Vulnerabilities > CVE-2019-9755 - Integer Underflow (Wrap or Wraparound) vulnerability in multiple products

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-E42442FB33.NASL
    descriptionFix for CVE-2019-9755. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124548
    published2019-05-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124548
    titleFedora 30 : 2:ntfs-3g (2019-e42442fb33)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-e42442fb33.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124548);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/21");
    
      script_cve_id("CVE-2019-9755");
      script_xref(name:"FEDORA", value:"2019-e42442fb33");
    
      script_name(english:"Fedora 30 : 2:ntfs-3g (2019-e42442fb33)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix for CVE-2019-9755.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-e42442fb33"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 2:ntfs-3g package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:2:ntfs-3g");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"ntfs-3g-2017.3.23-11.fc30", epoch:"2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "2:ntfs-3g");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1001-1.NASL
    descriptionThis update for ntfs-3g_ntfsprogs fixes the following issues : Security issues fixed : CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to local privilege escalation (bsc#1130165). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124294
    published2019-04-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124294
    titleSUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:1001-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124294);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/22");
    
      script_cve_id("CVE-2019-9755");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ntfs-3g_ntfsprogs fixes the following issues :
    
    Security issues fixed :
    
    CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to
    local privilege escalation (bsc#1130165).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1130165"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-9755/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20191001-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c63d31dc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch
    SUSE-SLE-Product-WE-15-2019-1001=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-1001=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libntfs-3g-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ntfs-3g_ntfsprogs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ntfs-3g_ntfsprogs-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ntfsprogs-extra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:ntfsprogs-extra-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libntfs-3g-devel-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"ntfs-3g_ntfsprogs-debuginfo-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"ntfs-3g_ntfsprogs-debugsource-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"ntfsprogs-extra-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"ntfsprogs-extra-debuginfo-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libntfs-3g-devel-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"ntfs-3g_ntfsprogs-debuginfo-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"ntfs-3g_ntfsprogs-debugsource-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"ntfsprogs-extra-2016.2.22-3.3.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"ntfsprogs-extra-debuginfo-2016.2.22-3.3.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ntfs-3g_ntfsprogs");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2308.NASL
    descriptionAn update for libguestfs-winsupport is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. The libguestfs-winsupport package adds support for Windows guests to libguestfs, a set of tools and libraries allowing users to access and modify virtual machine (VM) disk images. Security Fix(es) : * ntfs-3g: heap-based buffer overflow leads to local root privilege escalation (CVE-2019-9755) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127711
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127711
    titleRHEL 7 : libguestfs-winsupport (RHSA-2019:2308)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2019:2308. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(127711);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2019-9755");
      script_xref(name:"RHSA", value:"2019:2308");
    
      script_name(english:"RHEL 7 : libguestfs-winsupport (RHSA-2019:2308)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for libguestfs-winsupport is now available for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Low. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link (s) in the References section.
    
    The libguestfs-winsupport package adds support for Windows guests to
    libguestfs, a set of tools and libraries allowing users to access and
    modify virtual machine (VM) disk images.
    
    Security Fix(es) :
    
    * ntfs-3g: heap-based buffer overflow leads to local root privilege
    escalation (CVE-2019-9755)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section.
    
    Additional Changes :
    
    For detailed information on changes in this release, see the Red Hat
    Enterprise Linux 7.7 Release Notes linked from the References section."
      );
      # https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3395ff0b"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2019:2308"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-9755"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libguestfs-winsupport package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libguestfs-winsupport");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2019:2308";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"libguestfs-winsupport-7.2-3.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libguestfs-winsupport");
      }
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2126.NASL
    descriptionAccording to the version of the libguestfs-winsupport package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges.(CVE-2019-9755) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-12
    plugin id130835
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130835
    titleEulerOS 2.0 SP5 : libguestfs-winsupport (EulerOS-SA-2019-2126)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-C1E6C6EDD9.NASL
    descriptionFix for CVE-2019-9755. ---- Add Recommends: ntfs-3g-system-compression Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123765
    published2019-04-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123765
    titleFedora 28 : 2:ntfs-3g (2019-c1e6c6edd9)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-E396EACD61.NASL
    descriptionFix for CVE-2019-9755. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123695
    published2019-04-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123695
    titleFedora 29 : 2:ntfs-3g (2019-e396eacd61)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1000-1.NASL
    descriptionThis update for ntfs-3g_ntfsprogs fixes the following issues : Security issues fixed : CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to local privilege escalation (bsc#1130165). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124293
    published2019-04-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124293
    titleSUSE SLED12 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1000-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2308.NASL
    descriptionAn update for libguestfs-winsupport is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. The libguestfs-winsupport package adds support for Windows guests to libguestfs, a set of tools and libraries allowing users to access and modify virtual machine (VM) disk images. Security Fix(es) : * ntfs-3g: heap-based buffer overflow leads to local root privilege escalation (CVE-2019-9755) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128389
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128389
    titleCentOS 7 : libguestfs-winsupport (CESA-2019:2308)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1314.NASL
    descriptionThis update for ntfs-3g_ntfsprogs fixes the following issues : Security issues fixed : - CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to local privilege escalation (bsc#1130165). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id124583
    published2019-05-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124583
    titleopenSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3345.NASL
    descriptionAn update for the virt:rhel module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Security Fix(es) : * ntfs-3g: heap-based buffer overflow leads to local root privilege escalation (CVE-2019-9755) * QEMU: slirp: information leakage in tcp_emu() due to uninitialized stack variables (CVE-2019-9824) * QEMU: qxl: NULL pointer dereference while releasing spice resources (CVE-2019-12155) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-05-23
    modified2019-11-06
    plugin id130529
    published2019-11-06
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130529
    titleRHEL 8 : virt:rhel (RHSA-2019:3345)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4413.NASL
    descriptionA heap-based buffer overflow was discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of this flaw for local root privilege escalation.
    last seen2020-06-01
    modified2020-06-02
    plugin id123023
    published2019-03-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123023
    titleDebian DSA-4413-1 : ntfs-3g - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1724.NASL
    descriptionA heap-based buffer overflow was discovered in NTFS-3G, a read-write NTFS driver for FUSE. A local user can take advantage of this flaw for local root privilege escalation. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id123018
    published2019-03-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123018
    titleDebian DLA-1724-1 : ntfs-3g security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2253.NASL
    descriptionAccording to the version of the libguestfs-winsupport package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow, resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary, this could lead to a local escalation of privileges.(CVE-2019-9755) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-08
    plugin id130715
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130715
    titleEulerOS 2.0 SP3 : libguestfs-winsupport (EulerOS-SA-2019-2253)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_LIBGUESTFS_WINSUPPORT_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - ntfs-3g: heap-based buffer overflow leads to local root privilege escalation (CVE-2019-9755)
    last seen2020-03-18
    modified2019-08-27
    plugin id128230
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128230
    titleScientific Linux Security Update : libguestfs-winsupport on SL7.x x86_64 (20190806)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1313.NASL
    descriptionThis update for ntfs-3g_ntfsprogs fixes the following issues : Security issues fixed : - CVE-2019-9755: Fixed a heap-based buffer overflow which could lead to local privilege escalation (bsc#1130165). This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id124582
    published2019-05-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124582
    titleopenSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1313)

Redhat

advisories
  • bugzilla
    id1691624
    titleCVE-2019-9755 ntfs-3g: heap-based buffer overflow leads to local root privilege escalation
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • commentlibguestfs-winsupport is earlier than 0:7.2-3.el7
        ovaloval:com.redhat.rhsa:tst:20192308001
      • commentlibguestfs-winsupport is signed with Red Hat redhatrelease2 key
        ovaloval:com.redhat.rhsa:tst:20191175164
    rhsa
    idRHSA-2019:2308
    released2019-08-06
    severityLow
    titleRHSA-2019:2308: libguestfs-winsupport security update (Low)
  • rhsa
    idRHBA-2019:3723
  • rhsa
    idRHSA-2019:3345
rpms
  • SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127
  • hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • libguestfs-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-devel-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-java-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-tools-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6
  • libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6
  • libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2
  • libvirt-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-admin-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-admin-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-bash-completion-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-client-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-client-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-config-network-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-config-nwfilter-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-interface-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-network-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-nodedev-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-nwfilter-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-qemu-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-secret-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-core-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-disk-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-gluster-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-logical-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-mpath-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-rbd-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-scsi-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-daemon-kvm-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6
  • libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6
  • libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6
  • libvirt-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-debugsource-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-devel-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-docs-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-libs-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-libs-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-lock-sanlock-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-lock-sanlock-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-nss-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-nss-debuginfo-0:5.6.0-6.module+el8.1.0+4244+9aa4e6bb
  • libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4286+bc7b622c
  • lua-guestfs-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834
  • netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b
  • ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4140+e3893fe6
  • perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4140+e3893fe6
  • perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4140+e3893fe6
  • perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • python3-libguestfs-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • python3-libvirt-0:5.6.0-2.module+el8.1.0+4286+bc7b622c
  • python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4286+bc7b622c
  • qemu-guest-agent-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-guest-agent-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-img-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-img-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-curl-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-curl-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-gluster-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-gluster-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-iscsi-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-iscsi-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-rbd-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-rbd-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-ssh-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-block-ssh-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-common-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-common-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-core-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-core-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-debugsource-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-tests-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • qemu-kvm-tests-debuginfo-15:4.1.0-13.module+el8.1.0+4313+ef76ec61
  • ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6
  • ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • seabios-0:1.12.0-5.module+el8.1.0+4022+29a53beb
  • seabios-bin-0:1.12.0-5.module+el8.1.0+4022+29a53beb
  • seavgabios-bin-0:1.12.0-5.module+el8.1.0+4022+29a53beb
  • sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6
  • sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6
  • supermin-0:5.1.19-10.module+el8.1.0+4076+b5e41ebc
  • supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4076+b5e41ebc
  • supermin-debugsource-0:5.1.19-10.module+el8.1.0+4076+b5e41ebc
  • supermin-devel-0:5.1.19-10.module+el8.1.0+4076+b5e41ebc
  • swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1
  • virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848
  • virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848
  • virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848
  • virt-dib-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • virt-v2v-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4230+0b6e3259
  • libguestfs-winsupport-0:7.2-3.el7
  • SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab
  • hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab
  • libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libvirt-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-admin-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-admin-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-bash-completion-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-client-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-client-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-config-network-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-config-nwfilter-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-interface-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-network-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-nodedev-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-nwfilter-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-qemu-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-secret-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-core-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-disk-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-gluster-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-logical-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-mpath-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-rbd-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-scsi-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-daemon-kvm-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-debugsource-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-devel-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-docs-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-libs-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-libs-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-lock-sanlock-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-lock-sanlock-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-nss-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-nss-debuginfo-0:4.5.0-35.module+el8.1.0+4227+b2722cb3
  • libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • qemu-guest-agent-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-img-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-common-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-core-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+4233+bc44be3f
  • ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
  • sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
  • supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab