ID CVE-2019-3831
Summary A vulnerability was discovered in vdsm, version 4.19 through 4.30.3 and 4.30.5 through 4.30.8. The systemd_run function exposed to the vdsm system user could be abused to execute arbitrary commands as root.
References
Vulnerable Configurations
  • cpe:2.3:a:ovirt:vdsm:4.19:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.1:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.2:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.3:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.4:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.5:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.6:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.7:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.8:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.9:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.10:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.11:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.12:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.13:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.14:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.14:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.15:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.16:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.16:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.17:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.17:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.18:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.18:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.19:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.20:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.20:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.21:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.21:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.22:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.22:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.23:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.23:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.24:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.24:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.25:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.25:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.26:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.26:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.27:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.27:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.28:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.28:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.29:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.29:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.30:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.30:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.31:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.31:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.32:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.32:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.33:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.33:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.34:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.34:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.35:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.35:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.36:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.36:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.37:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.37:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.38:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.38:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.39:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.39:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.40:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.40:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.41:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.41:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.42:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.42:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.43:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.43:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.44:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.44:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.45:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.45:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.46:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.46:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.47:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.47:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.48:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.48:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.49:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.49:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.50:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.50:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.19.51:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.19.51:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.2:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.3:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.4:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.5:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.6:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.7:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.8:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.9:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.10:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.11:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.12:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.13:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.14:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.14:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.15:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.16:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.16:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.17:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.17:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.18:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.18:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.19:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.20:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.20:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.21:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.21:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.22:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.22:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.23:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.23:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.24:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.24:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.25:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.25:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.26:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.26:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.27:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.27:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.27.1:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.27.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.28:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.28:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.29:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.29:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.30:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.30:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.31:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.31:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.32:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.32:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.33:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.33:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.34:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.34:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.35:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.35:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.36:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.36:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.37:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.37:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.38:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.38:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.39:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.39:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.39.1:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.39.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.40:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.40:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.41:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.41:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.42:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.42:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.43:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.43:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.44:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.44:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.45:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.45:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.46:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.46:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.20.47:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.20.47:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.30.1:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.30.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.30.2:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.30.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.30.3:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.30.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.30.5:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.30.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.30.6:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.30.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.30.7:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.30.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ovirt:vdsm:4.30.8:*:*:*:*:*:*:*
    cpe:2.3:a:ovirt:vdsm:4.30.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 19-10-2020 - 18:07)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
redhat via4
rpms
  • ioprocess-0:1.1.2-1.el7ev
  • ioprocess-debuginfo-0:1.1.2-1.el7ev
  • python2-ioprocess-0:1.1.2-1.el7ev
  • safelease-0:1.0-7.el7ev
  • safelease-debuginfo-0:1.0-7.el7ev
  • vdsm-0:4.30.18-1.0.el7rhgs
  • vdsm-api-0:4.30.18-1.0.el7rhgs
  • vdsm-client-0:4.30.18-1.0.el7rhgs
  • vdsm-common-0:4.30.18-1.0.el7rhgs
  • vdsm-gluster-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-cpuflags-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-ethtool-options-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-faqemu-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-fcoe-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-localdisk-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-macspoof-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-openstacknet-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-qemucmdline-0:4.30.18-1.0.el7rhgs
  • vdsm-hook-vmfex-dev-0:4.30.18-1.0.el7rhgs
  • vdsm-http-0:4.30.18-1.0.el7rhgs
  • vdsm-jsonrpc-0:4.30.18-1.0.el7rhgs
  • vdsm-network-0:4.30.18-1.0.el7rhgs
  • vdsm-python-0:4.30.18-1.0.el7rhgs
  • vdsm-tests-0:4.30.18-1.0.el7rhgs
  • vdsm-yajsonrpc-0:4.30.18-1.0.el7rhgs
  • redhat-release-virtualization-host-0:4.2-8.3.el7
  • redhat-virtualization-host-image-update-0:4.2-20190219.0.el7_6
  • redhat-virtualization-host-image-update-placeholder-0:4.2-8.3.el7
  • vdsm-0:4.20.47-1.el7ev
  • vdsm-api-0:4.20.47-1.el7ev
  • vdsm-client-0:4.20.47-1.el7ev
  • vdsm-common-0:4.20.47-1.el7ev
  • vdsm-gluster-0:4.20.47-1.el7ev
  • vdsm-hook-checkips-0:4.20.47-1.el7ev
  • vdsm-hook-cpuflags-0:4.20.47-1.el7ev
  • vdsm-hook-ethtool-options-0:4.20.47-1.el7ev
  • vdsm-hook-extra-ipv4-addrs-0:4.20.47-1.el7ev
  • vdsm-hook-fcoe-0:4.20.47-1.el7ev
  • vdsm-hook-localdisk-0:4.20.47-1.el7ev
  • vdsm-hook-macspoof-0:4.20.47-1.el7ev
  • vdsm-hook-nestedvt-0:4.20.47-1.el7ev
  • vdsm-hook-openstacknet-0:4.20.47-1.el7ev
  • vdsm-hook-vhostmd-0:4.20.47-1.el7ev
  • vdsm-hook-vmfex-dev-0:4.20.47-1.el7ev
  • vdsm-http-0:4.20.47-1.el7ev
  • vdsm-jsonrpc-0:4.20.47-1.el7ev
  • vdsm-network-0:4.20.47-1.el7ev
  • vdsm-python-0:4.20.47-1.el7ev
  • vdsm-yajsonrpc-0:4.20.47-1.el7ev
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3831
Last major update 19-10-2020 - 18:07
Published 25-03-2019 - 18:29
Last modified 19-10-2020 - 18:07
Back to Top