Vulnerabilities > CVE-2020-7039 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.

Vulnerable Configurations

Part Description Count
Application
Libslirp_Project
1
Application
Qemu
1
OS
Debian
2
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0845-1.NASL
    descriptionThis update for qemu fixes the following issues : CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1161066). CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c due to improper PCI config space allocation (bsc#1166379). CVE-2020-1711: Fixed an out of bounds heap buffer access iscsi_co_block_status() routine which could have allowed a remote denial of service or arbitrary code with privileges of the QEMU process on the host (bsc#1166240). CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while emulating the identification protocol and copying message data to a socket buffer (bsc#1123156). CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1163018). CVE-2019-20382: Fixed a memory leak in the VNC display driver which could have led to exhaustion of the host memory leading to a potential Denial of service (bsc#1165776). Fixed live migration errors (bsc#1154790, bsc#1156794, bsc#1156642). Fixed an issue where migrating VMs on KVM gets missing features:ospke error (bsc#1162729). Fixed an issue where booting up a guest system with mdev passthrough device as installation device was failing (bsc#1158880). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-07
    modified2020-04-02
    plugin id135169
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135169
    titleSUSE SLES12 Security Update : qemu (SUSE-SU-2020:0845-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0845-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135169);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/21");
    
      script_cve_id("CVE-2019-15034", "CVE-2019-20382", "CVE-2019-6778", "CVE-2020-1711", "CVE-2020-7039", "CVE-2020-8608");
    
      script_name(english:"SUSE SLES12 Security Update : qemu (SUSE-SU-2020:0845-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "This update for qemu fixes the following issues :
    
    CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating IRC and other protocols (bsc#1161066).
    
    CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c
    due to improper PCI config space allocation (bsc#1166379).
    
    CVE-2020-1711: Fixed an out of bounds heap buffer access
    iscsi_co_block_status() routine which could have allowed a remote
    denial of service or arbitrary code with privileges of the QEMU
    process on the host (bsc#1166240).
    
    CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating the identification protocol and copying message data to a
    socket buffer (bsc#1123156).
    
    CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while
    emulating IRC and other protocols (bsc#1163018).
    
    CVE-2019-20382: Fixed a memory leak in the VNC display driver which
    could have led to exhaustion of the host memory leading to a potential
    Denial of service (bsc#1165776).
    
    Fixed live migration errors (bsc#1154790, bsc#1156794, bsc#1156642).
    
    Fixed an issue where migrating VMs on KVM gets missing features:ospke
    error (bsc#1162729).
    
    Fixed an issue where booting up a guest system with mdev passthrough
    device as installation device was failing (bsc#1158880).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1123156"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1154790"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1156642"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1156794"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158880"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1161066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1162161"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1162729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1163018"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1165776"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1166240"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1166379"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-15034/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-20382/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-6778/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-1711/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-7039/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2020-8608/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200845-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0287d340"
      );
      script_set_attribute(
        attribute:"solution",
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12-SP5:zypper in -t patch
    SUSE-SLE-SERVER-12-SP5-2020-845=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-8608");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-alsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-alsa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-oss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-oss-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-pa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-pa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-sdl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-audio-sdl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-curl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-iscsi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-iscsi-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-rbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-rbd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-block-ssh-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-guest-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-guest-agent-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-kvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-s390");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-s390-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-ui-curses");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-ui-curses-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-ui-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-ui-gtk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-ui-sdl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-ui-sdl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qemu-x86");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(5)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP5", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"5", cpu:"x86_64", reference:"qemu-block-rbd-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", cpu:"x86_64", reference:"qemu-block-rbd-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", cpu:"x86_64", reference:"qemu-x86-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", cpu:"s390x", reference:"qemu-s390-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", cpu:"s390x", reference:"qemu-s390-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-alsa-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-alsa-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-oss-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-oss-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-pa-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-pa-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-sdl-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-audio-sdl-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-block-curl-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-block-curl-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-block-iscsi-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-block-iscsi-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-block-ssh-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-block-ssh-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-debugsource-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-guest-agent-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-guest-agent-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-lang-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-tools-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-tools-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-ui-curses-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-ui-curses-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-ui-gtk-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-ui-gtk-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-ui-sdl-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-ui-sdl-debuginfo-3.1.1.1-3.9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"5", reference:"qemu-kvm-3.1.1.1-3.9.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qemu");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202005-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202005-02 (QEMU: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details. Impact : Please review the referenced CVE identifiers for details. Workaround : There is no known workaround at this time.
    last seen2020-05-16
    modified2020-05-13
    plugin id136539
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136539
    titleGLSA-202005-02 : QEMU: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 202005-02.
    #
    # The advisory text is Copyright (C) 2001-2020 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(136539);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/21");
    
      script_cve_id("CVE-2020-11102", "CVE-2020-1711", "CVE-2020-7039");
      script_xref(name:"GLSA", value:"202005-02");
    
      script_name(english:"GLSA-202005-02 : QEMU: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is affected by the vulnerability described in GLSA-202005-02
    (QEMU: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in QEMU. Please review the
          CVE identifiers referenced below for details.
      
    Impact :
    
        Please review the referenced CVE identifiers for details.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/202005-02"
      );
      script_set_attribute(
        attribute:"solution",
        value:
    "All QEMU users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-emulation/qemu-4.2.0-r5'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-7039");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:qemu");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/05/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-emulation/qemu", unaffected:make_list("ge 4.2.0-r5"), vulnerable:make_list("lt 4.2.0-r5"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "QEMU");
    }
    
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2020-0010.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - kvm-Fix-heap-overflow-in-ip_reass-on-big-packet-input.pa tch [bz#1734747] - kvm-Using-ip_deq-after-m_free-might-read-pointers-from-a .patch - kvm-tcp_emu-Fix-oob-access.patch [bz#1791558] - kvm-slirp-use-correct-size-while-emulating-IRC-commands. patch [bz#1791558] - kvm-slirp-use-correct-size-while-emulating-commands.patc h [bz#1791558] - Resolves: bz#1734747 (CVE-2019-14378 qemu-kvm: QEMU: slirp: heap buffer overflow during packet reassembly [rhel-6.10.z]) - Resolves: bz#1749731 (CVE-2019-15890 qemu-kvm: QEMU: Slirp: use-after-free during packet reassembly [rhel-6]) - Resolves: bz#1791558 (CVE-2020-7039 qemu-kvm: QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu [rhel-6.10.z])
    last seen2020-03-19
    modified2020-03-16
    plugin id134611
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134611
    titleOracleVM 3.4 : qemu-kvm (OVMSA-2020-0010)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1344.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1344 advisory. - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-21
    modified2020-04-07
    plugin id135253
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135253
    titleRHEL 8 : virt:rhel (RHSA-2020:1344)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2076.NASL
    descriptionAn issue has been found in slirp, a SLIP/PPP emulator using a dial up shell account. Due to bad memory handling in slirp a heap-based buffer overflow or other out-of-bounds access could happen, which can lead to a DoS or potential execute arbitrary code. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id133229
    published2020-01-27
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133229
    titleDebian DLA-2076-1 : slirp security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1430.NASL
    descriptionAccording to the versions of the qemu-kvm packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.(CVE-2020-8608) - This vulnerability has been modified since it was last analyzed by the NVD. It is awaiting reanalysis which may result in further changes to the information provided.(CVE-2019-11135) - tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.(CVE-2020-7039) - ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.(CVE-2019-14378) - Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.(CVE-2015-5239) - Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message.(CVE-2015-5745) - The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.(CVE-2015-5278) - The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors.(CVE-2015-6815) - Heap-based buffer overflow in the ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via vectors related to receiving packets.(CVE-2015-5279) - Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet.(CVE-2016-7161) - hw/net/vmxnet3.c in QEMU 2.0.0-rc0, 1.7.1, and earlier allows local guest users to cause a denial of service or possibly execute arbitrary code via vectors related to (1) RX or (2) TX queue numbers or (3) interrupt indices. NOTE: some of these details are obtained from third party information.(CVE-2013-4544) - The slirp_smb function in net/slirp.c in QEMU 2.3.0 and earlier creates temporary files with predictable names, which allows local users to cause a denial of service (instantiation failure) by creating /tmp/qemu-smb.*-* files before the program.(CVE-2015-4037) - hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.(CVE-2015-6855) - hw/virtio/virtio.c in the Virtual Network Device (virtio-net) support in QEMU, when big or mergeable receive buffers are not supported, allows remote attackers to cause a denial of service (guest network consumption) via a flood of jumbo frames on the (1) tuntap or (2) macvtap interface.(CVE-2015-7295) - The MSI-X MMIO support in hw/pci/msix.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by leveraging failure to define the .write method.(CVE-2015-7549) - The eepro100 emulator in QEMU qemu-kvm blank allows local guest users to cause a denial of service (application crash and infinite loop) via vectors involving the command block list.(CVE-2015-8345) - Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client.(CVE-2015-8504) - The ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular isochronous transfer descriptor (iTD) list.(CVE-2015-8558) - Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).(CVE-2015-8567) - Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.(CVE-2015-8568) - Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.(CVE-2015-8613) - Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.(CVE-2016-1568) - QEMU (aka Quick Emulator) built with the USB EHCI emulation support is vulnerable to a null pointer dereference flaw. It could occur when an application attempts to write to EHCI capabilities registers. A privileged user inside quest could use this flaw to crash the QEMU process instance resulting in DoS.(CVE-2016-2198) - The ohci_bus_start function in the USB OHCI emulation support (hw/usb/hcd-ohci.c) in QEMU allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors related to multiple eof_timers.(CVE-2016-2391) - The is_rndis function in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 does not properly validate USB configuration descriptor objects, which allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving a remote NDIS control message packet.(CVE-2016-2392) - Multiple integer overflows in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 allow local guest OS administrators to cause a denial of service (QEMU process crash) or obtain sensitive host memory information via a remote NDIS control message packet that is mishandled in the (1) rndis_query_response, (2) rndis_set_response, or (3) usb_net_handle_dataout function.(CVE-2016-2538) - The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.(CVE-2016-2841) - QEMU, when built with the Pseudo Random Number Generator (PRNG) back-end support, allows local guest OS users to cause a denial of service (process crash) via an entropy request, which triggers arbitrary stack based allocation and memory corruption.(CVE-2016-2858) - Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.(CVE-2016-4001) - Buffer overflow in the mipsnet_receive function in hw/net/mipsnet.c in QEMU, when the guest NIC is configured to accept large packets, allows remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes.(CVE-2016-4002) - The ehci_advance_state function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list, a related issue to CVE-2015-8558.(CVE-2016-4037) - The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command.(CVE-2016-4453) - The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read.(CVE-2016-4454) - The net_tx_pkt_do_sw_fragmentation function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a zero length for the current fragment length.(CVE-2016-6834) - The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.(CVE-2016-6835) - The vmxnet3_complete_packet function in hw/net/vmxnet3.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host memory information by leveraging failure to initialize the txcq_descr object.(CVE-2016-6836) - Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference.(CVE-2016-6888) - Directory traversal vulnerability in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to access host files outside the export path via a .. (dot dot) in an unspecified string.(CVE-2016-7116) - The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.(CVE-2016-7421) - The mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.(CVE-2016-7908) - The pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0.(CVE-2016-7909) - The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.(CVE-2016-8576) - The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.(CVE-2016-8669) - The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.(CVE-2016-8909) - The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.(CVE-2016-8910) - Memory leak in the v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) via a large number of Txattrcreate messages with the same fid number.(CVE-2016-9102) - The v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values before writing to them.(CVE-2016-9103) - Multiple integer overflows in the (1) v9fs_xattr_read and (2) v9fs_xattr_write functions in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allow local guest OS administrators to cause a denial of service (QEMU process crash) via a crafted offset, which triggers an out-of-bounds access.(CVE-2016-9104) - Memory leak in the v9fs_link function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via vectors involving a reference to the source fid object.(CVE-2016-9105) - Memory leak in the v9fs_write function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) by leveraging failure to free an IO vector.(CVE-2016-9106) - Race condition in QEMU in Xen allows local x86 HVM guest OS administrators to gain privileges by changing certain data on shared rings, aka a
    last seen2020-05-06
    modified2020-04-15
    plugin id135559
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135559
    titleEulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2020-1430)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1296.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1296 advisory. - QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711) - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-02
    plugin id135176
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135176
    titleRHEL 7 : qemu-kvm-rhev (RHSA-2020:1296)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1351.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1351 advisory. - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) - QEMU: Slirp: potential OOB access due to unsafe snprintf() usages (CVE-2020-8608) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-07
    plugin id135245
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135245
    titleRHEL 7 : qemu-kvm (RHSA-2020:1351)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1150.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1150 advisory. - QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711) - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-01
    plugin id135051
    published2020-04-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135051
    titleRHEL 7 : qemu-kvm-ma (RHSA-2020:1150)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-468.NASL
    descriptionThis update for qemu fixes the following issues : - CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1161066). - CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c due to improper PCI config space allocation (bsc#1166379). - CVE-2020-1711: Fixed an out of bounds heap buffer access iscsi_co_block_status() routine which could have allowed a remote denial of service or arbitrary code with privileges of the QEMU process on the host (bsc#1166240). - CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while emulating the identification protocol and copying message data to a socket buffer (bsc#1123156). - CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1163018). - CVE-2019-20382: Fixed a memory leak in the VNC display driver which could have led to exhaustion of the host memory leading to a potential Denial of service (bsc#1165776). - Fixed a live migration error (bsc#1154790). - Fixed an issue where migrating VMs on KVM gets missing features:ospke error (bsc#1162729). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-04-12
    modified2020-04-07
    plugin id135265
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135265
    titleopenSUSE Security Update : qemu (openSUSE-2020-468)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4616.NASL
    descriptionTwo security issues have been found in the SLiRP networking implementation of QEMU, a fast processor emulator, which could result in the execution of arbitrary code or denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id133419
    published2020-02-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133419
    titleDebian DSA-4616-1 : qemu - security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-0775.NASL
    descriptionAn update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es) : * QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378) * QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) * QEMU: Slirp: use-after-free during packet reassembly (CVE-2019-15890) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-03-17
    modified2020-03-11
    plugin id134386
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134386
    titleCentOS 6 : qemu-kvm (CESA-2020:0775)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200310_QEMU_KVM_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378) - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) - QEMU: Slirp: use-after-free during packet reassembly (CVE-2019-15890)
    last seen2020-03-18
    modified2020-03-11
    plugin id134395
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134395
    titleScientific Linux Security Update : qemu-kvm on SL6.x i386/x86_64 (20200310)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1300.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1300 advisory. - QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711) - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) - QEMU: Slirp: potential OOB access due to unsafe snprintf() usages (CVE-2020-8608) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-02
    plugin id135173
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135173
    titleRHEL 7 : qemu-kvm-rhev (RHSA-2020:1300)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-0775.NASL
    descriptionFrom Red Hat Security Advisory 2020:0775 : An update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es) : * QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378) * QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) * QEMU: Slirp: use-after-free during packet reassembly (CVE-2019-15890) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-03-18
    modified2020-03-11
    plugin id134388
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134388
    titleOracle Linux 6 : qemu-kvm (ELSA-2020-0775)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0348.NASL
    descriptionAn update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es) : * QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-05-21
    modified2020-02-05
    plugin id133481
    published2020-02-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133481
    titleRHEL 8 : container-tools:rhel8 (RHSA-2020:0348)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2090.NASL
    descriptiontcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanag es memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds acces s which can lead to a DoS or potential execute arbitrary code. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id133366
    published2020-01-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133366
    titleDebian DLA-2090-1 : qemu security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-1358.NASL
    descriptionDescription of changes: qemu-kvm [2.12.0-88.0.1.el8_1_0.3] - Added bug30251155-remove-upstream-reference [Orabug: 30251155] [2.12.0-88.el8_1_0.3] - kvm-tcp_emu-Fix-oob-access.patch [bz#1791565] - kvm-slirp-use-correct-size-while-emulating-IRC-commands.patch [bz#1791565] - kvm-slirp-use-correct-size-while-emulating-commands.patch [bz#1791565] - kvm-iscsi-Avoid-potential-for-get_status-overflow.patch [bz#1794500] - kvm-iscsi-Cap-block-count-from-GET-LBA-STATUS-CVE-2020-1.patch [bz#1794500] - Resolves: bz#1791565 &nbsp (CVE-2020-7039 virt:rhel/qemu-kvm: QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() [rhel-8.1.0.z]) - Resolves: bz#1794500 &nbsp (CVE-2020-1711 qemu-kvm: QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server [rhel-8.1.0.z]) libvirt [4.5.0-35.3.0.1] - added librbd1 as dependency (Keshav Sharma) [4.5.0-35.3.el8] - qemu: Translate features in virQEMUCapsGetCPUFeatures (rhbz#1809510)
    last seen2020-06-06
    modified2020-04-16
    plugin id135664
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135664
    titleOracle Linux 8 : virt:ol (ELSA-2020-1358)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0775.NASL
    descriptionAn update for qemu-kvm is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix(es) : * QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378) * QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) * QEMU: Slirp: use-after-free during packet reassembly (CVE-2019-15890) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-03-18
    modified2020-03-11
    plugin id134393
    published2020-03-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134393
    titleRHEL 6 : qemu-kvm (RHSA-2020:0775)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1116.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1116 advisory. - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135340
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135340
    titleCentOS 7 : qemu-kvm (CESA-2020:1116)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1116.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1116 advisory. - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-31
    plugin id135036
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135036
    titleRHEL 7 : qemu-kvm (RHSA-2020:1116)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1352.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1352 advisory. - QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711) - QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu() (CVE-2020-7039) - QEMU: Slirp: potential OOB access due to unsafe snprintf() usages (CVE-2020-8608) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-07
    plugin id135249
    published2020-04-07
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135249
    titleRHEL 7 : qemu-kvm-ma (RHSA-2020:1352)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1298.NASL
    descriptionAccording to the versions of the qemu packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code.(CVE-2020-7039) - In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.(CVE-2020-8608) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2020-03-23
    plugin id134790
    published2020-03-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134790
    titleEulerOS 2.0 SP8 : qemu (EulerOS-SA-2020-1298)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0844-1.NASL
    descriptionThis update for qemu fixes the following issues : CVE-2020-7039: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1161066). CVE-2019-15034: Fixed a buffer overflow in hw/display/bochs-display.c due to improper PCI config space allocation (bsc#1166379). CVE-2020-1711: Fixed an out of bounds heap buffer access iscsi_co_block_status() routine which could have allowed a remote denial of service or arbitrary code with privileges of the QEMU process on the host (bsc#1166240). CVE-2019-6778: Fixed a heap buffer overflow in tcp_emu() routine while emulating the identification protocol and copying message data to a socket buffer (bsc#1123156). CVE-2020-8608: Fixed a heap buffer overflow in tcp_emu() routine while emulating IRC and other protocols (bsc#1163018). CVE-2019-20382: Fixed a memory leak in the VNC display driver which could have led to exhaustion of the host memory leading to a potential Denial of service (bsc#1165776). Fixed a live migration error (bsc#1154790). Fixed an issue where migrating VMs on KVM gets missing features:ospke error (bsc#1162729). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-07
    modified2020-04-02
    plugin id135168
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135168
    titleSUSE SLED15 / SLES15 Security Update : qemu (SUSE-SU-2020:0844-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1407.NASL
    descriptiontcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code. (CVE-2020-7039) An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host. (CVE-2020-1711)
    last seen2020-03-30
    modified2020-03-26
    plugin id134898
    published2020-03-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134898
    titleAmazon Linux 2 : qemu (ALAS-2020-1407)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4283-1.NASL
    descriptionFelipe Franciosi, Raphael Norwitz, and Peter Turschmid discovered that QEMU incorrectly handled iSCSI server responses. A remote attacker in control of the iSCSI server could use this issue to cause QEMU to crash, leading to a denial of service, or possibly execute arbitrary code. (CVE-2020-1711) It was discovered that the QEMU libslirp component incorrectly handled memory. A remote attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2020-7039, CVE-2020-8608). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-19
    plugin id133796
    published2020-02-19
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133796
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 : qemu vulnerabilities (USN-4283-1)

Redhat

advisories
  • bugzilla
    id1791551
    titleCVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • commentModule container-tools:rhel8 is enabled
        ovaloval:com.redhat.rhsa:tst:20190975043
      • OR
        • AND
          • commenttoolbox is earlier than 0:0.0.4-1.module+el8.1.1+4407+ac444e5d
            ovaloval:com.redhat.rhsa:tst:20200348001
          • commenttoolbox is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403002
        • AND
          • commentslirp4netns-debugsource is earlier than 0:0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3
            ovaloval:com.redhat.rhsa:tst:20200348003
          • commentslirp4netns-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975002
        • AND
          • commentslirp4netns is earlier than 0:0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3
            ovaloval:com.redhat.rhsa:tst:20200348005
          • commentslirp4netns is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975004
        • AND
          • commentskopeo-tests is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0
            ovaloval:com.redhat.rhsa:tst:20200348007
          • commentskopeo-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403008
        • AND
          • commentskopeo-debugsource is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0
            ovaloval:com.redhat.rhsa:tst:20200348009
          • commentskopeo-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975006
        • AND
          • commentskopeo is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0
            ovaloval:com.redhat.rhsa:tst:20200348011
          • commentskopeo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975008
        • AND
          • commentrunc-debugsource is earlier than 0:1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348013
          • commentrunc-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975010
        • AND
          • commentrunc is earlier than 0:1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348015
          • commentrunc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975012
        • AND
          • commentpodman-tests is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
            ovaloval:com.redhat.rhsa:tst:20200348017
          • commentpodman-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403018
        • AND
          • commentpodman-remote is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
            ovaloval:com.redhat.rhsa:tst:20200348019
          • commentpodman-remote is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403020
        • AND
          • commentpodman-debugsource is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
            ovaloval:com.redhat.rhsa:tst:20200348021
          • commentpodman-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975014
        • AND
          • commentpodman is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
            ovaloval:com.redhat.rhsa:tst:20200348023
          • commentpodman is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975016
        • AND
          • commentfuse-overlayfs-debugsource is earlier than 0:0.7.2-1.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348025
          • commentfuse-overlayfs-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975026
        • AND
          • commentfuse-overlayfs is earlier than 0:0.7.2-1.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348027
          • commentfuse-overlayfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975028
        • AND
          • commentcontainers-common is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0
            ovaloval:com.redhat.rhsa:tst:20200348029
          • commentcontainers-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975030
        • AND
          • commentcontainernetworking-plugins-debugsource is earlier than 0:0.8.3-4.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348031
          • commentcontainernetworking-plugins-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975032
        • AND
          • commentcontainernetworking-plugins is earlier than 0:0.8.3-4.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348033
          • commentcontainernetworking-plugins is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975034
        • AND
          • commentconmon is earlier than 2:2.0.6-1.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348035
          • commentconmon is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200348036
        • AND
          • commentbuildah-tests is earlier than 0:1.11.6-4.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348037
          • commentbuildah-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403044
        • AND
          • commentbuildah-debugsource is earlier than 0:1.11.6-4.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348039
          • commentbuildah-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975036
        • AND
          • commentbuildah is earlier than 0:1.11.6-4.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348041
          • commentbuildah is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975038
        • AND
          • commentudica is earlier than 0:0.2.1-2.module+el8.1.1+4975+482d6f5d
            ovaloval:com.redhat.rhsa:tst:20200348043
          • commentudica is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200348044
        • AND
          • commentpython-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348045
          • commentpython-podman-api is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403050
        • AND
          • commentpodman-manpages is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
            ovaloval:com.redhat.rhsa:tst:20200348047
          • commentpodman-manpages is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403052
        • AND
          • commentpodman-docker is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
            ovaloval:com.redhat.rhsa:tst:20200348049
          • commentpodman-docker is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975040
        • AND
          • commentcontainer-selinux is earlier than 2:2.124.0-1.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348051
          • commentcontainer-selinux is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975042
        • AND
          • commentcockpit-podman is earlier than 0:11-1.module+el8.1.1+5259+bcdd613a
            ovaloval:com.redhat.rhsa:tst:20200348053
          • commentcockpit-podman is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193403058
    rhsa
    idRHSA-2020:0348
    released2020-02-04
    severityImportant
    titleRHSA-2020:0348: container-tools:rhel8 security, bug fix, and enhancement update (Important)
  • bugzilla
    id1791551
    titleCVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentqemu-kvm-tools is earlier than 2:0.12.1.2-2.506.el6_10.6
            ovaloval:com.redhat.rhsa:tst:20200775001
          • commentqemu-kvm-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110345002
        • AND
          • commentqemu-kvm is earlier than 2:0.12.1.2-2.506.el6_10.6
            ovaloval:com.redhat.rhsa:tst:20200775003
          • commentqemu-kvm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110345004
        • AND
          • commentqemu-img is earlier than 2:0.12.1.2-2.506.el6_10.6
            ovaloval:com.redhat.rhsa:tst:20200775005
          • commentqemu-img is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110345006
        • AND
          • commentqemu-guest-agent is earlier than 2:0.12.1.2-2.506.el6_10.6
            ovaloval:com.redhat.rhsa:tst:20200775007
          • commentqemu-guest-agent is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121234002
    rhsa
    idRHSA-2020:0775
    released2020-03-10
    severityImportant
    titleRHSA-2020:0775: qemu-kvm security update (Important)
  • bugzilla
    id1791551
    titleCVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentqemu-kvm-tools is earlier than 10:1.5.3-173.el7
            ovaloval:com.redhat.rhsa:tst:20201116001
          • commentqemu-kvm-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110345002
        • AND
          • commentqemu-kvm-common is earlier than 10:1.5.3-173.el7
            ovaloval:com.redhat.rhsa:tst:20201116003
          • commentqemu-kvm-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140704004
        • AND
          • commentqemu-kvm is earlier than 10:1.5.3-173.el7
            ovaloval:com.redhat.rhsa:tst:20201116005
          • commentqemu-kvm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110345004
        • AND
          • commentqemu-img is earlier than 10:1.5.3-173.el7
            ovaloval:com.redhat.rhsa:tst:20201116007
          • commentqemu-img is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110345006
    rhsa
    idRHSA-2020:1116
    released2020-03-31
    severityImportant
    titleRHSA-2020:1116: qemu-kvm security, bug fix, and enhancement update (Important)
  • bugzilla
    id1794290
    titleCVE-2020-1711 QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentqemu-kvm-tools-ma is earlier than 10:2.12.0-44.el7
            ovaloval:com.redhat.rhsa:tst:20201150001
          • commentqemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182762002
        • AND
          • commentqemu-kvm-ma is earlier than 10:2.12.0-44.el7
            ovaloval:com.redhat.rhsa:tst:20201150003
          • commentqemu-kvm-ma is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182762006
        • AND
          • commentqemu-kvm-common-ma is earlier than 10:2.12.0-44.el7
            ovaloval:com.redhat.rhsa:tst:20201150005
          • commentqemu-kvm-common-ma is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182762004
        • AND
          • commentqemu-img-ma is earlier than 10:2.12.0-44.el7
            ovaloval:com.redhat.rhsa:tst:20201150007
          • commentqemu-img-ma is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20182762008
    rhsa
    idRHSA-2020:1150
    released2020-03-31
    severityImportant
    titleRHSA-2020:1150: qemu-kvm-ma security update (Important)
  • bugzilla
    id1809510
    titlelibvirtd: error : virCPUx86UpdateLive:3110 : operation failed: guest CPU doesn't match specification: missing features: fxsr_opt [rhel-8.1.0.z]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentModule virt:rhel is enabled
            ovaloval:com.redhat.rhsa:tst:20191175217
          • OR
            • AND
              • commentvirt-v2v is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345201
              • commentvirt-v2v is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20111615002
            • AND
              • commentvirt-p2v-maker is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345203
              • commentvirt-p2v-maker is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175004
            • AND
              • commentvirt-dib is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345145
              • commentvirt-dib is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576014
            • AND
              • commentsupermin-devel is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345147
              • commentsupermin-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175008
            • AND
              • commentsupermin-debugsource is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345149
              • commentsupermin-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175010
            • AND
              • commentsupermin is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345151
              • commentsupermin is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175012
            • AND
              • commentsgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345205
              • commentsgabios is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175014
            • AND
              • commentseabios is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345207
              • commentseabios is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175016
            • AND
              • commentruby-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345153
              • commentruby-libguestfs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586012
            • AND
              • commentruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345155
              • commentruby-hivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301006
            • AND
              • commentqemu-kvm-debugsource is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358021
              • commentqemu-kvm-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175022
            • AND
              • commentqemu-kvm-core is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358023
              • commentqemu-kvm-core is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175024
            • AND
              • commentqemu-kvm-common is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358025
              • commentqemu-kvm-common is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140704004
            • AND
              • commentqemu-kvm-block-ssh is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358027
              • commentqemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175028
            • AND
              • commentqemu-kvm-block-rbd is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358029
              • commentqemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175030
            • AND
              • commentqemu-kvm-block-iscsi is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358031
              • commentqemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175032
            • AND
              • commentqemu-kvm-block-gluster is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358033
              • commentqemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175034
            • AND
              • commentqemu-kvm-block-curl is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358035
              • commentqemu-kvm-block-curl is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175036
            • AND
              • commentqemu-kvm is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358037
              • commentqemu-kvm is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110345004
            • AND
              • commentqemu-img is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358039
              • commentqemu-img is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110345006
            • AND
              • commentqemu-guest-agent is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358041
              • commentqemu-guest-agent is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20121234002
            • AND
              • commentpython3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345177
              • commentpython3-libvirt is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175044
            • AND
              • commentpython3-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345001
              • commentpython3-libguestfs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175046
            • AND
              • commentpython3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345003
              • commentpython3-hivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175048
            • AND
              • commentperl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345005
              • commentperl-hivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301002
            • AND
              • commentperl-Sys-Virt-debugsource is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345007
              • commentperl-Sys-Virt-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175052
            • AND
              • commentperl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345009
              • commentperl-Sys-Virt is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175054
            • AND
              • commentperl-Sys-Guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345011
              • commentperl-Sys-Guestfs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586016
            • AND
              • commentnetcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345013
              • commentnetcf-libs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20151307002
            • AND
              • commentnetcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345015
              • commentnetcf-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20151307004
            • AND
              • commentnetcf-debugsource is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345017
              • commentnetcf-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175062
            • AND
              • commentnetcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345019
              • commentnetcf is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20151307006
            • AND
              • commentnbdkit-plugin-xz is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345021
              • commentnbdkit-plugin-xz is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175066
            • AND
              • commentnbdkit-plugin-vddk is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345211
              • commentnbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175068
            • AND
              • commentnbdkit-plugin-python3 is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345023
              • commentnbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175070
            • AND
              • commentnbdkit-plugin-python-common is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345025
              • commentnbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175072
            • AND
              • commentnbdkit-plugin-gzip is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345027
              • commentnbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175074
            • AND
              • commentnbdkit-example-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345029
              • commentnbdkit-example-plugins is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175076
            • AND
              • commentnbdkit-devel is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345031
              • commentnbdkit-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175078
            • AND
              • commentnbdkit-debugsource is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345033
              • commentnbdkit-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175080
            • AND
              • commentnbdkit-basic-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345035
              • commentnbdkit-basic-plugins is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175082
            • AND
              • commentnbdkit is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345037
              • commentnbdkit is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175084
            • AND
              • commentlua-guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345039
              • commentlua-guestfs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576024
            • AND
              • commentlibvirt-python-debugsource is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345041
              • commentlibvirt-python-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191268088
            • AND
              • commentlibvirt-nss is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358089
              • commentlibvirt-nss is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162577036
            • AND
              • commentlibvirt-lock-sanlock is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358091
              • commentlibvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20131581002
            • AND
              • commentlibvirt-libs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358093
              • commentlibvirt-libs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029018
            • AND
              • commentlibvirt-docs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358095
              • commentlibvirt-docs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914028
            • AND
              • commentlibvirt-devel is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358097
              • commentlibvirt-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20131581004
            • AND
              • commentlibvirt-debugsource is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358099
              • commentlibvirt-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175098
            • AND
              • commentlibvirt-dbus-debugsource is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345055
              • commentlibvirt-dbus-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175100
            • AND
              • commentlibvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345057
              • commentlibvirt-dbus is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175102
            • AND
              • commentlibvirt-daemon-kvm is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358105
              • commentlibvirt-daemon-kvm is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914022
            • AND
              • commentlibvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358107
              • commentlibvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029028
            • AND
              • commentlibvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358109
              • commentlibvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029040
            • AND
              • commentlibvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358111
              • commentlibvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029026
            • AND
              • commentlibvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358113
              • commentlibvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029020
            • AND
              • commentlibvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358115
              • commentlibvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029014
            • AND
              • commentlibvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358117
              • commentlibvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029048
            • AND
              • commentlibvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358119
              • commentlibvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029008
            • AND
              • commentlibvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358121
              • commentlibvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029010
            • AND
              • commentlibvirt-daemon-driver-storage is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358123
              • commentlibvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914040
            • AND
              • commentlibvirt-daemon-driver-secret is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358125
              • commentlibvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914024
            • AND
              • commentlibvirt-daemon-driver-qemu is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358127
              • commentlibvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914016
            • AND
              • commentlibvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358129
              • commentlibvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914002
            • AND
              • commentlibvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358131
              • commentlibvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914006
            • AND
              • commentlibvirt-daemon-driver-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358133
              • commentlibvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914010
            • AND
              • commentlibvirt-daemon-driver-interface is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358135
              • commentlibvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914012
            • AND
              • commentlibvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358137
              • commentlibvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914020
            • AND
              • commentlibvirt-daemon-config-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358139
              • commentlibvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914026
            • AND
              • commentlibvirt-daemon is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358141
              • commentlibvirt-daemon is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914008
            • AND
              • commentlibvirt-client is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358143
              • commentlibvirt-client is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20131581008
            • AND
              • commentlibvirt-bash-completion is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358145
              • commentlibvirt-bash-completion is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20183113026
            • AND
              • commentlibvirt-admin is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358147
              • commentlibvirt-admin is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029056
            • AND
              • commentlibvirt is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358149
              • commentlibvirt is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20131581010
            • AND
              • commentlibiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345105
              • commentlibiscsi-utils is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175154
            • AND
              • commentlibiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345107
              • commentlibiscsi-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175156
            • AND
              • commentlibiscsi-debugsource is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345109
              • commentlibiscsi-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175158
            • AND
              • commentlibiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345111
              • commentlibiscsi is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175160
            • AND
              • commentlibguestfs-xfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345113
              • commentlibguestfs-xfs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576046
            • AND
              • commentlibguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345115
              • commentlibguestfs-winsupport is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175164
            • AND
              • commentlibguestfs-tools-c is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345117
              • commentlibguestfs-tools-c is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586024
            • AND
              • commentlibguestfs-rsync is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345119
              • commentlibguestfs-rsync is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576036
            • AND
              • commentlibguestfs-rescue is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345121
              • commentlibguestfs-rescue is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576018
            • AND
              • commentlibguestfs-java-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345123
              • commentlibguestfs-java-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586014
            • AND
              • commentlibguestfs-java is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345125
              • commentlibguestfs-java is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586022
            • AND
              • commentlibguestfs-gobject-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345127
              • commentlibguestfs-gobject-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576034
            • AND
              • commentlibguestfs-gobject is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345129
              • commentlibguestfs-gobject is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576020
            • AND
              • commentlibguestfs-gfs2 is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345131
              • commentlibguestfs-gfs2 is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576026
            • AND
              • commentlibguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345133
              • commentlibguestfs-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586002
            • AND
              • commentlibguestfs-debugsource is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345135
              • commentlibguestfs-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175184
            • AND
              • commentlibguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345137
              • commentlibguestfs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586028
            • AND
              • commenthivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345139
              • commenthivex-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301010
            • AND
              • commenthivex-debugsource is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345141
              • commenthivex-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175190
            • AND
              • commenthivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345143
              • commenthivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301004
            • AND
              • commentsgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345181
              • commentsgabios-bin is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175196
            • AND
              • commentseavgabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345183
              • commentseavgabios-bin is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175198
            • AND
              • commentseabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345185
              • commentseabios-bin is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175200
            • AND
              • commentSLOF is earlier than 0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345179
              • commentSLOF is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175202
            • AND
              • commentnbdkit-bash-completion is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345187
              • commentnbdkit-bash-completion is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175204
            • AND
              • commentlibguestfs-tools is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345189
              • commentlibguestfs-tools is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586018
            • AND
              • commentlibguestfs-man-pages-uk is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345191
              • commentlibguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576010
            • AND
              • commentlibguestfs-man-pages-ja is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345193
              • commentlibguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576006
            • AND
              • commentlibguestfs-javadoc is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345195
              • commentlibguestfs-javadoc is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586010
            • AND
              • commentlibguestfs-inspect-icons is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345197
              • commentlibguestfs-inspect-icons is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576038
            • AND
              • commentlibguestfs-bash-completion is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345199
              • commentlibguestfs-bash-completion is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162576004
            • AND
              • commentlibguestfs-benchmarking is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345213
              • commentlibguestfs-benchmarking is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175194
        • AND
          • commentModule virt-devel:rhel is enabled
            ovaloval:com.redhat.rhsa:tst:20193345273
          • OR
            • AND
              • commentsgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345226
              • commentsgabios is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175014
            • AND
              • commentruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345227
              • commentruby-hivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301006
            • AND
              • commentqemu-kvm-tests is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
                ovaloval:com.redhat.rhsa:tst:20201358218
              • commentqemu-kvm-tests is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20193345217
            • AND
              • commentpython3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345228
              • commentpython3-libvirt is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175044
            • AND
              • commentpython3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345229
              • commentpython3-hivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175048
            • AND
              • commentperl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345230
              • commentperl-hivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301002
            • AND
              • commentperl-Sys-Virt-debugsource is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345231
              • commentperl-Sys-Virt-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175052
            • AND
              • commentperl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345232
              • commentperl-Sys-Virt is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175054
            • AND
              • commentocaml-libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345218
              • commentocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586006
            • AND
              • commentocaml-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345220
              • commentocaml-libguestfs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20110586008
            • AND
              • commentocaml-hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345222
              • commentocaml-hivex-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301012
            • AND
              • commentocaml-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345224
              • commentocaml-hivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301008
            • AND
              • commentnetcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345233
              • commentnetcf-libs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20151307002
            • AND
              • commentnetcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345234
              • commentnetcf-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20151307004
            • AND
              • commentnetcf-debugsource is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345235
              • commentnetcf-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175062
            • AND
              • commentnetcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345236
              • commentnetcf is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20151307006
            • AND
              • commentlibvirt-python-debugsource is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345237
              • commentlibvirt-python-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191268088
            • AND
              • commentlibvirt-nss is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358238
              • commentlibvirt-nss is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20162577036
            • AND
              • commentlibvirt-libs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358239
              • commentlibvirt-libs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029018
            • AND
              • commentlibvirt-docs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358240
              • commentlibvirt-docs is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914028
            • AND
              • commentlibvirt-devel is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358241
              • commentlibvirt-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20131581004
            • AND
              • commentlibvirt-debugsource is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358242
              • commentlibvirt-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175098
            • AND
              • commentlibvirt-dbus-debugsource is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345243
              • commentlibvirt-dbus-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175100
            • AND
              • commentlibvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345244
              • commentlibvirt-dbus is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175102
            • AND
              • commentlibvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358245
              • commentlibvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029028
            • AND
              • commentlibvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358246
              • commentlibvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029040
            • AND
              • commentlibvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358247
              • commentlibvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029026
            • AND
              • commentlibvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358248
              • commentlibvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029020
            • AND
              • commentlibvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358249
              • commentlibvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029014
            • AND
              • commentlibvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358250
              • commentlibvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029008
            • AND
              • commentlibvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358251
              • commentlibvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029010
            • AND
              • commentlibvirt-daemon-driver-storage is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358252
              • commentlibvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914040
            • AND
              • commentlibvirt-daemon-driver-secret is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358253
              • commentlibvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914024
            • AND
              • commentlibvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358254
              • commentlibvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914002
            • AND
              • commentlibvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358255
              • commentlibvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914006
            • AND
              • commentlibvirt-daemon-driver-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358256
              • commentlibvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914010
            • AND
              • commentlibvirt-daemon-driver-interface is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358257
              • commentlibvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914012
            • AND
              • commentlibvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358258
              • commentlibvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914020
            • AND
              • commentlibvirt-daemon-config-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358259
              • commentlibvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914026
            • AND
              • commentlibvirt-daemon is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358260
              • commentlibvirt-daemon is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20140914008
            • AND
              • commentlibvirt-client is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358261
              • commentlibvirt-client is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20131581008
            • AND
              • commentlibvirt-bash-completion is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358262
              • commentlibvirt-bash-completion is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20183113026
            • AND
              • commentlibvirt-admin is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358263
              • commentlibvirt-admin is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20180029056
            • AND
              • commentlibvirt is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
                ovaloval:com.redhat.rhsa:tst:20201358264
              • commentlibvirt is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhba:tst:20131581010
            • AND
              • commentlibiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345265
              • commentlibiscsi-utils is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175154
            • AND
              • commentlibiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345266
              • commentlibiscsi-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175156
            • AND
              • commentlibiscsi-debugsource is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345267
              • commentlibiscsi-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175158
            • AND
              • commentlibiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345268
              • commentlibiscsi is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175160
            • AND
              • commentlibguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345269
              • commentlibguestfs-winsupport is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175164
            • AND
              • commenthivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345270
              • commenthivex-devel is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301010
            • AND
              • commenthivex-debugsource is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345271
              • commenthivex-debugsource is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20191175190
            • AND
              • commenthivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab
                ovaloval:com.redhat.rhsa:tst:20193345272
              • commenthivex is signed with Red Hat redhatrelease2 key
                ovaloval:com.redhat.rhsa:tst:20150301004
    rhsa
    idRHSA-2020:1358
    released2020-04-07
    severityImportant
    titleRHSA-2020:1358: virt:rhel security and bug fix update (Important)
  • bugzilla
    id1791551
    titleCVE-2020-7039 QEMU: slirp: OOB buffer access while emulating tcp protocols in tcp_emu()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • commentModule container-tools:1.0 is enabled
        ovaloval:com.redhat.rhsa:tst:20193494043
      • OR
        • AND
          • commentslirp4netns-debugsource is earlier than 0:0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d
            ovaloval:com.redhat.rhsa:tst:20201360001
          • commentslirp4netns-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975002
        • AND
          • commentslirp4netns is earlier than 0:0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d
            ovaloval:com.redhat.rhsa:tst:20201360003
          • commentslirp4netns is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975004
        • AND
          • commentskopeo-debugsource is earlier than 1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c
            ovaloval:com.redhat.rhsa:tst:20194273005
          • commentskopeo-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975006
        • AND
          • commentskopeo is earlier than 1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c
            ovaloval:com.redhat.rhsa:tst:20194273007
          • commentskopeo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975008
        • AND
          • commentrunc-debugsource is earlier than 0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273009
          • commentrunc-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975010
        • AND
          • commentrunc is earlier than 0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273011
          • commentrunc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975012
        • AND
          • commentpodman-debugsource is earlier than 0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273013
          • commentpodman-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975014
        • AND
          • commentpodman is earlier than 0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273015
          • commentpodman is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975016
        • AND
          • commentoci-umount-debugsource is earlier than 2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0
            ovaloval:com.redhat.rhsa:tst:20193494017
          • commentoci-umount-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975018
        • AND
          • commentoci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0
            ovaloval:com.redhat.rhsa:tst:20193494019
          • commentoci-umount is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975020
        • AND
          • commentoci-systemd-hook-debugsource is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0
            ovaloval:com.redhat.rhsa:tst:20193494021
          • commentoci-systemd-hook-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975022
        • AND
          • commentoci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0
            ovaloval:com.redhat.rhsa:tst:20193494023
          • commentoci-systemd-hook is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975024
        • AND
          • commentfuse-overlayfs-debugsource is earlier than 0:0.3-5.module+el8.1.0+3468+011f0ab0
            ovaloval:com.redhat.rhsa:tst:20193494025
          • commentfuse-overlayfs-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975026
        • AND
          • commentfuse-overlayfs is earlier than 0:0.3-5.module+el8.1.0+3468+011f0ab0
            ovaloval:com.redhat.rhsa:tst:20193494027
          • commentfuse-overlayfs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975028
        • AND
          • commentcontainers-common is earlier than 1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c
            ovaloval:com.redhat.rhsa:tst:20194273029
          • commentcontainers-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975030
        • AND
          • commentcontainernetworking-plugins-debugsource is earlier than 0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273031
          • commentcontainernetworking-plugins-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975032
        • AND
          • commentcontainernetworking-plugins is earlier than 0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273033
          • commentcontainernetworking-plugins is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975034
        • AND
          • commentbuildah-debugsource is earlier than 0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273035
          • commentbuildah-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975036
        • AND
          • commentbuildah is earlier than 0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273037
          • commentbuildah is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975038
        • AND
          • commentpodman-docker is earlier than 0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef
            ovaloval:com.redhat.rhsa:tst:20194273039
          • commentpodman-docker is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975040
        • AND
          • commentcontainer-selinux is earlier than 2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0
            ovaloval:com.redhat.rhsa:tst:20193494041
          • commentcontainer-selinux is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20190975042
    rhsa
    idRHSA-2020:1360
    released2020-04-07
    severityImportant
    titleRHSA-2020:1360: container-tools:1.0 security update (Important)
rpms
  • atomic-enterprise-service-catalog-1:4.3.1-202002031701.git.1.095aaf2.el7
  • atomic-enterprise-service-catalog-svcat-1:4.3.1-202002031701.git.1.095aaf2.el7
  • atomic-openshift-service-idler-0:4.3.1-202002031701.git.1.a23cda8.el7
  • containers-common-1:0.1.40-3.rhaos.el8
  • cri-o-0:1.16.2-13.dev.rhaos4.3.gita83f883.el7
  • cri-o-0:1.16.2-15.dev.rhaos4.3.gita83f883.el8
  • ignition-0:0.34.0-2.rhaos4.3.git92f874c.el8
  • ignition-debuginfo-0:0.34.0-2.rhaos4.3.git92f874c.el8
  • ignition-debugsource-0:0.34.0-2.rhaos4.3.git92f874c.el8
  • ignition-validate-0:0.34.0-2.rhaos4.3.git92f874c.el8
  • ignition-validate-debuginfo-0:0.34.0-2.rhaos4.3.git92f874c.el8
  • machine-config-daemon-0:4.3.1-202002031701.git.1.0ad9b3b.el8
  • openshift-ansible-0:4.3.1-202001310552.git.174.dcdb91b.el7
  • openshift-ansible-test-0:4.3.1-202001310552.git.174.dcdb91b.el7
  • openshift-clients-0:4.3.1-202001310552.git.1.075d46a.el7
  • openshift-clients-0:4.3.1-202001310552.git.1.075d46a.el8
  • openshift-clients-redistributable-0:4.3.1-202001310552.git.1.075d46a.el7
  • openshift-clients-redistributable-0:4.3.1-202001310552.git.1.075d46a.el8
  • openshift-hyperkube-0:4.3.1-202001310552.git.0.331f390.el7
  • openshift-hyperkube-0:4.3.1-202001310552.git.0.331f390.el8
  • openshift-kuryr-cni-0:4.3.1-202002031701.git.1.cfa4a05.el8
  • openshift-kuryr-common-0:4.3.1-202002031701.git.1.cfa4a05.el8
  • openshift-kuryr-controller-0:4.3.1-202002031701.git.1.cfa4a05.el8
  • openstack-ironic-python-agent-0:5.0.1-0.20200123140814.025b790.el8ost
  • python3-ironic-python-agent-0:5.0.1-0.20200123140814.025b790.el8ost
  • python3-kuryr-kubernetes-0:4.3.1-202002031701.git.1.cfa4a05.el8
  • rhosp-release-0:16.0.0-1.el8ost
  • skopeo-1:0.1.40-3.rhaos.el8
  • skopeo-debuginfo-1:0.1.40-3.rhaos.el8
  • skopeo-debugsource-1:0.1.40-3.rhaos.el8
  • skopeo-tests-1:0.1.40-3.rhaos.el8
  • slirp4netns-0:0.4.2-3.git21fdece.el8
  • slirp4netns-debuginfo-0:0.4.2-3.git21fdece.el8
  • slirp4netns-debugsource-0:0.4.2-3.git21fdece.el8
  • buildah-0:1.11.6-4.module+el8.1.1+5259+bcdd613a
  • buildah-debuginfo-0:1.11.6-4.module+el8.1.1+5259+bcdd613a
  • buildah-debugsource-0:1.11.6-4.module+el8.1.1+5259+bcdd613a
  • buildah-tests-0:1.11.6-4.module+el8.1.1+5259+bcdd613a
  • buildah-tests-debuginfo-0:1.11.6-4.module+el8.1.1+5259+bcdd613a
  • cockpit-podman-0:11-1.module+el8.1.1+5259+bcdd613a
  • conmon-2:2.0.6-1.module+el8.1.1+5259+bcdd613a
  • container-selinux-2:2.124.0-1.module+el8.1.1+5259+bcdd613a
  • containernetworking-plugins-0:0.8.3-4.module+el8.1.1+5259+bcdd613a
  • containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.1.1+5259+bcdd613a
  • containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.1.1+5259+bcdd613a
  • containers-common-1:0.1.40-8.module+el8.1.1+5351+506397b0
  • fuse-overlayfs-0:0.7.2-1.module+el8.1.1+5259+bcdd613a
  • fuse-overlayfs-debuginfo-0:0.7.2-1.module+el8.1.1+5259+bcdd613a
  • fuse-overlayfs-debugsource-0:0.7.2-1.module+el8.1.1+5259+bcdd613a
  • podman-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • podman-debuginfo-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • podman-debugsource-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • podman-docker-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • podman-manpages-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • podman-remote-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • podman-remote-debuginfo-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • podman-tests-0:1.6.4-2.module+el8.1.1+5363+bf8ff1af
  • python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.1.1+5259+bcdd613a
  • runc-0:1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a
  • runc-debuginfo-0:1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a
  • runc-debugsource-0:1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a
  • skopeo-1:0.1.40-8.module+el8.1.1+5351+506397b0
  • skopeo-debuginfo-1:0.1.40-8.module+el8.1.1+5351+506397b0
  • skopeo-debugsource-1:0.1.40-8.module+el8.1.1+5351+506397b0
  • skopeo-tests-1:0.1.40-8.module+el8.1.1+5351+506397b0
  • slirp4netns-0:0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3
  • slirp4netns-debuginfo-0:0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3
  • slirp4netns-debugsource-0:0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3
  • toolbox-0:0.0.4-1.module+el8.1.1+4407+ac444e5d
  • udica-0:0.2.1-2.module+el8.1.1+4975+482d6f5d
  • qemu-guest-agent-2:0.12.1.2-2.506.el6_10.6
  • qemu-img-2:0.12.1.2-2.506.el6_10.6
  • qemu-kvm-2:0.12.1.2-2.506.el6_10.6
  • qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.6
  • qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.6
  • slirp4netns-0:0.3.0-8.el7_7
  • slirp4netns-debuginfo-0:0.3.0-8.el7_7
  • qemu-img-10:1.5.3-173.el7
  • qemu-kvm-10:1.5.3-173.el7
  • qemu-kvm-common-10:1.5.3-173.el7
  • qemu-kvm-debuginfo-10:1.5.3-173.el7
  • qemu-kvm-tools-10:1.5.3-173.el7
  • qemu-img-ma-10:2.12.0-44.el7
  • qemu-kvm-common-ma-10:2.12.0-44.el7
  • qemu-kvm-ma-10:2.12.0-44.el7
  • qemu-kvm-ma-debuginfo-10:2.12.0-44.el7
  • qemu-kvm-tools-ma-10:2.12.0-44.el7
  • SLOF-0:20190703-1.gitba1ab360.module+el8.1.1+5309+6d656f05
  • hivex-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • hivex-debuginfo-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • hivex-debugsource-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • hivex-devel-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • libguestfs-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-bash-completion-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-benchmarking-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-benchmarking-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-debugsource-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-devel-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-gfs2-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-gobject-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-gobject-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-gobject-devel-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-inspect-icons-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-java-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-java-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-java-devel-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-javadoc-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-man-pages-ja-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-man-pages-uk-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-rescue-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-rsync-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-tools-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-tools-c-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-tools-c-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libguestfs-winsupport-0:8.0-4.module+el8.1.1+5309+6d656f05
  • libguestfs-xfs-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • libiscsi-0:1.18.0-8.module+el8.1.1+5309+6d656f05
  • libiscsi-debuginfo-0:1.18.0-8.module+el8.1.1+5309+6d656f05
  • libiscsi-debugsource-0:1.18.0-8.module+el8.1.1+5309+6d656f05
  • libiscsi-devel-0:1.18.0-8.module+el8.1.1+5309+6d656f05
  • libiscsi-utils-0:1.18.0-8.module+el8.1.1+5309+6d656f05
  • libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.1+5309+6d656f05
  • libnbd-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • libnbd-debuginfo-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • libnbd-debugsource-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • libnbd-devel-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • libtpms-0:0.7.0-1.20191018gitdc116933b7.module+el8.1.1+5309+6d656f05
  • libtpms-debuginfo-0:0.7.0-1.20191018gitdc116933b7.module+el8.1.1+5309+6d656f05
  • libtpms-debugsource-0:0.7.0-1.20191018gitdc116933b7.module+el8.1.1+5309+6d656f05
  • libtpms-devel-0:0.7.0-1.20191018gitdc116933b7.module+el8.1.1+5309+6d656f05
  • libvirt-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-admin-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-admin-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-bash-completion-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-client-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-client-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-config-network-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-config-nwfilter-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-interface-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-interface-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-network-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-network-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-nodedev-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-nwfilter-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-qemu-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-secret-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-secret-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-core-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-disk-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-gluster-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-iscsi-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-logical-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-mpath-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-rbd-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-scsi-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-daemon-kvm-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-dbus-0:1.3.0-2.module+el8.1.1+5309+6d656f05
  • libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.1+5309+6d656f05
  • libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.1+5309+6d656f05
  • libvirt-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-debugsource-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-devel-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-docs-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-libs-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-libs-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-lock-sanlock-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-lock-sanlock-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-nss-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-nss-debuginfo-0:5.6.0-10.module+el8.1.1+5309+6d656f05
  • libvirt-python-debugsource-0:5.6.0-3.module+el8.1.1+5309+6d656f05
  • lua-guestfs-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • lua-guestfs-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • nbdkit-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-bash-completion-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-basic-filters-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-basic-filters-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-basic-plugins-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-basic-plugins-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-curl-plugin-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-curl-plugin-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-debugsource-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-devel-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-example-plugins-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-example-plugins-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-gzip-plugin-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-gzip-plugin-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-linuxdisk-plugin-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-python-plugin-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-python-plugin-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-server-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-server-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-ssh-plugin-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-ssh-plugin-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-vddk-plugin-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-vddk-plugin-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-xz-filter-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • nbdkit-xz-filter-debuginfo-0:1.12.5-2.module+el8.1.1+5309+6d656f05
  • netcf-0:0.2.8-12.module+el8.1.1+5309+6d656f05
  • netcf-debuginfo-0:0.2.8-12.module+el8.1.1+5309+6d656f05
  • netcf-debugsource-0:0.2.8-12.module+el8.1.1+5309+6d656f05
  • netcf-devel-0:0.2.8-12.module+el8.1.1+5309+6d656f05
  • netcf-libs-0:0.2.8-12.module+el8.1.1+5309+6d656f05
  • netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.1+5309+6d656f05
  • ocaml-hivex-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • ocaml-hivex-devel-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • ocaml-libguestfs-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • ocaml-libguestfs-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • ocaml-libguestfs-devel-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • ocaml-libnbd-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • ocaml-libnbd-debuginfo-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • ocaml-libnbd-devel-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • perl-Sys-Guestfs-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • perl-Sys-Guestfs-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • perl-Sys-Virt-0:5.6.0-2.module+el8.1.1+5309+6d656f05
  • perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.1+5309+6d656f05
  • perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.1+5309+6d656f05
  • perl-hivex-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • python3-hivex-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • python3-libguestfs-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • python3-libguestfs-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • python3-libnbd-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • python3-libnbd-debuginfo-0:1.0.3-1.module+el8.1.1+5659+15cacc69
  • python3-libvirt-0:5.6.0-3.module+el8.1.1+5309+6d656f05
  • python3-libvirt-debuginfo-0:5.6.0-3.module+el8.1.1+5309+6d656f05
  • python3-pyvmomi-0:6.7.1-7.module+el8.1.1+5668+2d43f0bb
  • qemu-guest-agent-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-guest-agent-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-img-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-img-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-curl-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-curl-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-gluster-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-gluster-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-iscsi-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-iscsi-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-rbd-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-rbd-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-ssh-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-block-ssh-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-common-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-common-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-core-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-core-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-debugsource-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-tests-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • qemu-kvm-tests-debuginfo-15:4.1.0-23.module+el8.1.1+5938+f5e53076.2
  • ruby-hivex-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.1+5309+6d656f05
  • ruby-libguestfs-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • ruby-libguestfs-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • seabios-0:1.12.0-5.module+el8.1.1+5309+6d656f05
  • seabios-bin-0:1.12.0-5.module+el8.1.1+5309+6d656f05
  • seavgabios-bin-0:1.12.0-5.module+el8.1.1+5309+6d656f05
  • sgabios-1:0.20170427git-3.module+el8.1.1+5309+6d656f05
  • sgabios-bin-1:0.20170427git-3.module+el8.1.1+5309+6d656f05
  • supermin-0:5.1.19-10.module+el8.1.1+5309+6d656f05
  • supermin-debuginfo-0:5.1.19-10.module+el8.1.1+5309+6d656f05
  • supermin-debugsource-0:5.1.19-10.module+el8.1.1+5309+6d656f05
  • supermin-devel-0:5.1.19-10.module+el8.1.1+5309+6d656f05
  • swtpm-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • swtpm-debuginfo-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • swtpm-debugsource-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • swtpm-devel-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • swtpm-libs-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • swtpm-libs-debuginfo-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • swtpm-tools-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • swtpm-tools-debuginfo-0:0.2.0-1.20191018git9227cf4.module+el8.1.1+5309+6d656f05
  • virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.1+5309+6d656f05
  • virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.1+5309+6d656f05
  • virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.1+5309+6d656f05
  • virt-dib-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • virt-dib-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • virt-p2v-maker-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • virt-v2v-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • virt-v2v-debuginfo-1:1.40.2-16.module+el8.1.1+5309+6d656f05
  • qemu-img-rhev-10:2.12.0-44.el7
  • qemu-kvm-common-rhev-10:2.12.0-44.el7
  • qemu-kvm-rhev-10:2.12.0-44.el7
  • qemu-kvm-rhev-debuginfo-10:2.12.0-44.el7
  • qemu-kvm-tools-rhev-10:2.12.0-44.el7
  • qemu-img-rhev-10:2.12.0-33.el7_7.10
  • qemu-kvm-common-rhev-10:2.12.0-33.el7_7.10
  • qemu-kvm-rhev-10:2.12.0-33.el7_7.10
  • qemu-kvm-rhev-debuginfo-10:2.12.0-33.el7_7.10
  • qemu-kvm-tools-rhev-10:2.12.0-33.el7_7.10
  • SLOF-0:20171214-6.gitfa98132.module+el8.0.0+4084+cceb9f44
  • hivex-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • hivex-debuginfo-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • hivex-debugsource-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • hivex-devel-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • libguestfs-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-bash-completion-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-benchmarking-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-benchmarking-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-debugsource-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-devel-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-gfs2-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-gobject-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-gobject-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-gobject-devel-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-inspect-icons-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-java-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-java-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-java-devel-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-javadoc-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-man-pages-ja-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-man-pages-uk-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-rescue-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-rsync-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-tools-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-tools-c-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-tools-c-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libguestfs-winsupport-0:8.0-3.module+el8.0.0+4084+cceb9f44
  • libguestfs-xfs-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • libiscsi-0:1.18.0-7.module+el8.0.0+4084+cceb9f44
  • libiscsi-debuginfo-0:1.18.0-7.module+el8.0.0+4084+cceb9f44
  • libiscsi-debugsource-0:1.18.0-7.module+el8.0.0+4084+cceb9f44
  • libiscsi-devel-0:1.18.0-7.module+el8.0.0+4084+cceb9f44
  • libiscsi-utils-0:1.18.0-7.module+el8.0.0+4084+cceb9f44
  • libiscsi-utils-debuginfo-0:1.18.0-7.module+el8.0.0+4084+cceb9f44
  • libssh2-0:1.8.0-8.module+el8.0.0+4084+cceb9f44.1
  • libssh2-debuginfo-0:1.8.0-8.module+el8.0.0+4084+cceb9f44.1
  • libssh2-debugsource-0:1.8.0-8.module+el8.0.0+4084+cceb9f44.1
  • libvirt-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-admin-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-admin-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-bash-completion-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-client-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-client-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-config-network-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-config-nwfilter-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-interface-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-interface-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-network-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-network-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-nodedev-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-nwfilter-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-qemu-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-secret-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-secret-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-core-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-disk-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-gluster-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-iscsi-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-logical-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-mpath-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-rbd-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-scsi-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-daemon-kvm-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-dbus-0:1.2.0-3.module+el8.0.0+4084+cceb9f44
  • libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.0.0+4084+cceb9f44
  • libvirt-dbus-debugsource-0:1.2.0-3.module+el8.0.0+4084+cceb9f44
  • libvirt-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-debugsource-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-devel-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-docs-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-libs-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-libs-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-lock-sanlock-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-lock-sanlock-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-nss-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-nss-debuginfo-0:4.5.0-24.3.module+el8.0.0+4084+cceb9f44
  • libvirt-python-debugsource-0:4.5.0-2.module+el8.0.0+4084+cceb9f44
  • lua-guestfs-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • lua-guestfs-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • nbdkit-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-bash-completion-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-basic-plugins-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-debuginfo-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-debugsource-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-devel-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-example-plugins-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-gzip-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-python-common-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-python3-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-vddk-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-xz-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.0.0+4084+cceb9f44
  • netcf-0:0.2.8-11.module+el8.0.0+4084+cceb9f44
  • netcf-debuginfo-0:0.2.8-11.module+el8.0.0+4084+cceb9f44
  • netcf-debugsource-0:0.2.8-11.module+el8.0.0+4084+cceb9f44
  • netcf-devel-0:0.2.8-11.module+el8.0.0+4084+cceb9f44
  • netcf-libs-0:0.2.8-11.module+el8.0.0+4084+cceb9f44
  • netcf-libs-debuginfo-0:0.2.8-11.module+el8.0.0+4084+cceb9f44
  • perl-Sys-Guestfs-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • perl-Sys-Guestfs-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • perl-Sys-Virt-0:4.5.0-5.module+el8.0.0+4084+cceb9f44
  • perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.0.0+4084+cceb9f44
  • perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.0.0+4084+cceb9f44
  • perl-hivex-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • perl-hivex-debuginfo-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • python3-hivex-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • python3-hivex-debuginfo-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • python3-libguestfs-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • python3-libguestfs-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • python3-libvirt-0:4.5.0-2.module+el8.0.0+4084+cceb9f44
  • python3-libvirt-debuginfo-0:4.5.0-2.module+el8.0.0+4084+cceb9f44
  • qemu-guest-agent-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-guest-agent-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-img-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-img-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-curl-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-curl-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-gluster-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-gluster-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-iscsi-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-iscsi-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-rbd-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-rbd-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-ssh-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-block-ssh-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-common-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-common-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-core-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-core-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-debuginfo-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • qemu-kvm-debugsource-15:2.12.0-65.module+el8.0.0+5945+f9bf9a3e.6
  • ruby-hivex-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • ruby-hivex-debuginfo-0:1.3.15-7.module+el8.0.0+4084+cceb9f44
  • ruby-libguestfs-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • ruby-libguestfs-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • seabios-0:1.11.1-4.module+el8.0.0+4084+cceb9f44
  • seabios-bin-0:1.11.1-4.module+el8.0.0+4084+cceb9f44
  • seavgabios-bin-0:1.11.1-4.module+el8.0.0+4084+cceb9f44
  • sgabios-1:0.20170427git-3.module+el8.0.0+4084+cceb9f44
  • sgabios-bin-1:0.20170427git-3.module+el8.0.0+4084+cceb9f44
  • supermin-0:5.1.19-9.module+el8.0.0+4084+cceb9f44
  • supermin-debuginfo-0:5.1.19-9.module+el8.0.0+4084+cceb9f44
  • supermin-debugsource-0:5.1.19-9.module+el8.0.0+4084+cceb9f44
  • supermin-devel-0:5.1.19-9.module+el8.0.0+4084+cceb9f44
  • virt-dib-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • virt-dib-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • virt-p2v-maker-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • virt-v2v-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • virt-v2v-debuginfo-1:1.38.4-11.1.module+el8.0.0+4084+cceb9f44
  • qemu-img-10:1.5.3-167.el7_7.6
  • qemu-kvm-10:1.5.3-167.el7_7.6
  • qemu-kvm-common-10:1.5.3-167.el7_7.6
  • qemu-kvm-debuginfo-10:1.5.3-167.el7_7.6
  • qemu-kvm-tools-10:1.5.3-167.el7_7.6
  • qemu-img-ma-10:2.12.0-33.el7_7.3
  • qemu-kvm-common-ma-10:2.12.0-33.el7_7.3
  • qemu-kvm-ma-10:2.12.0-33.el7_7.3
  • qemu-kvm-ma-debuginfo-10:2.12.0-33.el7_7.3
  • qemu-kvm-tools-ma-10:2.12.0-33.el7_7.3
  • SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab
  • hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab
  • libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab
  • libvirt-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-admin-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-admin-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-bash-completion-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-client-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-client-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-config-network-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-config-nwfilter-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-interface-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-network-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-nodedev-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-nwfilter-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-qemu-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-secret-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-core-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-disk-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-gluster-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-logical-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-mpath-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-rbd-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-scsi-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-daemon-kvm-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab
  • libvirt-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-debugsource-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-devel-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-docs-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-libs-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-libs-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-lock-sanlock-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-lock-sanlock-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-nss-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-nss-debuginfo-0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1
  • libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab
  • netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab
  • perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab
  • qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-img-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5708+85d8e057.3
  • ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab
  • ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab
  • sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
  • sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab
  • supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab
  • virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab
  • buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef
  • buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef
  • buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef
  • container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0
  • containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef
  • containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef
  • containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef
  • containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c
  • fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0
  • fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0
  • fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0
  • oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0
  • oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0
  • oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0
  • oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0
  • oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0
  • oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0
  • podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef
  • podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef
  • podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef
  • podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef
  • runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef
  • runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef
  • runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef
  • skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c
  • skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c
  • skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c
  • slirp4netns-0:0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d
  • slirp4netns-debuginfo-0:0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d
  • slirp4netns-debugsource-0:0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d
  • qemu-img-rhev-10:2.12.0-18.el7_6.11
  • qemu-kvm-common-rhev-10:2.12.0-18.el7_6.11
  • qemu-kvm-rhev-10:2.12.0-18.el7_6.11
  • qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.11
  • qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.11