than 0:4.18.0-147.0.2.rt24.94.el8_1 is currently running
          oval oval:com.redhat.rhsa:tst:20193832051
        • comment kernel-rt earlier than 0:4.18.0-147.0.2.rt24.94.el8_1 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20193833026
      • OR
        • AND
          • comment kernel-rt is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-core is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833003
          • comment kernel-rt-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174004
        • AND
          • comment kernel-rt-debug is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833005
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-core is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833007
          • comment kernel-rt-debug-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174008
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833009
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833011
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-debug-modules is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833013
          • comment kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174014
        • AND
          • comment kernel-rt-debug-modules-extra is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833015
          • comment kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174016
        • AND
          • comment kernel-rt-devel is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833017
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-kvm is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833019
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-modules is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833021
          • comment kernel-rt-modules is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174022
        • AND
          • comment kernel-rt-modules-extra is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1
            oval oval:com.redhat.rhsa:tst:20193833023
          • comment kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191174024
    rhsa
    id RHSA-2019:3833
    released 2019-11-12
    severity Important
    title RHSA-2019:3833: kernel-rt security update (Important)
  • bugzilla
    id 1753062
    title CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel earlier than 0:3.10.0-1062.4.2.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20193834033
        • comment kernel earlier than 0:3.10.0-1062.4.2.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20193834034
      • OR
        • AND
          • comment bpftool is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834001
          • comment bpftool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183083002
        • AND
          • comment kernel is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834003
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834005
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834007
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834009
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834011
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834013
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834015
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834017
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-kdump is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834019
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834021
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment kernel-tools is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834023
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834025
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834027
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment perf is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834029
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:3.10.0-1062.4.2.el7
            oval oval:com.redhat.rhsa:tst:20193834031
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2019:3834
    released 2019-11-12
    severity Important
    title RHSA-2019:3834: kernel security update (Important)
  • bugzilla
    id 1753062
    title CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel-rt earlier than 0:3.10.0-1062.4.2.rt56.1028.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20193834033
        • comment kernel-rt earlier than 0:3.10.0-1062.4.2.rt56.1028.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20193835022
      • OR
        • AND
          • comment kernel-rt is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-debug is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835003
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835005
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835007
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-devel is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835009
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-doc is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835011
          • comment kernel-rt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727010
        • AND
          • comment kernel-rt-kvm is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835013
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-trace is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835015
          • comment kernel-rt-trace is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727012
        • AND
          • comment kernel-rt-trace-devel is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835017
          • comment kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727014
        • AND
          • comment kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7
            oval oval:com.redhat.rhsa:tst:20193835019
          • comment kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212020
    rhsa
    id RHSA-2019:3835
    released 2019-11-12
    severity Important
    title RHSA-2019:3835: kernel-rt security update (Important)
  • bugzilla
    id 1753062
    title CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • comment kernel version 0:4.18.0-147.el8 is currently running
          oval oval:com.redhat.rhsa:tst:20193936006
        • comment kernel version 0:4.18.0-147.el8 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20193936007
      • AND
        • comment kernel version equals 0:4.18.0-147.el8
          oval oval:com.redhat.rhsa:tst:20193936001
        • comment kernel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100842002
        • OR
          • comment kpatch-patch not installed for 0:4.18.0-147.el8
            oval oval:com.redhat.rhsa:tst:20193936003
          • AND
            • comment kpatch-patch-4_18_0-147 is earlier than 0:1-3.el8_1
              oval oval:com.redhat.rhsa:tst:20193936004
            • comment kpatch-patch-4_18_0-147 is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20193936005
    rhsa
    id RHSA-2019:3936
    released 2019-11-22
    severity Important
    title RHSA-2019:3936: kpatch-patch security update (Important)
  • bugzilla
    id 1753062
    title CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • OR
            • comment kernel version 0:3.10.0-1062.4.1.el7 is currently running
              oval oval:com.redhat.rhsa:tst:20200027012
            • comment kernel version 0:3.10.0-1062.4.1.el7 is set to boot up on next boot
              oval oval:com.redhat.rhsa:tst:20200028007
          • AND
            • comment kernel version equals 0:3.10.0-1062.4.1.el7
              oval oval:com.redhat.rhsa:tst:20200028001
            • comment kernel is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20100842002
            • OR
              • comment kpatch-patch not installed for 0:3.10.0-1062.4.1.el7
                oval oval:com.redhat.rhsa:tst:20200027009
              • AND
                • comment kpatch-patch-3_10_0-1062_4_1 is earlier than 0:1-4.el7
                  oval oval:com.redhat.rhsa:tst:20200028004
                • comment kpatch-patch-3_10_0-1062_4_1 is signed with Red Hat redhatrelease2 key
                  oval oval:com.redhat.rhsa:tst:20200027011
        • AND
          • OR
            • comment kernel version 0:3.10.0-1062.1.2.el7 is currently running
              oval oval:com.redhat.rhsa:tst:20193076018
            • comment kernel version 0:3.10.0-1062.1.2.el7 is set to boot up on next boot
              oval oval:com.redhat.rhsa:tst:20200028013
          • AND
            • comment kernel version equals 0:3.10.0-1062.1.2.el7
              oval oval:com.redhat.rhsa:tst:20200028008
            • comment kernel is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20100842002
            • OR
              • comment kpatch-patch not installed for 0:3.10.0-1062.1.2.el7
                oval oval:com.redhat.rhsa:tst:20193076015
              • AND
                • comment kpatch-patch-3_10_0-1062_1_2 is earlier than 0:1-7.el7
                  oval oval:com.redhat.rhsa:tst:20200028010
                • comment kpatch-patch-3_10_0-1062_1_2 is signed with Red Hat redhatrelease2 key
                  oval oval:com.redhat.rhsa:tst:20193076017
        • AND
          • OR
            • comment kernel version 0:3.10.0-1062.1.1.el7 is currently running
              oval oval:com.redhat.rhsa:tst:20192854006
            • comment kernel version 0:3.10.0-1062.1.1.el7 is set to boot up on next boot
              oval oval:com.redhat.rhsa:tst:20200028019
          • AND
            • comment kernel version equals 0:3.10.0-1062.1.1.el7
              oval oval:com.redhat.rhsa:tst:20200028014
            • comment kernel is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20100842002
            • OR
              • comment kpatch-patch not installed for 0:3.10.0-1062.1.1.el7
                oval oval:com.redhat.rhsa:tst:20192854003
              • AND
                • comment kpatch-patch-3_10_0-1062_1_1 is earlier than 0:1-8.el7
                  oval oval:com.redhat.rhsa:tst:20200028016
                • comment kpatch-patch-3_10_0-1062_1_1 is signed with Red Hat redhatrelease2 key
                  oval oval:com.redhat.rhsa:tst:20192854005
        • AND
          • OR
            • comment kernel version 0:3.10.0-1062.el7 is currently running
              oval oval:com.redhat.rhsa:tst:20192854012
            • comment kernel version 0:3.10.0-1062.el7 is set to boot up on next boot
              oval oval:com.redhat.rhsa:tst:20200028025
          • AND
            • comment kernel version equals 0:3.10.0-1062.el7
              oval oval:com.redhat.rhsa:tst:20200028020
            • comment kernel is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20100842002
            • OR
              • comment kpatch-patch not installed for 0:3.10.0-1062.el7
                oval oval:com.redhat.rhsa:tst:20192854009
              • AND
                • comment kpatch-patch-3_10_0-1062 is earlier than 0:1-9.el7
                  oval oval:com.redhat.rhsa:tst:20200028022
                • comment kpatch-patch-3_10_0-1062 is signed with Red Hat redhatrelease2 key
                  oval oval:com.redhat.rhsa:tst:20192854011
    rhsa
    id RHSA-2020:0028
    released 2020-01-06
    severity Important
    title RHSA-2020:0028: kpatch-patch security update (Important)
  • bugzilla
    id 1753062
    title CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment Module virt:rhel is enabled
            oval oval:com.redhat.rhsa:tst:20191175217
          • OR
            • AND
              • comment SLOF is earlier than 0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345001
              • comment SLOF is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175002
            • AND
              • comment hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345003
              • comment hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301002
            • AND
              • comment hivex-debugsource is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345005
              • comment hivex-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175006
            • AND
              • comment hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345007
              • comment hivex-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301004
            • AND
              • comment libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345009
              • comment libguestfs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586004
            • AND
              • comment libguestfs-bash-completion is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345011
              • comment libguestfs-bash-completion is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576006
            • AND
              • comment libguestfs-benchmarking is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345013
              • comment libguestfs-benchmarking is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175014
            • AND
              • comment libguestfs-debugsource is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345015
              • comment libguestfs-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175016
            • AND
              • comment libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345017
              • comment libguestfs-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586006
            • AND
              • comment libguestfs-gfs2 is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345019
              • comment libguestfs-gfs2 is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576010
            • AND
              • comment libguestfs-gobject is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345021
              • comment libguestfs-gobject is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576012
            • AND
              • comment libguestfs-gobject-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345023
              • comment libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576014
            • AND
              • comment libguestfs-inspect-icons is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345025
              • comment libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576018
            • AND
              • comment libguestfs-java is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345027
              • comment libguestfs-java is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586008
            • AND
              • comment libguestfs-java-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345029
              • comment libguestfs-java-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586010
            • AND
              • comment libguestfs-javadoc is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345031
              • comment libguestfs-javadoc is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586012
            • AND
              • comment libguestfs-man-pages-ja is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345033
              • comment libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576026
            • AND
              • comment libguestfs-man-pages-uk is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345035
              • comment libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576028
            • AND
              • comment libguestfs-rescue is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345037
              • comment libguestfs-rescue is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576030
            • AND
              • comment libguestfs-rsync is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345039
              • comment libguestfs-rsync is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576032
            • AND
              • comment libguestfs-tools is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345041
              • comment libguestfs-tools is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586016
            • AND
              • comment libguestfs-tools-c is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345043
              • comment libguestfs-tools-c is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586018
            • AND
              • comment libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345045
              • comment libguestfs-winsupport is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175046
            • AND
              • comment libguestfs-xfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345047
              • comment libguestfs-xfs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576038
            • AND
              • comment libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345049
              • comment libiscsi is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175050
            • AND
              • comment libiscsi-debugsource is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345051
              • comment libiscsi-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175052
            • AND
              • comment libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345053
              • comment libiscsi-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175054
            • AND
              • comment libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345055
              • comment libiscsi-utils is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175056
            • AND
              • comment libvirt is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279057
              • comment libvirt is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20131581002
            • AND
              • comment libvirt-admin is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279059
              • comment libvirt-admin is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396004
            • AND
              • comment libvirt-bash-completion is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279061
              • comment libvirt-bash-completion is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20183113006
            • AND
              • comment libvirt-client is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279063
              • comment libvirt-client is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20131581004
            • AND
              • comment libvirt-daemon is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279065
              • comment libvirt-daemon is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914006
            • AND
              • comment libvirt-daemon-config-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279067
              • comment libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914008
            • AND
              • comment libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279069
              • comment libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914010
            • AND
              • comment libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279071
              • comment libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914012
            • AND
              • comment libvirt-daemon-driver-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279073
              • comment libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914016
            • AND
              • comment libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279075
              • comment libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914018
            • AND
              • comment libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279077
              • comment libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914020
            • AND
              • comment libvirt-daemon-driver-qemu is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279079
              • comment libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914022
            • AND
              • comment libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279081
              • comment libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914024
            • AND
              • comment libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279083
              • comment libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914026
            • AND
              • comment libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279085
              • comment libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396030
            • AND
              • comment libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279087
              • comment libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396032
            • AND
              • comment libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279089
              • comment libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396034
            • AND
              • comment libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279091
              • comment libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396036
            • AND
              • comment libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279093
              • comment libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396038
            • AND
              • comment libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279095
              • comment libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396040
            • AND
              • comment libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279097
              • comment libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396042
            • AND
              • comment libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279099
              • comment libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396044
            • AND
              • comment libvirt-daemon-kvm is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279101
              • comment libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914028
            • AND
              • comment libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345103
              • comment libvirt-dbus is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175108
            • AND
              • comment libvirt-dbus-debugsource is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345105
              • comment libvirt-dbus-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175110
            • AND
              • comment libvirt-debugsource is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279107
              • comment libvirt-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175112
            • AND
              • comment libvirt-devel is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279109
              • comment libvirt-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20131581006
            • AND
              • comment libvirt-docs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279111
              • comment libvirt-docs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914034
            • AND
              • comment libvirt-libs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279113
              • comment libvirt-libs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396054
            • AND
              • comment libvirt-lock-sanlock is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279115
              • comment libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20131581008
            • AND
              • comment libvirt-nss is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279117
              • comment libvirt-nss is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162577040
            • AND
              • comment libvirt-python-debugsource is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345119
              • comment libvirt-python-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191268124
            • AND
              • comment lua-guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345121
              • comment lua-guestfs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576040
            • AND
              • comment nbdkit is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345123
              • comment nbdkit is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175126
            • AND
              • comment nbdkit-bash-completion is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345125
              • comment nbdkit-bash-completion is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175128
            • AND
              • comment nbdkit-basic-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345127
              • comment nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175130
            • AND
              • comment nbdkit-debugsource is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345129
              • comment nbdkit-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175132
            • AND
              • comment nbdkit-devel is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345131
              • comment nbdkit-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175134
            • AND
              • comment nbdkit-example-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345133
              • comment nbdkit-example-plugins is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175136
            • AND
              • comment nbdkit-plugin-gzip is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345135
              • comment nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175138
            • AND
              • comment nbdkit-plugin-python-common is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345137
              • comment nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175140
            • AND
              • comment nbdkit-plugin-python3 is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345139
              • comment nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175142
            • AND
              • comment nbdkit-plugin-vddk is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345141
              • comment nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175144
            • AND
              • comment nbdkit-plugin-xz is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345143
              • comment nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175146
            • AND
              • comment netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345145
              • comment netcf is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20151307002
            • AND
              • comment netcf-debugsource is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345147
              • comment netcf-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175150
            • AND
              • comment netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345149
              • comment netcf-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20151307004
            • AND
              • comment netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345151
              • comment netcf-libs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20151307006
            • AND
              • comment perl-Sys-Guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345153
              • comment perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586024
            • AND
              • comment perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345155
              • comment perl-Sys-Virt is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175158
            • AND
              • comment perl-Sys-Virt-debugsource is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345157
              • comment perl-Sys-Virt-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175160
            • AND
              • comment perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345159
              • comment perl-hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301010
            • AND
              • comment python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345161
              • comment python3-hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175164
            • AND
              • comment python3-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345163
              • comment python3-libguestfs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175166
            • AND
              • comment python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345165
              • comment python3-libvirt is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175168
            • AND
              • comment qemu-guest-agent is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279167
              • comment qemu-guest-agent is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20121234002
            • AND
              • comment qemu-img is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279169
              • comment qemu-img is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110345002
            • AND
              • comment qemu-kvm is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279171
              • comment qemu-kvm is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110345004
            • AND
              • comment qemu-kvm-block-curl is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279173
              • comment qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175176
            • AND
              • comment qemu-kvm-block-gluster is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279175
              • comment qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175178
            • AND
              • comment qemu-kvm-block-iscsi is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279177
              • comment qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175180
            • AND
              • comment qemu-kvm-block-rbd is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279179
              • comment qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175182
            • AND
              • comment qemu-kvm-block-ssh is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279181
              • comment qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175184
            • AND
              • comment qemu-kvm-common is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279183
              • comment qemu-kvm-common is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140704014
            • AND
              • comment qemu-kvm-core is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279185
              • comment qemu-kvm-core is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175188
            • AND
              • comment qemu-kvm-debugsource is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279187
              • comment qemu-kvm-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175190
            • AND
              • comment ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345189
              • comment ruby-hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301014
            • AND
              • comment ruby-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345191
              • comment ruby-libguestfs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586028
            • AND
              • comment seabios is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345193
              • comment seabios is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175196
            • AND
              • comment seabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345195
              • comment seabios-bin is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175198
            • AND
              • comment seavgabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345197
              • comment seavgabios-bin is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175200
            • AND
              • comment sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345199
              • comment sgabios is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175202
            • AND
              • comment sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345201
              • comment sgabios-bin is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175204
            • AND
              • comment supermin is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345203
              • comment supermin is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175206
            • AND
              • comment supermin-debugsource is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345205
              • comment supermin-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175208
            • AND
              • comment supermin-devel is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345207
              • comment supermin-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175210
            • AND
              • comment virt-dib is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345209
              • comment virt-dib is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162576052
            • AND
              • comment virt-p2v-maker is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345211
              • comment virt-p2v-maker is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175214
            • AND
              • comment virt-v2v is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345213
              • comment virt-v2v is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20111615002
        • AND
          • comment Module virt-devel:rhel is enabled
            oval oval:com.redhat.rhsa:tst:20193345273
          • OR
            • AND
              • comment hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345216
              • comment hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301002
            • AND
              • comment hivex-debugsource is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345217
              • comment hivex-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175006
            • AND
              • comment hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345218
              • comment hivex-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301004
            • AND
              • comment libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345219
              • comment libguestfs-winsupport is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175046
            • AND
              • comment libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345220
              • comment libiscsi is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175050
            • AND
              • comment libiscsi-debugsource is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345221
              • comment libiscsi-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175052
            • AND
              • comment libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345222
              • comment libiscsi-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175054
            • AND
              • comment libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345223
              • comment libiscsi-utils is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175056
            • AND
              • comment libvirt is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279224
              • comment libvirt is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20131581002
            • AND
              • comment libvirt-admin is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279225
              • comment libvirt-admin is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396004
            • AND
              • comment libvirt-bash-completion is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279226
              • comment libvirt-bash-completion is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20183113006
            • AND
              • comment libvirt-client is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279227
              • comment libvirt-client is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20131581004
            • AND
              • comment libvirt-daemon is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279228
              • comment libvirt-daemon is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914006
            • AND
              • comment libvirt-daemon-config-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279229
              • comment libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914008
            • AND
              • comment libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279230
              • comment libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914010
            • AND
              • comment libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279231
              • comment libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914012
            • AND
              • comment libvirt-daemon-driver-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279232
              • comment libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914016
            • AND
              • comment libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279233
              • comment libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914018
            • AND
              • comment libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279234
              • comment libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914020
            • AND
              • comment libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279235
              • comment libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914024
            • AND
              • comment libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279236
              • comment libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914026
            • AND
              • comment libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279237
              • comment libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396030
            • AND
              • comment libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279238
              • comment libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396032
            • AND
              • comment libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279239
              • comment libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396036
            • AND
              • comment libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279240
              • comment libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396038
            • AND
              • comment libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279241
              • comment libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396040
            • AND
              • comment libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279242
              • comment libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396042
            • AND
              • comment libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279243
              • comment libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396044
            • AND
              • comment libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345244
              • comment libvirt-dbus is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175108
            • AND
              • comment libvirt-dbus-debugsource is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345245
              • comment libvirt-dbus-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175110
            • AND
              • comment libvirt-debugsource is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279246
              • comment libvirt-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175112
            • AND
              • comment libvirt-devel is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279247
              • comment libvirt-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20131581006
            • AND
              • comment libvirt-docs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279248
              • comment libvirt-docs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20140914034
            • AND
              • comment libvirt-libs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279249
              • comment libvirt-libs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20181396054
            • AND
              • comment libvirt-nss is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
                oval oval:com.redhat.rhsa:tst:20200279250
              • comment libvirt-nss is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20162577040
            • AND
              • comment libvirt-python-debugsource is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345251
              • comment libvirt-python-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191268124
            • AND
              • comment netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345252
              • comment netcf is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20151307002
            • AND
              • comment netcf-debugsource is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345253
              • comment netcf-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175150
            • AND
              • comment netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345254
              • comment netcf-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20151307004
            • AND
              • comment netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345255
              • comment netcf-libs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhba:tst:20151307006
            • AND
              • comment ocaml-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345256
              • comment ocaml-hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301006
            • AND
              • comment ocaml-hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345258
              • comment ocaml-hivex-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301008
            • AND
              • comment ocaml-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345260
              • comment ocaml-libguestfs is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586020
            • AND
              • comment ocaml-libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345262
              • comment ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20110586022
            • AND
              • comment perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345264
              • comment perl-Sys-Virt is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175158
            • AND
              • comment perl-Sys-Virt-debugsource is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345265
              • comment perl-Sys-Virt-debugsource is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175160
            • AND
              • comment perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345266
              • comment perl-hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301010
            • AND
              • comment python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345267
              • comment python3-hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175164
            • AND
              • comment python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345268
              • comment python3-libvirt is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175168
            • AND
              • comment qemu-kvm-tests is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
                oval oval:com.redhat.rhsa:tst:20200279269
              • comment qemu-kvm-tests is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20193345270
            • AND
              • comment ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345271
              • comment ruby-hivex is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20150301014
            • AND
              • comment sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
                oval oval:com.redhat.rhsa:tst:20193345272
              • comment sgabios is signed with Red Hat redhatrelease2 key
                oval oval:com.redhat.rhsa:tst:20191175202
    rhsa
    id RHSA-2020:0279
    released 2020-01-29
    severity Moderate
    title RHSA-2020:0279: virt:rhel security update (Moderate)
  • rhsa
    id RHSA-2020:0026
  • rhsa
    id RHSA-2020:0204
  • rhsa
    id RHSA-2020:0366
  • rhsa
    id RHSA-2020:0555
  • rhsa
    id RHSA-2020:0666
  • rhsa
    id RHSA-2020:0730
rpms
  • bpftool-0:4.18.0-147.0.2.el8_1
  • bpftool-debuginfo-0:4.18.0-147.0.2.el8_1
  • kernel-0:4.18.0-147.0.2.el8_1
  • kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1
  • kernel-core-0:4.18.0-147.0.2.el8_1
  • kernel-cross-headers-0:4.18.0-147.0.2.el8_1
  • kernel-debug-0:4.18.0-147.0.2.el8_1
  • kernel-debug-core-0:4.18.0-147.0.2.el8_1
  • kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1
  • kernel-debug-devel-0:4.18.0-147.0.2.el8_1
  • kernel-debug-modules-0:4.18.0-147.0.2.el8_1
  • kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1
  • kernel-debuginfo-0:4.18.0-147.0.2.el8_1
  • kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1
  • kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1
  • kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1
  • kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1
  • kernel-devel-0:4.18.0-147.0.2.el8_1
  • kernel-doc-0:4.18.0-147.0.2.el8_1
  • kernel-headers-0:4.18.0-147.0.2.el8_1
  • kernel-modules-0:4.18.0-147.0.2.el8_1
  • kernel-modules-extra-0:4.18.0-147.0.2.el8_1
  • kernel-tools-0:4.18.0-147.0.2.el8_1
  • kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1
  • kernel-tools-libs-0:4.18.0-147.0.2.el8_1
  • kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1
  • kernel-zfcpdump-0:4.18.0-147.0.2.el8_1
  • kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1
  • kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1
  • kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1
  • kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1
  • kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1
  • perf-0:4.18.0-147.0.2.el8_1
  • perf-debuginfo-0:4.18.0-147.0.2.el8_1
  • python3-perf-0:4.18.0-147.0.2.el8_1
  • python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1
  • kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1
  • kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1
  • bpftool-0:3.10.0-1062.4.2.el7
  • bpftool-debuginfo-0:3.10.0-1062.4.2.el7
  • kernel-0:3.10.0-1062.4.2.el7
  • kernel-abi-whitelists-0:3.10.0-1062.4.2.el7
  • kernel-bootwrapper-0:3.10.0-1062.4.2.el7
  • kernel-debug-0:3.10.0-1062.4.2.el7
  • kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7
  • kernel-debug-devel-0:3.10.0-1062.4.2.el7
  • kernel-debuginfo-0:3.10.0-1062.4.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7
  • kernel-devel-0:3.10.0-1062.4.2.el7
  • kernel-doc-0:3.10.0-1062.4.2.el7
  • kernel-headers-0:3.10.0-1062.4.2.el7
  • kernel-kdump-0:3.10.0-1062.4.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7
  • kernel-kdump-devel-0:3.10.0-1062.4.2.el7
  • kernel-tools-0:3.10.0-1062.4.2.el7
  • kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7
  • kernel-tools-libs-0:3.10.0-1062.4.2.el7
  • kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7
  • perf-0:3.10.0-1062.4.2.el7
  • perf-debuginfo-0:3.10.0-1062.4.2.el7
  • python-perf-0:3.10.0-1062.4.2.el7
  • python-perf-debuginfo-0:3.10.0-1062.4.2.el7
  • kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7
  • kernel-0:2.6.32-754.24.2.el6
  • kernel-abi-whitelists-0:2.6.32-754.24.2.el6
  • kernel-bootwrapper-0:2.6.32-754.24.2.el6
  • kernel-debug-0:2.6.32-754.24.2.el6
  • kernel-debug-debuginfo-0:2.6.32-754.24.2.el6
  • kernel-debug-devel-0:2.6.32-754.24.2.el6
  • kernel-debuginfo-0:2.6.32-754.24.2.el6
  • kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6
  • kernel-devel-0:2.6.32-754.24.2.el6
  • kernel-doc-0:2.6.32-754.24.2.el6
  • kernel-firmware-0:2.6.32-754.24.2.el6
  • kernel-headers-0:2.6.32-754.24.2.el6
  • kernel-kdump-0:2.6.32-754.24.2.el6
  • kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6
  • kernel-kdump-devel-0:2.6.32-754.24.2.el6
  • perf-0:2.6.32-754.24.2.el6
  • perf-debuginfo-0:2.6.32-754.24.2.el6
  • python-perf-0:2.6.32-754.24.2.el6
  • python-perf-debuginfo-0:2.6.32-754.24.2.el6
  • bpftool-0:3.10.0-957.38.2.el7
  • kernel-0:3.10.0-957.38.2.el7
  • kernel-abi-whitelists-0:3.10.0-957.38.2.el7
  • kernel-bootwrapper-0:3.10.0-957.38.2.el7
  • kernel-debug-0:3.10.0-957.38.2.el7
  • kernel-debug-debuginfo-0:3.10.0-957.38.2.el7
  • kernel-debug-devel-0:3.10.0-957.38.2.el7
  • kernel-debuginfo-0:3.10.0-957.38.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7
  • kernel-devel-0:3.10.0-957.38.2.el7
  • kernel-doc-0:3.10.0-957.38.2.el7
  • kernel-headers-0:3.10.0-957.38.2.el7
  • kernel-kdump-0:3.10.0-957.38.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7
  • kernel-kdump-devel-0:3.10.0-957.38.2.el7
  • kernel-tools-0:3.10.0-957.38.2.el7
  • kernel-tools-debuginfo-0:3.10.0-957.38.2.el7
  • kernel-tools-libs-0:3.10.0-957.38.2.el7
  • kernel-tools-libs-devel-0:3.10.0-957.38.2.el7
  • perf-0:3.10.0-957.38.2.el7
  • perf-debuginfo-0:3.10.0-957.38.2.el7
  • python-perf-0:3.10.0-957.38.2.el7
  • python-perf-debuginfo-0:3.10.0-957.38.2.el7
  • kernel-0:3.10.0-862.43.2.el7
  • kernel-abi-whitelists-0:3.10.0-862.43.2.el7
  • kernel-bootwrapper-0:3.10.0-862.43.2.el7
  • kernel-debug-0:3.10.0-862.43.2.el7
  • kernel-debug-debuginfo-0:3.10.0-862.43.2.el7
  • kernel-debug-devel-0:3.10.0-862.43.2.el7
  • kernel-debuginfo-0:3.10.0-862.43.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7
  • kernel-devel-0:3.10.0-862.43.2.el7
  • kernel-doc-0:3.10.0-862.43.2.el7
  • kernel-headers-0:3.10.0-862.43.2.el7
  • kernel-kdump-0:3.10.0-862.43.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7
  • kernel-kdump-devel-0:3.10.0-862.43.2.el7
  • kernel-tools-0:3.10.0-862.43.2.el7
  • kernel-tools-debuginfo-0:3.10.0-862.43.2.el7
  • kernel-tools-libs-0:3.10.0-862.43.2.el7
  • kernel-tools-libs-devel-0:3.10.0-862.43.2.el7
  • perf-0:3.10.0-862.43.2.el7
  • perf-debuginfo-0:3.10.0-862.43.2.el7
  • python-perf-0:3.10.0-862.43.2.el7
  • python-perf-debuginfo-0:3.10.0-862.43.2.el7
  • kernel-0:3.10.0-693.60.2.el7
  • kernel-abi-whitelists-0:3.10.0-693.60.2.el7
  • kernel-bootwrapper-0:3.10.0-693.60.2.el7
  • kernel-debug-0:3.10.0-693.60.2.el7
  • kernel-debug-debuginfo-0:3.10.0-693.60.2.el7
  • kernel-debug-devel-0:3.10.0-693.60.2.el7
  • kernel-debuginfo-0:3.10.0-693.60.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7
  • kernel-devel-0:3.10.0-693.60.2.el7
  • kernel-doc-0:3.10.0-693.60.2.el7
  • kernel-headers-0:3.10.0-693.60.2.el7
  • kernel-tools-0:3.10.0-693.60.2.el7
  • kernel-tools-debuginfo-0:3.10.0-693.60.2.el7
  • kernel-tools-libs-0:3.10.0-693.60.2.el7
  • kernel-tools-libs-devel-0:3.10.0-693.60.2.el7
  • perf-0:3.10.0-693.60.2.el7
  • perf-debuginfo-0:3.10.0-693.60.2.el7
  • python-perf-0:3.10.0-693.60.2.el7
  • python-perf-debuginfo-0:3.10.0-693.60.2.el7
  • kernel-0:3.10.0-514.70.2.el7
  • kernel-abi-whitelists-0:3.10.0-514.70.2.el7
  • kernel-bootwrapper-0:3.10.0-514.70.2.el7
  • kernel-debug-0:3.10.0-514.70.2.el7
  • kernel-debug-debuginfo-0:3.10.0-514.70.2.el7
  • kernel-debug-devel-0:3.10.0-514.70.2.el7
  • kernel-debuginfo-0:3.10.0-514.70.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7
  • kernel-devel-0:3.10.0-514.70.2.el7
  • kernel-doc-0:3.10.0-514.70.2.el7
  • kernel-headers-0:3.10.0-514.70.2.el7
  • kernel-tools-0:3.10.0-514.70.2.el7
  • kernel-tools-debuginfo-0:3.10.0-514.70.2.el7
  • kernel-tools-libs-0:3.10.0-514.70.2.el7
  • kernel-tools-libs-devel-0:3.10.0-514.70.2.el7
  • perf-0:3.10.0-514.70.2.el7
  • perf-debuginfo-0:3.10.0-514.70.2.el7
  • python-perf-0:3.10.0-514.70.2.el7
  • python-perf-debuginfo-0:3.10.0-514.70.2.el7
  • kernel-0:3.10.0-327.82.2.el7
  • kernel-abi-whitelists-0:3.10.0-327.82.2.el7
  • kernel-debug-0:3.10.0-327.82.2.el7
  • kernel-debug-debuginfo-0:3.10.0-327.82.2.el7
  • kernel-debug-devel-0:3.10.0-327.82.2.el7
  • kernel-debuginfo-0:3.10.0-327.82.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7
  • kernel-devel-0:3.10.0-327.82.2.el7
  • kernel-doc-0:3.10.0-327.82.2.el7
  • kernel-headers-0:3.10.0-327.82.2.el7
  • kernel-tools-0:3.10.0-327.82.2.el7
  • kernel-tools-debuginfo-0:3.10.0-327.82.2.el7
  • kernel-tools-libs-0:3.10.0-327.82.2.el7
  • kernel-tools-libs-devel-0:3.10.0-327.82.2.el7
  • perf-0:3.10.0-327.82.2.el7
  • perf-debuginfo-0:3.10.0-327.82.2.el7
  • python-perf-0:3.10.0-327.82.2.el7
  • python-perf-debuginfo-0:3.10.0-327.82.2.el7
  • kernel-0:2.6.32-504.81.3.el6
  • kernel-abi-whitelists-0:2.6.32-504.81.3.el6
  • kernel-debug-0:2.6.32-504.81.3.el6
  • kernel-debug-debuginfo-0:2.6.32-504.81.3.el6
  • kernel-debug-devel-0:2.6.32-504.81.3.el6
  • kernel-debuginfo-0:2.6.32-504.81.3.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6
  • kernel-devel-0:2.6.32-504.81.3.el6
  • kernel-doc-0:2.6.32-504.81.3.el6
  • kernel-firmware-0:2.6.32-504.81.3.el6
  • kernel-headers-0:2.6.32-504.81.3.el6
  • perf-0:2.6.32-504.81.3.el6
  • perf-debuginfo-0:2.6.32-504.81.3.el6
  • python-perf-0:2.6.32-504.81.3.el6
  • python-perf-debuginfo-0:2.6.32-504.81.3.el6
  • kernel-0:2.6.32-431.96.3.el6
  • kernel-abi-whitelists-0:2.6.32-431.96.3.el6
  • kernel-debug-0:2.6.32-431.96.3.el6
  • kernel-debug-debuginfo-0:2.6.32-431.96.3.el6
  • kernel-debug-devel-0:2.6.32-431.96.3.el6
  • kernel-debuginfo-0:2.6.32-431.96.3.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6
  • kernel-devel-0:2.6.32-431.96.3.el6
  • kernel-doc-0:2.6.32-431.96.3.el6
  • kernel-firmware-0:2.6.32-431.96.3.el6
  • kernel-headers-0:2.6.32-431.96.3.el6
  • perf-0:2.6.32-431.96.3.el6
  • perf-debuginfo-0:2.6.32-431.96.3.el6
  • python-perf-0:2.6.32-431.96.3.el6
  • python-perf-debuginfo-0:2.6.32-431.96.3.el6
  • kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt
  • kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt
  • redhat-release-virtualization-host-0:4.2-16.1.el7
  • redhat-release-virtualization-host-0:4.3.6-5.el7ev
  • redhat-release-virtualization-host-content-0:4.2-16.1.el7
  • redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6
  • redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7
  • redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7
  • redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev
  • kpatch-patch-4_18_0-147-0:1-3.el8_1
  • kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1
  • kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1
  • kpatch-patch-3_10_0-957_35_1-0:1-5.el7
  • kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7
  • kpatch-patch-3_10_0-957_35_2-0:1-4.el7
  • kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7
  • kpatch-patch-3_10_0-957_38_1-0:1-3.el7
  • kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7
  • kpatch-patch-3_10_0-1062-0:1-9.el7
  • kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7
  • kpatch-patch-3_10_0-1062_1_1-0:1-8.el7
  • kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7
  • kpatch-patch-3_10_0-1062_1_2-0:1-7.el7
  • kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7
  • kpatch-patch-3_10_0-1062_4_1-0:1-4.el7
  • kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7
  • bpftool-0:4.18.0-80.15.1.el8_0
  • bpftool-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-0:4.18.0-80.15.1.el8_0
  • kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0
  • kernel-core-0:4.18.0-80.15.1.el8_0
  • kernel-cross-headers-0:4.18.0-80.15.1.el8_0
  • kernel-debug-0:4.18.0-80.15.1.el8_0
  • kernel-debug-core-0:4.18.0-80.15.1.el8_0
  • kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-debug-devel-0:4.18.0-80.15.1.el8_0
  • kernel-debug-modules-0:4.18.0-80.15.1.el8_0
  • kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-aarch64-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-s390x-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0
  • kernel-devel-0:4.18.0-80.15.1.el8_0
  • kernel-doc-0:4.18.0-80.15.1.el8_0
  • kernel-headers-0:4.18.0-80.15.1.el8_0
  • kernel-modules-0:4.18.0-80.15.1.el8_0
  • kernel-modules-extra-0:4.18.0-80.15.1.el8_0
  • kernel-tools-0:4.18.0-80.15.1.el8_0
  • kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-tools-libs-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-core-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-devel-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-modules-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-modules-extra-0:4.18.0-80.15.1.el8_0
  • perf-0:4.18.0-80.15.1.el8_0
  • perf-debuginfo-0:4.18.0-80.15.1.el8_0
  • python3-perf-0:4.18.0-80.15.1.el8_0
  • python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0
  • SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab
  • hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab
  • libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730
  • libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2
  • ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
  • sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
  • supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • qemu-img-10:1.5.3-167.el7_7.4
  • qemu-kvm-10:1.5.3-167.el7_7.4
  • qemu-kvm-common-10:1.5.3-167.el7_7.4
  • qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4
  • qemu-kvm-tools-10:1.5.3-167.el7_7.4
  • SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127
  • hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6
  • libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6
  • libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6
  • libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6
  • libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346
  • libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b
  • lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b
  • perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b
  • perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b
  • perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b
  • python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b
  • qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1
  • ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b
  • seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b
  • seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b
  • sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6
  • sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6
  • supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b
  • supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b
  • supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b
  • supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b
  • swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848
  • virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848
  • virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848
  • virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b
  • qemu-img-10:1.5.3-160.el7_6.5
  • qemu-kvm-10:1.5.3-160.el7_6.5
  • qemu-kvm-common-10:1.5.3-160.el7_6.5
  • qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5
  • qemu-kvm-tools-10:1.5.3-160.el7_6.5
  • qemu-img-rhev-10:2.12.0-18.el7_6.9
  • qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9
  • qemu-kvm-rhev-10:2.12.0-18.el7_6.9
  • qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9
  • qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9
refmap via4
bugtraq
  • 20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)
  • 20191216 [SECURITY] [DSA 4565-2] intel-microcode security update
  • 20200114 [SECURITY] [DSA 4602-1] xen security update
confirm
debian DSA-4602
fedora
  • FEDORA-2019-376ec5c107
  • FEDORA-2019-cbb732f760
gentoo GLSA-202003-56
misc
mlist
  • [debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update
  • [oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)
  • [oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)
  • [oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)
suse
  • openSUSE-SU-2019:2527
  • openSUSE-SU-2019:2528
  • openSUSE-SU-2019:2710
ubuntu USN-4186-2
Last major update 07-10-2022 - 15:03
Published 14-11-2019 - 19:15
Last modified 07-10-2022 - 15:03
Back to Top