ID CVE-2018-3639
Summary Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
References
Vulnerable Configurations
  • cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*
    cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*
    cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*
    cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*
    cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*
    cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_m:32nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_m:32nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_m:45nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_m:45nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7:45nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7:45nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i7:32nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i7:32nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5:32nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5:32nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i5:45nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i5:45nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i3:45nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i3:45nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:core_i3:32nm:*:*:*:*:*:*:*
    cpe:2.3:h:intel:core_i3:32nm:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1220_:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1220_:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1275_:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1275_:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium_silver:n5000:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium_silver:n5000:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium_silver:j5005:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium_silver:j5005:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium:n4100:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium:n4100:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium:n4200:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium:n4200:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:pentium:n4000:*:*:*:*:*:*:*
    cpe:2.3:h:intel:pentium:n4000:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:85115:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:85115:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:85118:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:85118:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:85119t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:85119t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:85120:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:85120:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:85120t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:85120t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:85122:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:85122:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86126:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86126:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86126f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86126f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86126t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86126t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86128:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86128:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86130:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86130:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86130f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86130f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86130t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86130t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86132:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86132:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86134:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86134:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86134m:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86134m:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86136:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86136:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86138:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86138:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86138f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86138f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86138t:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86138t:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86140:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86140:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86140m:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86140m:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86142:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86142:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86142f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86142f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86142m:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86142m:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86144:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86144:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86146:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86146:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86148:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86148:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86148f:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86148f:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86150:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86150:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86152:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86152:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_gold:86154:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_gold:86154:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*
    cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*
  • cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*
    cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*
  • cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*
    cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:siemens:itc1500_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:itc1500_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:itc1500:3:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:itc1500:3:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:itc1500_pro_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:itc1500_pro_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:itc1500_pro:3:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:itc1500_pro:3:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:itc1900_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:itc1900_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:itc1900:3:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:itc1900:3:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:itc1900_pro_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:itc1900_pro_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:itc1900_pro:3:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:itc1900_pro:3:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:itc2200_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:itc2200_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:itc2200:3:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:itc2200:3:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:itc2200_pro_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:itc2200_pro_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:itc2200_pro:3:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:itc2200_pro:3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:ruggedcom_ape_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:ruggedcom_ape_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:ruggedcom_ape:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:ruggedcom_ape:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_et_200_sp_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_et_200_sp_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_et_200_sp:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_et_200_sp:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_field_pg_m4_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_field_pg_m4_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_field_pg_m4:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_field_pg_m4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.01:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.01:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.02:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.02:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.03:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.03:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.04:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.04:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.05:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.05:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc3000_smart_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc3000_smart_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc3000_smart:2:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc3000_smart:2:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc347e_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc347e_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc347e:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc347e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc427c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc427c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc427c:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc427c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc427d_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc427d_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc427d:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc427d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.03:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.03:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.05:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.05:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.06:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.06:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.07:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.07:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.08:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.08:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc477c:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc477c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477d_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477d_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc477d:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc477d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.03:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.03:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.05:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.05:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.06:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.06:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.07:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.07:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.08:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.08:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc547e_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc547e_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc547e:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc547e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc627c_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc627c_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc627c:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc627c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc627d_firmware:19.02.06:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc627d_firmware:19.02.06:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc627d_firmware:19.02.09:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc627d_firmware:19.02.09:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc627d:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc627d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc647c_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc647c_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc647c:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc647c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc647d_firmware:19.01.07:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc647d_firmware:19.01.07:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc647d_firmware:19.01.10:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc647d_firmware:19.01.10:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc647d:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc647d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc677d_firmware:19.02.06:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc677d_firmware:19.02.06:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc677d_firmware:19.02.09:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc677d_firmware:19.02.09:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc677d:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc677d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc677c_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc677c_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc677c:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc677c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc827c_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc827c_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc827c:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc827c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc827d_firmware:19.02.06:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc827d_firmware:19.02.06:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc827d_firmware:19.02.09:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc827d_firmware:19.02.09:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc827d:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc827d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc847c_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc847c_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc847c:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc847c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc847d_firmware:19.01.07:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc847d_firmware:19.01.07:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_ipc847d_firmware:19.01.10:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_ipc847d_firmware:19.01.10:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_ipc847d:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_ipc847d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_itp1000_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_itp1000_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_s7-1500_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_s7-1500_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.5:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_s7-1500_firmware:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_s7-1500_firmware:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_s7-1500_firmware:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_s7-1500_firmware:2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_s7-1500_firmware:2.5:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_s7-1500_firmware:2.5:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simotion_p320-4e_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simotion_p320-4e_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simotion_p320-4e:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simotion_p320-4e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:sinumerik_840_d_sl_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:sinumerik_840_d_sl_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:sinumerik_840_d_sl:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:sinumerik_840_d_sl:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:sinumerik_pcu_50.5_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:sinumerik_pcu_50.5_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:sinumerik_pcu_50.5:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:sinumerik_pcu_50.5:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:sinumerik_tcu_30.3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:sinumerik_tcu_30.3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:sinumerik_tcu_30.3:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:sinumerik_tcu_30.3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:sinema_remote_connect_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:sinema_remote_connect_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:sinema_remote_connect:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:sinema_remote_connect:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:micollab:-:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:micollab:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:open_integration_gateway:-:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:open_integration_gateway:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:mivoice_border_gateway:-:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:mivoice_border_gateway:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:mivoice_business:-:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:mivoice_business:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:mivoice_connect:-:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:mivoice_connect:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:mivoic_mx-one:-:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:mivoic_mx-one:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:mivoice_5000:-:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:mivoice_5000:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mitel:micloud_management_portal:*:*:*:*:*:*:*:*
    cpe:2.3:a:mitel:micloud_management_portal:*:*:*:*:*:*:*:*
  • cpe:2.3:o:sonicwall:sonicosv:-:*:*:*:*:*:*:*
    cpe:2.3:o:sonicwall:sonicosv:-:*:*:*:*:*:*:*
  • cpe:2.3:a:sonicwall:web_application_firewall:-:*:*:*:*:*:*:*
    cpe:2.3:a:sonicwall:web_application_firewall:-:*:*:*:*:*:*:*
  • cpe:2.3:a:sonicwall:cloud_global_management_system:-:*:*:*:*:*:*:*
    cpe:2.3:a:sonicwall:cloud_global_management_system:-:*:*:*:*:*:*:*
  • cpe:2.3:a:sonicwall:email_security:-:*:*:*:*:*:*:*
    cpe:2.3:a:sonicwall:email_security:-:*:*:*:*:*:*:*
  • cpe:2.3:a:sonicwall:secure_mobile_access:-:*:*:*:*:*:*:*
    cpe:2.3:a:sonicwall:secure_mobile_access:-:*:*:*:*:*:*:*
  • cpe:2.3:a:sonicwall:global_management_system:-:*:*:*:*:*:*:*
    cpe:2.3:a:sonicwall:global_management_system:-:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:schneider-electric:struxureware_data_center_expert:7.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nvidia:jetson_tx1:r21:*:*:*:*:*:*:*
    cpe:2.3:a:nvidia:jetson_tx1:r21:*:*:*:*:*:*:*
  • cpe:2.3:a:nvidia:jetson_tx1:r24:*:*:*:*:*:*:*
    cpe:2.3:a:nvidia:jetson_tx1:r24:*:*:*:*:*:*:*
  • cpe:2.3:a:nvidia:jetson_tx2:r28.1:*:*:*:*:*:*:*
    cpe:2.3:a:nvidia:jetson_tx2:r28.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nvidia:jetson_tx2:r28.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:nvidia:jetson_tx2:r28.2.1:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface:-:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface:-:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface_book:-:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface_book:-:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface_book:2:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface_book:2:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface_pro:3:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface_pro:3:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface_pro:4:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface_pro:4:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface_pro:1796:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface_pro:1796:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface_pro_with_lte_advanced:1807:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface_pro_with_lte_advanced:1807:*:*:*:*:*:*:*
  • cpe:2.3:h:microsoft:surface_studio:-:*:*:*:*:*:*:*
    cpe:2.3:h:microsoft:surface_studio:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 13-08-2021 - 15:26)
Impact:
Exploitability:
CWE CWE-203
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel earlier than 0:3.10.0-862.3.2.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20181629031
        • comment kernel earlier than 0:3.10.0-862.3.2.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20181629032
      • OR
        • AND
          • comment kernel is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629001
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629003
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629005
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629007
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629009
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629011
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629013
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629015
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-kdump is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629017
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629019
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment kernel-tools is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629021
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629023
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629025
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment perf is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629027
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:3.10.0-862.3.2.el7
            oval oval:com.redhat.rhsa:tst:20181629029
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2018:1629
    released 2018-05-22
    severity Important
    title RHSA-2018:1629: kernel security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel-rt earlier than 0:3.10.0-862.3.2.rt56.808.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20181629031
        • comment kernel-rt earlier than 0:3.10.0-862.3.2.rt56.808.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20181630022
      • OR
        • AND
          • comment kernel-rt is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-debug is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630003
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630005
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630007
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-devel is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630009
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-doc is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630011
          • comment kernel-rt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727010
        • AND
          • comment kernel-rt-kvm is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630013
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-trace is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630015
          • comment kernel-rt-trace is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727012
        • AND
          • comment kernel-rt-trace-devel is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630017
          • comment kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727014
        • AND
          • comment kernel-rt-trace-kvm is earlier than 0:3.10.0-862.3.2.rt56.808.el7
            oval oval:com.redhat.rhsa:tst:20181630019
          • comment kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212020
    rhsa
    id RHSA-2018:1630
    released 2018-05-21
    severity Important
    title RHSA-2018:1630: kernel-rt security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libvirt is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632001
          • comment libvirt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581002
        • AND
          • comment libvirt-admin is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632003
          • comment libvirt-admin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396004
        • AND
          • comment libvirt-client is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632005
          • comment libvirt-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581004
        • AND
          • comment libvirt-daemon is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632007
          • comment libvirt-daemon is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914006
        • AND
          • comment libvirt-daemon-config-network is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632009
          • comment libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914008
        • AND
          • comment libvirt-daemon-config-nwfilter is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632011
          • comment libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914010
        • AND
          • comment libvirt-daemon-driver-interface is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632013
          • comment libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914012
        • AND
          • comment libvirt-daemon-driver-lxc is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632015
          • comment libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914014
        • AND
          • comment libvirt-daemon-driver-network is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632017
          • comment libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914016
        • AND
          • comment libvirt-daemon-driver-nodedev is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632019
          • comment libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914018
        • AND
          • comment libvirt-daemon-driver-nwfilter is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632021
          • comment libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914020
        • AND
          • comment libvirt-daemon-driver-qemu is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632023
          • comment libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914022
        • AND
          • comment libvirt-daemon-driver-secret is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632025
          • comment libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914024
        • AND
          • comment libvirt-daemon-driver-storage is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632027
          • comment libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914026
        • AND
          • comment libvirt-daemon-driver-storage-core is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632029
          • comment libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396030
        • AND
          • comment libvirt-daemon-driver-storage-disk is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632031
          • comment libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396032
        • AND
          • comment libvirt-daemon-driver-storage-gluster is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632033
          • comment libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396034
        • AND
          • comment libvirt-daemon-driver-storage-iscsi is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632035
          • comment libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396036
        • AND
          • comment libvirt-daemon-driver-storage-logical is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632037
          • comment libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396038
        • AND
          • comment libvirt-daemon-driver-storage-mpath is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632039
          • comment libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396040
        • AND
          • comment libvirt-daemon-driver-storage-rbd is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632041
          • comment libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396042
        • AND
          • comment libvirt-daemon-driver-storage-scsi is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632043
          • comment libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396044
        • AND
          • comment libvirt-daemon-kvm is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632045
          • comment libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914028
        • AND
          • comment libvirt-daemon-lxc is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632047
          • comment libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914030
        • AND
          • comment libvirt-devel is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632049
          • comment libvirt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581006
        • AND
          • comment libvirt-docs is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632051
          • comment libvirt-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914034
        • AND
          • comment libvirt-libs is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632053
          • comment libvirt-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396054
        • AND
          • comment libvirt-lock-sanlock is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632055
          • comment libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581008
        • AND
          • comment libvirt-login-shell is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632057
          • comment libvirt-login-shell is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914038
        • AND
          • comment libvirt-nss is earlier than 0:3.9.0-14.el7_5.5
            oval oval:com.redhat.rhsa:tst:20181632059
          • comment libvirt-nss is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20162577040
    rhsa
    id RHSA-2018:1632
    released 2018-05-22
    severity Important
    title RHSA-2018:1632: libvirt security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment qemu-img is earlier than 10:1.5.3-156.el7_5.2
            oval oval:com.redhat.rhsa:tst:20181633001
          • comment qemu-img is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345002
        • AND
          • comment qemu-kvm is earlier than 10:1.5.3-156.el7_5.2
            oval oval:com.redhat.rhsa:tst:20181633003
          • comment qemu-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345004
        • AND
          • comment qemu-kvm-common is earlier than 10:1.5.3-156.el7_5.2
            oval oval:com.redhat.rhsa:tst:20181633005
          • comment qemu-kvm-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140704014
        • AND
          • comment qemu-kvm-tools is earlier than 10:1.5.3-156.el7_5.2
            oval oval:com.redhat.rhsa:tst:20181633007
          • comment qemu-kvm-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345006
    rhsa
    id RHSA-2018:1633
    released 2018-05-22
    severity Important
    title RHSA-2018:1633: qemu-kvm security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.181-2.6.14.8.el6_9
            oval oval:com.redhat.rhsa:tst:20181647001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.181-2.6.14.8.el6_9
            oval oval:com.redhat.rhsa:tst:20181647003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.181-2.6.14.8.el6_9
            oval oval:com.redhat.rhsa:tst:20181647005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.181-2.6.14.8.el6_9
            oval oval:com.redhat.rhsa:tst:20181647007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.181-2.6.14.8.el6_9
            oval oval:com.redhat.rhsa:tst:20181647009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2018:1647
    released 2018-05-21
    severity Important
    title RHSA-2018:1647: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.181-2.6.14.8.el7_5
            oval oval:com.redhat.rhsa:tst:20181648001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.181-2.6.14.8.el7_5
            oval oval:com.redhat.rhsa:tst:20181648003
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.181-2.6.14.8.el7_5
            oval oval:com.redhat.rhsa:tst:20181648005
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.181-2.6.14.8.el7_5
            oval oval:com.redhat.rhsa:tst:20181648007
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.181-2.6.14.8.el7_5
            oval oval:com.redhat.rhsa:tst:20181648009
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.181-2.6.14.8.el7_5
            oval oval:com.redhat.rhsa:tst:20181648011
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.181-2.6.14.8.el7_5
            oval oval:com.redhat.rhsa:tst:20181648013
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2018:1648
    released 2018-05-22
    severity Important
    title RHSA-2018:1648: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649005
          • comment java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160049006
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649007
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649009
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649011
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649013
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649015
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649017
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649019
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649021
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649023
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649025
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649027
          • comment java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180043
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649029
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.171-8.b10.el7_5
            oval oval:com.redhat.rhsa:tst:20181649031
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2018:1649
    released 2018-05-22
    severity Important
    title RHSA-2018:1649: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.171-8.b10.el6_9
            oval oval:com.redhat.rhsa:tst:20181650023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2018:1650
    released 2018-05-21
    severity Important
    title RHSA-2018:1650: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • comment kernel earlier than 0:2.6.32-696.30.1.el6 is currently running
          oval oval:com.redhat.rhsa:tst:20181651027
        • comment kernel earlier than 0:2.6.32-696.30.1.el6 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20181651028
      • OR
        • AND
          • comment kernel is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651001
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651003
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651005
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651007
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651009
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651011
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651013
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-firmware is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651015
          • comment kernel-firmware is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842014
        • AND
          • comment kernel-headers is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651017
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-kdump is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651019
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651021
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment perf is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651023
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:2.6.32-696.30.1.el6
            oval oval:com.redhat.rhsa:tst:20181651025
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2018:1651
    released 2018-05-21
    severity Important
    title RHSA-2018:1651: kernel security and bug fix update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment qemu-guest-agent is earlier than 2:0.12.1.2-2.503.el6_9.6
            oval oval:com.redhat.rhsa:tst:20181660001
          • comment qemu-guest-agent is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121234002
        • AND
          • comment qemu-img is earlier than 2:0.12.1.2-2.503.el6_9.6
            oval oval:com.redhat.rhsa:tst:20181660003
          • comment qemu-img is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345002
        • AND
          • comment qemu-kvm is earlier than 2:0.12.1.2-2.503.el6_9.6
            oval oval:com.redhat.rhsa:tst:20181660005
          • comment qemu-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345004
        • AND
          • comment qemu-kvm-tools is earlier than 2:0.12.1.2-2.503.el6_9.6
            oval oval:com.redhat.rhsa:tst:20181660007
          • comment qemu-kvm-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345006
    rhsa
    id RHSA-2018:1660
    released 2018-05-21
    severity Important
    title RHSA-2018:1660: qemu-kvm security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libvirt is earlier than 0:0.10.2-62.el6_9.2
            oval oval:com.redhat.rhsa:tst:20181669001
          • comment libvirt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581002
        • AND
          • comment libvirt-client is earlier than 0:0.10.2-62.el6_9.2
            oval oval:com.redhat.rhsa:tst:20181669003
          • comment libvirt-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581004
        • AND
          • comment libvirt-devel is earlier than 0:0.10.2-62.el6_9.2
            oval oval:com.redhat.rhsa:tst:20181669005
          • comment libvirt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581006
        • AND
          • comment libvirt-lock-sanlock is earlier than 0:0.10.2-62.el6_9.2
            oval oval:com.redhat.rhsa:tst:20181669007
          • comment libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581008
        • AND
          • comment libvirt-python is earlier than 0:0.10.2-62.el6_9.2
            oval oval:com.redhat.rhsa:tst:20181669009
          • comment libvirt-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581010
    rhsa
    id RHSA-2018:1669
    released 2018-05-22
    severity Important
    title RHSA-2018:1669: libvirt security update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel earlier than 0:3.10.0-862.6.3.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20181965031
        • comment kernel earlier than 0:3.10.0-862.6.3.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20181965032
      • OR
        • AND
          • comment kernel is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965001
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965003
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965005
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965007
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965009
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965011
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965013
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965015
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-kdump is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965017
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965019
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment kernel-tools is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965021
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965023
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965025
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment perf is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965027
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:3.10.0-862.6.3.el7
            oval oval:com.redhat.rhsa:tst:20181965029
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2018:1965
    released 2018-06-26
    severity Important
    title RHSA-2018:1965: kernel security and bug fix update (Important)
  • bugzilla
    id 1582418
    title virsh capabilities reports invalid values for 4K pages [rhel-7.5.z]
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libvirt is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997001
          • comment libvirt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581002
        • AND
          • comment libvirt-admin is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997003
          • comment libvirt-admin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396004
        • AND
          • comment libvirt-client is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997005
          • comment libvirt-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581004
        • AND
          • comment libvirt-daemon is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997007
          • comment libvirt-daemon is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914006
        • AND
          • comment libvirt-daemon-config-network is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997009
          • comment libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914008
        • AND
          • comment libvirt-daemon-config-nwfilter is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997011
          • comment libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914010
        • AND
          • comment libvirt-daemon-driver-interface is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997013
          • comment libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914012
        • AND
          • comment libvirt-daemon-driver-lxc is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997015
          • comment libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914014
        • AND
          • comment libvirt-daemon-driver-network is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997017
          • comment libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914016
        • AND
          • comment libvirt-daemon-driver-nodedev is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997019
          • comment libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914018
        • AND
          • comment libvirt-daemon-driver-nwfilter is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997021
          • comment libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914020
        • AND
          • comment libvirt-daemon-driver-qemu is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997023
          • comment libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914022
        • AND
          • comment libvirt-daemon-driver-secret is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997025
          • comment libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914024
        • AND
          • comment libvirt-daemon-driver-storage is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997027
          • comment libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914026
        • AND
          • comment libvirt-daemon-driver-storage-core is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997029
          • comment libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396030
        • AND
          • comment libvirt-daemon-driver-storage-disk is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997031
          • comment libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396032
        • AND
          • comment libvirt-daemon-driver-storage-gluster is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997033
          • comment libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396034
        • AND
          • comment libvirt-daemon-driver-storage-iscsi is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997035
          • comment libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396036
        • AND
          • comment libvirt-daemon-driver-storage-logical is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997037
          • comment libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396038
        • AND
          • comment libvirt-daemon-driver-storage-mpath is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997039
          • comment libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396040
        • AND
          • comment libvirt-daemon-driver-storage-rbd is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997041
          • comment libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396042
        • AND
          • comment libvirt-daemon-driver-storage-scsi is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997043
          • comment libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396044
        • AND
          • comment libvirt-daemon-kvm is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997045
          • comment libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914028
        • AND
          • comment libvirt-daemon-lxc is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997047
          • comment libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914030
        • AND
          • comment libvirt-devel is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997049
          • comment libvirt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581006
        • AND
          • comment libvirt-docs is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997051
          • comment libvirt-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914034
        • AND
          • comment libvirt-libs is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997053
          • comment libvirt-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20181396054
        • AND
          • comment libvirt-lock-sanlock is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997055
          • comment libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20131581008
        • AND
          • comment libvirt-login-shell is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997057
          • comment libvirt-login-shell is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140914038
        • AND
          • comment libvirt-nss is earlier than 0:3.9.0-14.el7_5.6
            oval oval:com.redhat.rhsa:tst:20181997059
          • comment libvirt-nss is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20162577040
    rhsa
    id RHSA-2018:1997
    released 2018-06-26
    severity Important
    title RHSA-2018:1997: libvirt security and bug fix update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment qemu-img is earlier than 10:1.5.3-156.el7_5.3
            oval oval:com.redhat.rhsa:tst:20182001001
          • comment qemu-img is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345002
        • AND
          • comment qemu-kvm is earlier than 10:1.5.3-156.el7_5.3
            oval oval:com.redhat.rhsa:tst:20182001003
          • comment qemu-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345004
        • AND
          • comment qemu-kvm-common is earlier than 10:1.5.3-156.el7_5.3
            oval oval:com.redhat.rhsa:tst:20182001005
          • comment qemu-kvm-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140704014
        • AND
          • comment qemu-kvm-tools is earlier than 10:1.5.3-156.el7_5.3
            oval oval:com.redhat.rhsa:tst:20182001007
          • comment qemu-kvm-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110345006
    rhsa
    id RHSA-2018:2001
    released 2018-06-26
    severity Important
    title RHSA-2018:2001: qemu-kvm security update (Important)
  • bugzilla
    id 1576058
    title kernel-rt: update to the RHEL7.5.z batch#2 source tree
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel-rt earlier than 0:3.10.0-862.6.3.rt56.811.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20181965031
        • comment kernel-rt earlier than 0:3.10.0-862.6.3.rt56.811.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20182003022
      • OR
        • AND
          • comment kernel-rt is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-debug is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003003
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003005
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003007
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-devel is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003009
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-doc is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003011
          • comment kernel-rt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727010
        • AND
          • comment kernel-rt-kvm is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003013
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-trace is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003015
          • comment kernel-rt-trace is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727012
        • AND
          • comment kernel-rt-trace-devel is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003017
          • comment kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727014
        • AND
          • comment kernel-rt-trace-kvm is earlier than 0:3.10.0-862.6.3.rt56.811.el7
            oval oval:com.redhat.rhsa:tst:20182003019
          • comment kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212020
    rhsa
    id RHSA-2018:2003
    released 2018-06-26
    severity Important
    title RHSA-2018:2003: kernel-rt security and bug fix update (Important)
  • bugzilla
    id 1566890
    title CVE-2018-3639 hw: cpu: speculative store bypass
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • comment kernel earlier than 0:2.6.18-433.el5 is currently running
          oval oval:com.redhat.rhsa:tst:20182172025
        • comment kernel earlier than 0:2.6.18-433.el5 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20182172026
      • OR
        • AND
          • comment kernel is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172001
          • comment kernel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314002
        • AND
          • comment kernel-PAE is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172003
          • comment kernel-PAE is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314004
        • AND
          • comment kernel-PAE-devel is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172005
          • comment kernel-PAE-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314006
        • AND
          • comment kernel-debug is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172007
          • comment kernel-debug is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314008
        • AND
          • comment kernel-debug-devel is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172009
          • comment kernel-debug-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314010
        • AND
          • comment kernel-devel is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172011
          • comment kernel-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314012
        • AND
          • comment kernel-doc is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172013
          • comment kernel-doc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314014
        • AND
          • comment kernel-headers is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172015
          • comment kernel-headers is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314016
        • AND
          • comment kernel-kdump is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172017
          • comment kernel-kdump is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314018
        • AND
          • comment kernel-kdump-devel is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172019
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314020
        • AND
          • comment kernel-xen is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172021
          • comment kernel-xen is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314022
        • AND
          • comment kernel-xen-devel is earlier than 0:2.6.18-433.el5
            oval oval:com.redhat.rhsa:tst:20182172023
          • comment kernel-xen-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20080314024
    rhsa
    id RHSA-2018:2172
    released 2018-07-11
    severity Important
    title RHSA-2018:2172: kernel security update (Important)
  • rhsa
    id RHSA-2018:1635
  • rhsa
    id RHSA-2018:1636
  • rhsa
    id RHSA-2018:1637
  • rhsa
    id RHSA-2018:1638
  • rhsa
    id RHSA-2018:1639
  • rhsa
    id RHSA-2018:1640
  • rhsa
    id RHSA-2018:1641
  • rhsa
    id RHSA-2018:1642
  • rhsa
    id RHSA-2018:1643
  • rhsa
    id RHSA-2018:1644
  • rhsa
    id RHSA-2018:1645
  • rhsa
    id RHSA-2018:1646
  • rhsa
    id RHSA-2018:1652
  • rhsa
    id RHSA-2018:1653
  • rhsa
    id RHSA-2018:1654
  • rhsa
    id RHSA-2018:1655
  • rhsa
    id RHSA-2018:1656
  • rhsa
    id RHSA-2018:1657
  • rhsa
    id RHSA-2018:1658
  • rhsa
    id RHSA-2018:1659
  • rhsa
    id RHSA-2018:1661
  • rhsa
    id RHSA-2018:1662
  • rhsa
    id RHSA-2018:1663
  • rhsa
    id RHSA-2018:1664
  • rhsa
    id RHSA-2018:1665
  • rhsa
    id RHSA-2018:1666
  • rhsa
    id RHSA-2018:1667
  • rhsa
    id RHSA-2018:1668
  • rhsa
    id RHSA-2018:1674
  • rhsa
    id RHSA-2018:1675
  • rhsa
    id RHSA-2018:1676
  • rhsa
    id RHSA-2018:1686
  • rhsa
    id RHSA-2018:1688
  • rhsa
    id RHSA-2018:1689
  • rhsa
    id RHSA-2018:1690
  • rhsa
    id RHSA-2018:1696
  • rhsa
    id RHSA-2018:1710
  • rhsa
    id RHSA-2018:1711
  • rhsa
    id RHSA-2018:1737
  • rhsa
    id RHSA-2018:1738
  • rhsa
    id RHSA-2018:1826
  • rhsa
    id RHSA-2018:1854
  • rhsa
    id RHSA-2018:1967
  • rhsa
    id RHSA-2018:2006
  • rhsa
    id RHSA-2018:2060
  • rhsa
    id RHSA-2018:2161
  • rhsa
    id RHSA-2018:2162
  • rhsa
    id RHSA-2018:2164
  • rhsa
    id RHSA-2018:2171
  • rhsa
    id RHSA-2018:2216
  • rhsa
    id RHSA-2018:2228
  • rhsa
    id RHSA-2018:2246
  • rhsa
    id RHSA-2018:2250
  • rhsa
    id RHSA-2018:2258
  • rhsa
    id RHSA-2018:2289
  • rhsa
    id RHSA-2018:2309
  • rhsa
    id RHSA-2018:2328
  • rhsa
    id RHSA-2018:2363
  • rhsa
    id RHSA-2018:2364
  • rhsa
    id RHSA-2018:2387
  • rhsa
    id RHSA-2018:2394
  • rhsa
    id RHSA-2018:2396
  • rhsa
    id RHSA-2018:2948
  • rhsa
    id RHSA-2018:3396
  • rhsa
    id RHSA-2018:3397
  • rhsa
    id RHSA-2018:3398
  • rhsa
    id RHSA-2018:3399
  • rhsa
    id RHSA-2018:3400
  • rhsa
    id RHSA-2018:3401
  • rhsa
    id RHSA-2018:3402
  • rhsa
    id RHSA-2018:3407
  • rhsa
    id RHSA-2018:3423
  • rhsa
    id RHSA-2018:3424
  • rhsa
    id RHSA-2018:3425
  • rhsa
    id RHSA-2019:0148
  • rhsa
    id RHSA-2019:1046
rpms
  • kernel-0:3.10.0-862.3.2.el7
  • kernel-abi-whitelists-0:3.10.0-862.3.2.el7
  • kernel-bootwrapper-0:3.10.0-862.3.2.el7
  • kernel-debug-0:3.10.0-862.3.2.el7
  • kernel-debug-debuginfo-0:3.10.0-862.3.2.el7
  • kernel-debug-devel-0:3.10.0-862.3.2.el7
  • kernel-debuginfo-0:3.10.0-862.3.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-862.3.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-862.3.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-862.3.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-862.3.2.el7
  • kernel-devel-0:3.10.0-862.3.2.el7
  • kernel-doc-0:3.10.0-862.3.2.el7
  • kernel-headers-0:3.10.0-862.3.2.el7
  • kernel-kdump-0:3.10.0-862.3.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-862.3.2.el7
  • kernel-kdump-devel-0:3.10.0-862.3.2.el7
  • kernel-tools-0:3.10.0-862.3.2.el7
  • kernel-tools-debuginfo-0:3.10.0-862.3.2.el7
  • kernel-tools-libs-0:3.10.0-862.3.2.el7
  • kernel-tools-libs-devel-0:3.10.0-862.3.2.el7
  • perf-0:3.10.0-862.3.2.el7
  • perf-debuginfo-0:3.10.0-862.3.2.el7
  • python-perf-0:3.10.0-862.3.2.el7
  • python-perf-debuginfo-0:3.10.0-862.3.2.el7
  • kernel-rt-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-debug-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-debug-devel-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-debug-kvm-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-debuginfo-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-devel-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-doc-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-kvm-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-trace-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-trace-devel-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-trace-kvm-0:3.10.0-862.3.2.rt56.808.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.3.2.rt56.808.el7
  • libvirt-0:3.9.0-14.el7_5.5
  • libvirt-admin-0:3.9.0-14.el7_5.5
  • libvirt-client-0:3.9.0-14.el7_5.5
  • libvirt-daemon-0:3.9.0-14.el7_5.5
  • libvirt-daemon-config-network-0:3.9.0-14.el7_5.5
  • libvirt-daemon-config-nwfilter-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-interface-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-lxc-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-network-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-nodedev-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-nwfilter-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-qemu-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-secret-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-core-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-disk-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-gluster-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-iscsi-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-logical-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-mpath-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-rbd-0:3.9.0-14.el7_5.5
  • libvirt-daemon-driver-storage-scsi-0:3.9.0-14.el7_5.5
  • libvirt-daemon-kvm-0:3.9.0-14.el7_5.5
  • libvirt-daemon-lxc-0:3.9.0-14.el7_5.5
  • libvirt-debuginfo-0:3.9.0-14.el7_5.5
  • libvirt-devel-0:3.9.0-14.el7_5.5
  • libvirt-docs-0:3.9.0-14.el7_5.5
  • libvirt-libs-0:3.9.0-14.el7_5.5
  • libvirt-lock-sanlock-0:3.9.0-14.el7_5.5
  • libvirt-login-shell-0:3.9.0-14.el7_5.5
  • libvirt-nss-0:3.9.0-14.el7_5.5
  • qemu-img-10:1.5.3-156.el7_5.2
  • qemu-kvm-10:1.5.3-156.el7_5.2
  • qemu-kvm-common-10:1.5.3-156.el7_5.2
  • qemu-kvm-debuginfo-10:1.5.3-156.el7_5.2
  • qemu-kvm-tools-10:1.5.3-156.el7_5.2
  • kernel-0:3.10.0-693.25.7.el7
  • kernel-abi-whitelists-0:3.10.0-693.25.7.el7
  • kernel-bootwrapper-0:3.10.0-693.25.7.el7
  • kernel-debug-0:3.10.0-693.25.7.el7
  • kernel-debug-debuginfo-0:3.10.0-693.25.7.el7
  • kernel-debug-devel-0:3.10.0-693.25.7.el7
  • kernel-debuginfo-0:3.10.0-693.25.7.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-693.25.7.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.25.7.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-693.25.7.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.25.7.el7
  • kernel-devel-0:3.10.0-693.25.7.el7
  • kernel-doc-0:3.10.0-693.25.7.el7
  • kernel-headers-0:3.10.0-693.25.7.el7
  • kernel-kdump-0:3.10.0-693.25.7.el7
  • kernel-kdump-debuginfo-0:3.10.0-693.25.7.el7
  • kernel-kdump-devel-0:3.10.0-693.25.7.el7
  • kernel-tools-0:3.10.0-693.25.7.el7
  • kernel-tools-debuginfo-0:3.10.0-693.25.7.el7
  • kernel-tools-libs-0:3.10.0-693.25.7.el7
  • kernel-tools-libs-devel-0:3.10.0-693.25.7.el7
  • perf-0:3.10.0-693.25.7.el7
  • perf-debuginfo-0:3.10.0-693.25.7.el7
  • python-perf-0:3.10.0-693.25.7.el7
  • python-perf-debuginfo-0:3.10.0-693.25.7.el7
  • kernel-0:3.10.0-514.48.5.el7
  • kernel-abi-whitelists-0:3.10.0-514.48.5.el7
  • kernel-bootwrapper-0:3.10.0-514.48.5.el7
  • kernel-debug-0:3.10.0-514.48.5.el7
  • kernel-debug-debuginfo-0:3.10.0-514.48.5.el7
  • kernel-debug-devel-0:3.10.0-514.48.5.el7
  • kernel-debuginfo-0:3.10.0-514.48.5.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-514.48.5.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.5.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-514.48.5.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.48.5.el7
  • kernel-devel-0:3.10.0-514.48.5.el7
  • kernel-doc-0:3.10.0-514.48.5.el7
  • kernel-headers-0:3.10.0-514.48.5.el7
  • kernel-kdump-0:3.10.0-514.48.5.el7
  • kernel-kdump-debuginfo-0:3.10.0-514.48.5.el7
  • kernel-kdump-devel-0:3.10.0-514.48.5.el7
  • kernel-tools-0:3.10.0-514.48.5.el7
  • kernel-tools-debuginfo-0:3.10.0-514.48.5.el7
  • kernel-tools-libs-0:3.10.0-514.48.5.el7
  • kernel-tools-libs-devel-0:3.10.0-514.48.5.el7
  • perf-0:3.10.0-514.48.5.el7
  • perf-debuginfo-0:3.10.0-514.48.5.el7
  • python-perf-0:3.10.0-514.48.5.el7
  • python-perf-debuginfo-0:3.10.0-514.48.5.el7
  • kernel-0:3.10.0-327.66.5.el7
  • kernel-abi-whitelists-0:3.10.0-327.66.5.el7
  • kernel-bootwrapper-0:3.10.0-327.66.5.el7
  • kernel-debug-0:3.10.0-327.66.5.el7
  • kernel-debug-debuginfo-0:3.10.0-327.66.5.el7
  • kernel-debug-devel-0:3.10.0-327.66.5.el7
  • kernel-debuginfo-0:3.10.0-327.66.5.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-327.66.5.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-327.66.5.el7
  • kernel-devel-0:3.10.0-327.66.5.el7
  • kernel-doc-0:3.10.0-327.66.5.el7
  • kernel-headers-0:3.10.0-327.66.5.el7
  • kernel-tools-0:3.10.0-327.66.5.el7
  • kernel-tools-debuginfo-0:3.10.0-327.66.5.el7
  • kernel-tools-libs-0:3.10.0-327.66.5.el7
  • kernel-tools-libs-devel-0:3.10.0-327.66.5.el7
  • perf-0:3.10.0-327.66.5.el7
  • perf-debuginfo-0:3.10.0-327.66.5.el7
  • python-perf-0:3.10.0-327.66.5.el7
  • python-perf-debuginfo-0:3.10.0-327.66.5.el7
  • kernel-0:2.6.32-573.55.4.el6
  • kernel-abi-whitelists-0:2.6.32-573.55.4.el6
  • kernel-bootwrapper-0:2.6.32-573.55.4.el6
  • kernel-debug-0:2.6.32-573.55.4.el6
  • kernel-debug-debuginfo-0:2.6.32-573.55.4.el6
  • kernel-debug-devel-0:2.6.32-573.55.4.el6
  • kernel-debuginfo-0:2.6.32-573.55.4.el6
  • kernel-debuginfo-common-i686-0:2.6.32-573.55.4.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-573.55.4.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-573.55.4.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-573.55.4.el6
  • kernel-devel-0:2.6.32-573.55.4.el6
  • kernel-doc-0:2.6.32-573.55.4.el6
  • kernel-firmware-0:2.6.32-573.55.4.el6
  • kernel-headers-0:2.6.32-573.55.4.el6
  • kernel-kdump-0:2.6.32-573.55.4.el6
  • kernel-kdump-debuginfo-0:2.6.32-573.55.4.el6
  • kernel-kdump-devel-0:2.6.32-573.55.4.el6
  • perf-0:2.6.32-573.55.4.el6
  • perf-debuginfo-0:2.6.32-573.55.4.el6
  • python-perf-0:2.6.32-573.55.4.el6
  • python-perf-debuginfo-0:2.6.32-573.55.4.el6
  • kernel-0:2.6.32-504.69.3.el6
  • kernel-abi-whitelists-0:2.6.32-504.69.3.el6
  • kernel-debug-0:2.6.32-504.69.3.el6
  • kernel-debug-debuginfo-0:2.6.32-504.69.3.el6
  • kernel-debug-devel-0:2.6.32-504.69.3.el6
  • kernel-debuginfo-0:2.6.32-504.69.3.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-504.69.3.el6
  • kernel-devel-0:2.6.32-504.69.3.el6
  • kernel-doc-0:2.6.32-504.69.3.el6
  • kernel-firmware-0:2.6.32-504.69.3.el6
  • kernel-headers-0:2.6.32-504.69.3.el6
  • perf-0:2.6.32-504.69.3.el6
  • perf-debuginfo-0:2.6.32-504.69.3.el6
  • python-perf-0:2.6.32-504.69.3.el6
  • python-perf-debuginfo-0:2.6.32-504.69.3.el6
  • kernel-0:2.6.32-431.89.4.el6
  • kernel-abi-whitelists-0:2.6.32-431.89.4.el6
  • kernel-debug-0:2.6.32-431.89.4.el6
  • kernel-debug-debuginfo-0:2.6.32-431.89.4.el6
  • kernel-debug-devel-0:2.6.32-431.89.4.el6
  • kernel-debuginfo-0:2.6.32-431.89.4.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-431.89.4.el6
  • kernel-devel-0:2.6.32-431.89.4.el6
  • kernel-doc-0:2.6.32-431.89.4.el6
  • kernel-firmware-0:2.6.32-431.89.4.el6
  • kernel-headers-0:2.6.32-431.89.4.el6
  • perf-0:2.6.32-431.89.4.el6
  • perf-debuginfo-0:2.6.32-431.89.4.el6
  • python-perf-0:2.6.32-431.89.4.el6
  • python-perf-debuginfo-0:2.6.32-431.89.4.el6
  • kernel-0:2.6.32-358.88.4.el6
  • kernel-debug-0:2.6.32-358.88.4.el6
  • kernel-debug-debuginfo-0:2.6.32-358.88.4.el6
  • kernel-debug-devel-0:2.6.32-358.88.4.el6
  • kernel-debuginfo-0:2.6.32-358.88.4.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-358.88.4.el6
  • kernel-devel-0:2.6.32-358.88.4.el6
  • kernel-doc-0:2.6.32-358.88.4.el6
  • kernel-firmware-0:2.6.32-358.88.4.el6
  • kernel-headers-0:2.6.32-358.88.4.el6
  • perf-0:2.6.32-358.88.4.el6
  • perf-debuginfo-0:2.6.32-358.88.4.el6
  • python-perf-0:2.6.32-358.88.4.el6
  • python-perf-debuginfo-0:2.6.32-358.88.4.el6
  • kernel-rt-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-debug-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-debug-debuginfo-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-debug-devel-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-debuginfo-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-devel-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-doc-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-firmware-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-trace-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-trace-debuginfo-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-trace-devel-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-vanilla-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-vanilla-debuginfo-1:3.10.0-693.25.7.rt56.615.el6rt
  • kernel-rt-vanilla-devel-1:3.10.0-693.25.7.rt56.615.el6rt
  • qemu-img-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.3
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.3
  • qemu-img-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.3
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.3
  • qemu-img-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.3
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.3
  • qemu-img-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.3
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.3
  • java-1.7.0-openjdk-1:1.7.0.181-2.6.14.8.el6_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.181-2.6.14.8.el6_9
  • java-1.7.0-openjdk-demo-1:1.7.0.181-2.6.14.8.el6_9
  • java-1.7.0-openjdk-devel-1:1.7.0.181-2.6.14.8.el6_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.181-2.6.14.8.el6_9
  • java-1.7.0-openjdk-src-1:1.7.0.181-2.6.14.8.el6_9
  • java-1.7.0-openjdk-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-accessibility-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-demo-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-devel-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-headless-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-javadoc-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.7.0-openjdk-src-1:1.7.0.181-2.6.14.8.el7_5
  • java-1.8.0-openjdk-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-accessibility-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-demo-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-devel-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-headless-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-src-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-src-debug-1:1.8.0.171-8.b10.el7_5
  • java-1.8.0-openjdk-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-debug-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-demo-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-devel-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-headless-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-javadoc-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-src-1:1.8.0.171-8.b10.el6_9
  • java-1.8.0-openjdk-src-debug-1:1.8.0.171-8.b10.el6_9
  • kernel-0:2.6.32-696.30.1.el6
  • kernel-abi-whitelists-0:2.6.32-696.30.1.el6
  • kernel-bootwrapper-0:2.6.32-696.30.1.el6
  • kernel-debug-0:2.6.32-696.30.1.el6
  • kernel-debug-debuginfo-0:2.6.32-696.30.1.el6
  • kernel-debug-devel-0:2.6.32-696.30.1.el6
  • kernel-debuginfo-0:2.6.32-696.30.1.el6
  • kernel-debuginfo-common-i686-0:2.6.32-696.30.1.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-696.30.1.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-696.30.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-696.30.1.el6
  • kernel-devel-0:2.6.32-696.30.1.el6
  • kernel-doc-0:2.6.32-696.30.1.el6
  • kernel-firmware-0:2.6.32-696.30.1.el6
  • kernel-headers-0:2.6.32-696.30.1.el6
  • kernel-kdump-0:2.6.32-696.30.1.el6
  • kernel-kdump-debuginfo-0:2.6.32-696.30.1.el6
  • kernel-kdump-devel-0:2.6.32-696.30.1.el6
  • perf-0:2.6.32-696.30.1.el6
  • perf-debuginfo-0:2.6.32-696.30.1.el6
  • python-perf-0:2.6.32-696.30.1.el6
  • python-perf-debuginfo-0:2.6.32-696.30.1.el6
  • libvirt-0:3.2.0-14.el7_4.10
  • libvirt-admin-0:3.2.0-14.el7_4.10
  • libvirt-client-0:3.2.0-14.el7_4.10
  • libvirt-daemon-0:3.2.0-14.el7_4.10
  • libvirt-daemon-config-network-0:3.2.0-14.el7_4.10
  • libvirt-daemon-config-nwfilter-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-interface-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-lxc-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-network-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-nodedev-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-nwfilter-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-qemu-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-secret-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-core-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-disk-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-gluster-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-iscsi-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-logical-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-mpath-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-rbd-0:3.2.0-14.el7_4.10
  • libvirt-daemon-driver-storage-scsi-0:3.2.0-14.el7_4.10
  • libvirt-daemon-kvm-0:3.2.0-14.el7_4.10
  • libvirt-daemon-lxc-0:3.2.0-14.el7_4.10
  • libvirt-debuginfo-0:3.2.0-14.el7_4.10
  • libvirt-devel-0:3.2.0-14.el7_4.10
  • libvirt-docs-0:3.2.0-14.el7_4.10
  • libvirt-libs-0:3.2.0-14.el7_4.10
  • libvirt-lock-sanlock-0:3.2.0-14.el7_4.10
  • libvirt-login-shell-0:3.2.0-14.el7_4.10
  • libvirt-nss-0:3.2.0-14.el7_4.10
  • libvirt-0:2.0.0-10.el7_3.12
  • libvirt-client-0:2.0.0-10.el7_3.12
  • libvirt-daemon-0:2.0.0-10.el7_3.12
  • libvirt-daemon-config-network-0:2.0.0-10.el7_3.12
  • libvirt-daemon-config-nwfilter-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-interface-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-lxc-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-network-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-nodedev-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-nwfilter-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-qemu-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-secret-0:2.0.0-10.el7_3.12
  • libvirt-daemon-driver-storage-0:2.0.0-10.el7_3.12
  • libvirt-daemon-kvm-0:2.0.0-10.el7_3.12
  • libvirt-daemon-lxc-0:2.0.0-10.el7_3.12
  • libvirt-debuginfo-0:2.0.0-10.el7_3.12
  • libvirt-devel-0:2.0.0-10.el7_3.12
  • libvirt-docs-0:2.0.0-10.el7_3.12
  • libvirt-lock-sanlock-0:2.0.0-10.el7_3.12
  • libvirt-login-shell-0:2.0.0-10.el7_3.12
  • libvirt-nss-0:2.0.0-10.el7_3.12
  • qemu-img-rhev-10:2.6.0-28.el7_3.17
  • qemu-kvm-common-rhev-10:2.6.0-28.el7_3.17
  • qemu-kvm-rhev-10:2.6.0-28.el7_3.17
  • qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.17
  • qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.17
  • qemu-img-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.3
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.3
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.3
  • qemu-guest-agent-2:0.12.1.2-2.355.el6_4.11
  • qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.11
  • qemu-img-2:0.12.1.2-2.355.el6_4.11
  • qemu-kvm-2:0.12.1.2-2.355.el6_4.11
  • qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.11
  • qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.11
  • qemu-guest-agent-2:0.12.1.2-2.415.el6_5.18
  • qemu-img-2:0.12.1.2-2.415.el6_5.18
  • qemu-kvm-2:0.12.1.2-2.415.el6_5.18
  • qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.18
  • qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.18
  • qemu-guest-agent-2:0.12.1.2-2.448.el6_6.6
  • qemu-img-2:0.12.1.2-2.448.el6_6.6
  • qemu-kvm-2:0.12.1.2-2.448.el6_6.6
  • qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.6
  • qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.6
  • qemu-guest-agent-2:0.12.1.2-2.479.el6_7.7
  • qemu-img-2:0.12.1.2-2.479.el6_7.7
  • qemu-kvm-2:0.12.1.2-2.479.el6_7.7
  • qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.7
  • qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.7
  • qemu-guest-agent-2:0.12.1.2-2.503.el6_9.6
  • qemu-img-2:0.12.1.2-2.503.el6_9.6
  • qemu-kvm-2:0.12.1.2-2.503.el6_9.6
  • qemu-kvm-debuginfo-2:0.12.1.2-2.503.el6_9.6
  • qemu-kvm-tools-2:0.12.1.2-2.503.el6_9.6
  • libcacard-10:1.5.3-105.el7_2.17
  • libcacard-devel-10:1.5.3-105.el7_2.17
  • libcacard-tools-10:1.5.3-105.el7_2.17
  • qemu-img-10:1.5.3-105.el7_2.17
  • qemu-kvm-10:1.5.3-105.el7_2.17
  • qemu-kvm-common-10:1.5.3-105.el7_2.17
  • qemu-kvm-debuginfo-10:1.5.3-105.el7_2.17
  • qemu-kvm-tools-10:1.5.3-105.el7_2.17
  • qemu-img-10:1.5.3-126.el7_3.14
  • qemu-kvm-10:1.5.3-126.el7_3.14
  • qemu-kvm-common-10:1.5.3-126.el7_3.14
  • qemu-kvm-debuginfo-10:1.5.3-126.el7_3.14
  • qemu-kvm-tools-10:1.5.3-126.el7_3.14
  • qemu-img-10:1.5.3-141.el7_4.7
  • qemu-kvm-10:1.5.3-141.el7_4.7
  • qemu-kvm-common-10:1.5.3-141.el7_4.7
  • qemu-kvm-debuginfo-10:1.5.3-141.el7_4.7
  • qemu-kvm-tools-10:1.5.3-141.el7_4.7
  • libvirt-0:0.10.2-18.el6_4.17
  • libvirt-client-0:0.10.2-18.el6_4.17
  • libvirt-debuginfo-0:0.10.2-18.el6_4.17
  • libvirt-devel-0:0.10.2-18.el6_4.17
  • libvirt-lock-sanlock-0:0.10.2-18.el6_4.17
  • libvirt-python-0:0.10.2-18.el6_4.17
  • libvirt-0:0.10.2-29.el6_5.16
  • libvirt-client-0:0.10.2-29.el6_5.16
  • libvirt-debuginfo-0:0.10.2-29.el6_5.16
  • libvirt-devel-0:0.10.2-29.el6_5.16
  • libvirt-lock-sanlock-0:0.10.2-29.el6_5.16
  • libvirt-python-0:0.10.2-29.el6_5.16
  • libvirt-0:0.10.2-46.el6_6.8
  • libvirt-client-0:0.10.2-46.el6_6.8
  • libvirt-debuginfo-0:0.10.2-46.el6_6.8
  • libvirt-devel-0:0.10.2-46.el6_6.8
  • libvirt-lock-sanlock-0:0.10.2-46.el6_6.8
  • libvirt-python-0:0.10.2-46.el6_6.8
  • libvirt-0:0.10.2-54.el6_7.8
  • libvirt-client-0:0.10.2-54.el6_7.8
  • libvirt-debuginfo-0:0.10.2-54.el6_7.8
  • libvirt-devel-0:0.10.2-54.el6_7.8
  • libvirt-lock-sanlock-0:0.10.2-54.el6_7.8
  • libvirt-python-0:0.10.2-54.el6_7.8
  • libvirt-0:1.2.17-13.el7_2.8
  • libvirt-client-0:1.2.17-13.el7_2.8
  • libvirt-daemon-0:1.2.17-13.el7_2.8
  • libvirt-daemon-config-network-0:1.2.17-13.el7_2.8
  • libvirt-daemon-config-nwfilter-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-interface-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-lxc-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-network-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-nodedev-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-nwfilter-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-qemu-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-secret-0:1.2.17-13.el7_2.8
  • libvirt-daemon-driver-storage-0:1.2.17-13.el7_2.8
  • libvirt-daemon-kvm-0:1.2.17-13.el7_2.8
  • libvirt-daemon-lxc-0:1.2.17-13.el7_2.8
  • libvirt-debuginfo-0:1.2.17-13.el7_2.8
  • libvirt-devel-0:1.2.17-13.el7_2.8
  • libvirt-docs-0:1.2.17-13.el7_2.8
  • libvirt-lock-sanlock-0:1.2.17-13.el7_2.8
  • libvirt-login-shell-0:1.2.17-13.el7_2.8
  • libvirt-0:0.10.2-62.el6_9.2
  • libvirt-client-0:0.10.2-62.el6_9.2
  • libvirt-debuginfo-0:0.10.2-62.el6_9.2
  • libvirt-devel-0:0.10.2-62.el6_9.2
  • libvirt-lock-sanlock-0:0.10.2-62.el6_9.2
  • libvirt-python-0:0.10.2-62.el6_9.2
  • rhvm-setup-plugins-0:4.2.9-1.el7ev
  • vdsm-0:4.20.27.2-1.el7ev
  • vdsm-api-0:4.20.27.2-1.el7ev
  • vdsm-client-0:4.20.27.2-1.el7ev
  • vdsm-common-0:4.20.27.2-1.el7ev
  • vdsm-hook-checkips-0:4.20.27.2-1.el7ev
  • vdsm-hook-cpuflags-0:4.20.27.2-1.el7ev
  • vdsm-hook-ethtool-options-0:4.20.27.2-1.el7ev
  • vdsm-hook-extra-ipv4-addrs-0:4.20.27.2-1.el7ev
  • vdsm-hook-fcoe-0:4.20.27.2-1.el7ev
  • vdsm-hook-localdisk-0:4.20.27.2-1.el7ev
  • vdsm-hook-macspoof-0:4.20.27.2-1.el7ev
  • vdsm-hook-nestedvt-0:4.20.27.2-1.el7ev
  • vdsm-hook-openstacknet-0:4.20.27.2-1.el7ev
  • vdsm-hook-vfio-mdev-0:4.20.27.2-1.el7ev
  • vdsm-hook-vhostmd-0:4.20.27.2-1.el7ev
  • vdsm-hook-vmfex-dev-0:4.20.27.2-1.el7ev
  • vdsm-http-0:4.20.27.2-1.el7ev
  • vdsm-jsonrpc-0:4.20.27.2-1.el7ev
  • vdsm-network-0:4.20.27.2-1.el7ev
  • vdsm-python-0:4.20.27.2-1.el7ev
  • vdsm-yajsonrpc-0:4.20.27.2-1.el7ev
  • ovirt-engine-0:4.2.3.6-0.1.el7
  • ovirt-engine-backend-0:4.2.3.6-0.1.el7
  • ovirt-engine-dbscripts-0:4.2.3.6-0.1.el7
  • ovirt-engine-extensions-api-impl-0:4.2.3.6-0.1.el7
  • ovirt-engine-extensions-api-impl-javadoc-0:4.2.3.6-0.1.el7
  • ovirt-engine-health-check-bundler-0:4.2.3.6-0.1.el7
  • ovirt-engine-lib-0:4.2.3.6-0.1.el7
  • ovirt-engine-restapi-0:4.2.3.6-0.1.el7
  • ovirt-engine-setup-0:4.2.3.6-0.1.el7
  • ovirt-engine-setup-base-0:4.2.3.6-0.1.el7
  • ovirt-engine-setup-plugin-ovirt-engine-0:4.2.3.6-0.1.el7
  • ovirt-engine-setup-plugin-ovirt-engine-common-0:4.2.3.6-0.1.el7
  • ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.2.3.6-0.1.el7
  • ovirt-engine-setup-plugin-websocket-proxy-0:4.2.3.6-0.1.el7
  • ovirt-engine-tools-0:4.2.3.6-0.1.el7
  • ovirt-engine-tools-backup-0:4.2.3.6-0.1.el7
  • ovirt-engine-vmconsole-proxy-helper-0:4.2.3.6-0.1.el7
  • ovirt-engine-webadmin-portal-0:4.2.3.6-0.1.el7
  • ovirt-engine-websocket-proxy-0:4.2.3.6-0.1.el7
  • rhvm-0:4.2.3.6-0.1.el7
  • qemu-img-rhev-10:2.9.0-16.el7_4.17
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.17
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.17
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.17
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.17
  • rhevm-0:3.6.13.2-0.1.el6
  • rhevm-backend-0:3.6.13.2-0.1.el6
  • rhevm-dbscripts-0:3.6.13.2-0.1.el6
  • rhevm-extensions-api-impl-0:3.6.13.2-0.1.el6
  • rhevm-extensions-api-impl-javadoc-0:3.6.13.2-0.1.el6
  • rhevm-lib-0:3.6.13.2-0.1.el6
  • rhevm-restapi-0:3.6.13.2-0.1.el6
  • rhevm-setup-0:3.6.13.2-0.1.el6
  • rhevm-setup-base-0:3.6.13.2-0.1.el6
  • rhevm-setup-plugin-ovirt-engine-0:3.6.13.2-0.1.el6
  • rhevm-setup-plugin-ovirt-engine-common-0:3.6.13.2-0.1.el6
  • rhevm-setup-plugin-vmconsole-proxy-helper-0:3.6.13.2-0.1.el6
  • rhevm-setup-plugin-websocket-proxy-0:3.6.13.2-0.1.el6
  • rhevm-tools-0:3.6.13.2-0.1.el6
  • rhevm-tools-backup-0:3.6.13.2-0.1.el6
  • rhevm-userportal-0:3.6.13.2-0.1.el6
  • rhevm-userportal-debuginfo-0:3.6.13.2-0.1.el6
  • rhevm-vmconsole-proxy-helper-0:3.6.13.2-0.1.el6
  • rhevm-webadmin-portal-0:3.6.13.2-0.1.el6
  • rhevm-webadmin-portal-debuginfo-0:3.6.13.2-0.1.el6
  • rhevm-websocket-proxy-0:3.6.13.2-0.1.el6
  • rhevm-setup-plugins-0:3.6.7-1.el6ev
  • vdsm-0:4.17.45-1.el7ev
  • vdsm-cli-0:4.17.45-1.el7ev
  • vdsm-debug-plugin-0:4.17.45-1.el7ev
  • vdsm-hook-ethtool-options-0:4.17.45-1.el7ev
  • vdsm-hook-fcoe-0:4.17.45-1.el7ev
  • vdsm-hook-macspoof-0:4.17.45-1.el7ev
  • vdsm-hook-openstacknet-0:4.17.45-1.el7ev
  • vdsm-hook-vhostmd-0:4.17.45-1.el7ev
  • vdsm-hook-vmfex-dev-0:4.17.45-1.el7ev
  • vdsm-infra-0:4.17.45-1.el7ev
  • vdsm-jsonrpc-0:4.17.45-1.el7ev
  • vdsm-python-0:4.17.45-1.el7ev
  • vdsm-xmlrpc-0:4.17.45-1.el7ev
  • vdsm-yajsonrpc-0:4.17.45-1.el7ev
  • redhat-virtualization-host-image-update-0:4.2-20180518.2.el7_5
  • redhat-virtualization-host-image-update-0:3.6-20180521.0.el7_3
  • rhev-hypervisor7-0:7.3-20180521.1.el6ev
  • rhev-hypervisor7-0:7.3-20180521.1.el7ev
  • kernel-0:3.10.0-514.51.1.el7
  • kernel-abi-whitelists-0:3.10.0-514.51.1.el7
  • kernel-bootwrapper-0:3.10.0-514.51.1.el7
  • kernel-debug-0:3.10.0-514.51.1.el7
  • kernel-debug-debuginfo-0:3.10.0-514.51.1.el7
  • kernel-debug-devel-0:3.10.0-514.51.1.el7
  • kernel-debuginfo-0:3.10.0-514.51.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-514.51.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.51.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-514.51.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.51.1.el7
  • kernel-devel-0:3.10.0-514.51.1.el7
  • kernel-doc-0:3.10.0-514.51.1.el7
  • kernel-headers-0:3.10.0-514.51.1.el7
  • kernel-kdump-0:3.10.0-514.51.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-514.51.1.el7
  • kernel-kdump-devel-0:3.10.0-514.51.1.el7
  • kernel-tools-0:3.10.0-514.51.1.el7
  • kernel-tools-debuginfo-0:3.10.0-514.51.1.el7
  • kernel-tools-libs-0:3.10.0-514.51.1.el7
  • kernel-tools-libs-devel-0:3.10.0-514.51.1.el7
  • perf-0:3.10.0-514.51.1.el7
  • perf-debuginfo-0:3.10.0-514.51.1.el7
  • python-perf-0:3.10.0-514.51.1.el7
  • python-perf-debuginfo-0:3.10.0-514.51.1.el7
  • kernel-0:3.10.0-693.33.1.el7
  • kernel-abi-whitelists-0:3.10.0-693.33.1.el7
  • kernel-bootwrapper-0:3.10.0-693.33.1.el7
  • kernel-debug-0:3.10.0-693.33.1.el7
  • kernel-debug-debuginfo-0:3.10.0-693.33.1.el7
  • kernel-debug-devel-0:3.10.0-693.33.1.el7
  • kernel-debuginfo-0:3.10.0-693.33.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-693.33.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.33.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-693.33.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.33.1.el7
  • kernel-devel-0:3.10.0-693.33.1.el7
  • kernel-doc-0:3.10.0-693.33.1.el7
  • kernel-headers-0:3.10.0-693.33.1.el7
  • kernel-kdump-0:3.10.0-693.33.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-693.33.1.el7
  • kernel-kdump-devel-0:3.10.0-693.33.1.el7
  • kernel-tools-0:3.10.0-693.33.1.el7
  • kernel-tools-debuginfo-0:3.10.0-693.33.1.el7
  • kernel-tools-libs-0:3.10.0-693.33.1.el7
  • kernel-tools-libs-devel-0:3.10.0-693.33.1.el7
  • perf-0:3.10.0-693.33.1.el7
  • perf-debuginfo-0:3.10.0-693.33.1.el7
  • python-perf-0:3.10.0-693.33.1.el7
  • python-perf-debuginfo-0:3.10.0-693.33.1.el7
  • kernel-0:2.6.32-573.59.1.el6
  • kernel-abi-whitelists-0:2.6.32-573.59.1.el6
  • kernel-bootwrapper-0:2.6.32-573.59.1.el6
  • kernel-debug-0:2.6.32-573.59.1.el6
  • kernel-debug-debuginfo-0:2.6.32-573.59.1.el6
  • kernel-debug-devel-0:2.6.32-573.59.1.el6
  • kernel-debuginfo-0:2.6.32-573.59.1.el6
  • kernel-debuginfo-common-i686-0:2.6.32-573.59.1.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-573.59.1.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-573.59.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-573.59.1.el6
  • kernel-devel-0:2.6.32-573.59.1.el6
  • kernel-doc-0:2.6.32-573.59.1.el6
  • kernel-firmware-0:2.6.32-573.59.1.el6
  • kernel-headers-0:2.6.32-573.59.1.el6
  • kernel-kdump-0:2.6.32-573.59.1.el6
  • kernel-kdump-debuginfo-0:2.6.32-573.59.1.el6
  • kernel-kdump-devel-0:2.6.32-573.59.1.el6
  • perf-0:2.6.32-573.59.1.el6
  • perf-debuginfo-0:2.6.32-573.59.1.el6
  • python-perf-0:2.6.32-573.59.1.el6
  • python-perf-debuginfo-0:2.6.32-573.59.1.el6
  • kernel-0:2.6.32-754.el6
  • kernel-abi-whitelists-0:2.6.32-754.el6
  • kernel-bootwrapper-0:2.6.32-754.el6
  • kernel-debug-0:2.6.32-754.el6
  • kernel-debug-debuginfo-0:2.6.32-754.el6
  • kernel-debug-devel-0:2.6.32-754.el6
  • kernel-debuginfo-0:2.6.32-754.el6
  • kernel-debuginfo-common-i686-0:2.6.32-754.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-754.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-754.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-754.el6
  • kernel-devel-0:2.6.32-754.el6
  • kernel-doc-0:2.6.32-754.el6
  • kernel-firmware-0:2.6.32-754.el6
  • kernel-headers-0:2.6.32-754.el6
  • kernel-kdump-0:2.6.32-754.el6
  • kernel-kdump-debuginfo-0:2.6.32-754.el6
  • kernel-kdump-devel-0:2.6.32-754.el6
  • perf-0:2.6.32-754.el6
  • perf-debuginfo-0:2.6.32-754.el6
  • python-perf-0:2.6.32-754.el6
  • python-perf-debuginfo-0:2.6.32-754.el6
  • kernel-0:3.10.0-862.6.3.el7
  • kernel-abi-whitelists-0:3.10.0-862.6.3.el7
  • kernel-bootwrapper-0:3.10.0-862.6.3.el7
  • kernel-debug-0:3.10.0-862.6.3.el7
  • kernel-debug-debuginfo-0:3.10.0-862.6.3.el7
  • kernel-debug-devel-0:3.10.0-862.6.3.el7
  • kernel-debuginfo-0:3.10.0-862.6.3.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-862.6.3.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-862.6.3.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-862.6.3.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-862.6.3.el7
  • kernel-devel-0:3.10.0-862.6.3.el7
  • kernel-doc-0:3.10.0-862.6.3.el7
  • kernel-headers-0:3.10.0-862.6.3.el7
  • kernel-kdump-0:3.10.0-862.6.3.el7
  • kernel-kdump-debuginfo-0:3.10.0-862.6.3.el7
  • kernel-kdump-devel-0:3.10.0-862.6.3.el7
  • kernel-tools-0:3.10.0-862.6.3.el7
  • kernel-tools-debuginfo-0:3.10.0-862.6.3.el7
  • kernel-tools-libs-0:3.10.0-862.6.3.el7
  • kernel-tools-libs-devel-0:3.10.0-862.6.3.el7
  • perf-0:3.10.0-862.6.3.el7
  • perf-debuginfo-0:3.10.0-862.6.3.el7
  • python-perf-0:3.10.0-862.6.3.el7
  • python-perf-debuginfo-0:3.10.0-862.6.3.el7
  • kernel-0:4.14.0-49.8.1.el7a
  • kernel-abi-whitelists-0:4.14.0-49.8.1.el7a
  • kernel-bootwrapper-0:4.14.0-49.8.1.el7a
  • kernel-debug-0:4.14.0-49.8.1.el7a
  • kernel-debug-debuginfo-0:4.14.0-49.8.1.el7a
  • kernel-debug-devel-0:4.14.0-49.8.1.el7a
  • kernel-debuginfo-0:4.14.0-49.8.1.el7a
  • kernel-debuginfo-common-aarch64-0:4.14.0-49.8.1.el7a
  • kernel-debuginfo-common-ppc64le-0:4.14.0-49.8.1.el7a
  • kernel-debuginfo-common-s390x-0:4.14.0-49.8.1.el7a
  • kernel-devel-0:4.14.0-49.8.1.el7a
  • kernel-doc-0:4.14.0-49.8.1.el7a
  • kernel-headers-0:4.14.0-49.8.1.el7a
  • kernel-kdump-0:4.14.0-49.8.1.el7a
  • kernel-kdump-debuginfo-0:4.14.0-49.8.1.el7a
  • kernel-kdump-devel-0:4.14.0-49.8.1.el7a
  • kernel-tools-0:4.14.0-49.8.1.el7a
  • kernel-tools-debuginfo-0:4.14.0-49.8.1.el7a
  • kernel-tools-libs-0:4.14.0-49.8.1.el7a
  • kernel-tools-libs-devel-0:4.14.0-49.8.1.el7a
  • perf-0:4.14.0-49.8.1.el7a
  • perf-debuginfo-0:4.14.0-49.8.1.el7a
  • python-perf-0:4.14.0-49.8.1.el7a
  • python-perf-debuginfo-0:4.14.0-49.8.1.el7a
  • libvirt-0:3.9.0-14.el7_5.6
  • libvirt-admin-0:3.9.0-14.el7_5.6
  • libvirt-client-0:3.9.0-14.el7_5.6
  • libvirt-daemon-0:3.9.0-14.el7_5.6
  • libvirt-daemon-config-network-0:3.9.0-14.el7_5.6
  • libvirt-daemon-config-nwfilter-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-interface-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-lxc-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-network-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-nodedev-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-nwfilter-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-qemu-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-secret-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-core-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-disk-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-gluster-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-iscsi-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-logical-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-mpath-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-rbd-0:3.9.0-14.el7_5.6
  • libvirt-daemon-driver-storage-scsi-0:3.9.0-14.el7_5.6
  • libvirt-daemon-kvm-0:3.9.0-14.el7_5.6
  • libvirt-daemon-lxc-0:3.9.0-14.el7_5.6
  • libvirt-debuginfo-0:3.9.0-14.el7_5.6
  • libvirt-devel-0:3.9.0-14.el7_5.6
  • libvirt-docs-0:3.9.0-14.el7_5.6
  • libvirt-libs-0:3.9.0-14.el7_5.6
  • libvirt-lock-sanlock-0:3.9.0-14.el7_5.6
  • libvirt-login-shell-0:3.9.0-14.el7_5.6
  • libvirt-nss-0:3.9.0-14.el7_5.6
  • qemu-img-10:1.5.3-156.el7_5.3
  • qemu-kvm-10:1.5.3-156.el7_5.3
  • qemu-kvm-common-10:1.5.3-156.el7_5.3
  • qemu-kvm-debuginfo-10:1.5.3-156.el7_5.3
  • qemu-kvm-tools-10:1.5.3-156.el7_5.3
  • kernel-rt-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7
  • libvirt-0:3.2.0-14.el7_4.11
  • libvirt-admin-0:3.2.0-14.el7_4.11
  • libvirt-client-0:3.2.0-14.el7_4.11
  • libvirt-daemon-0:3.2.0-14.el7_4.11
  • libvirt-daemon-config-network-0:3.2.0-14.el7_4.11
  • libvirt-daemon-config-nwfilter-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-interface-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-lxc-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-network-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-nodedev-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-nwfilter-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-qemu-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-secret-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-core-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-disk-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-gluster-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-iscsi-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-logical-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-mpath-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-rbd-0:3.2.0-14.el7_4.11
  • libvirt-daemon-driver-storage-scsi-0:3.2.0-14.el7_4.11
  • libvirt-daemon-kvm-0:3.2.0-14.el7_4.11
  • libvirt-daemon-lxc-0:3.2.0-14.el7_4.11
  • libvirt-debuginfo-0:3.2.0-14.el7_4.11
  • libvirt-devel-0:3.2.0-14.el7_4.11
  • libvirt-docs-0:3.2.0-14.el7_4.11
  • libvirt-libs-0:3.2.0-14.el7_4.11
  • libvirt-lock-sanlock-0:3.2.0-14.el7_4.11
  • libvirt-login-shell-0:3.2.0-14.el7_4.11
  • libvirt-nss-0:3.2.0-14.el7_4.11
  • qemu-img-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.4
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.4
  • kernel-0:3.10.0-514.53.1.el7
  • kernel-abi-whitelists-0:3.10.0-514.53.1.el7
  • kernel-bootwrapper-0:3.10.0-514.53.1.el7
  • kernel-debug-0:3.10.0-514.53.1.el7
  • kernel-debug-debuginfo-0:3.10.0-514.53.1.el7
  • kernel-debug-devel-0:3.10.0-514.53.1.el7
  • kernel-debuginfo-0:3.10.0-514.53.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-514.53.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.53.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-514.53.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.53.1.el7
  • kernel-devel-0:3.10.0-514.53.1.el7
  • kernel-doc-0:3.10.0-514.53.1.el7
  • kernel-headers-0:3.10.0-514.53.1.el7
  • kernel-kdump-0:3.10.0-514.53.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-514.53.1.el7
  • kernel-kdump-devel-0:3.10.0-514.53.1.el7
  • kernel-tools-0:3.10.0-514.53.1.el7
  • kernel-tools-debuginfo-0:3.10.0-514.53.1.el7
  • kernel-tools-libs-0:3.10.0-514.53.1.el7
  • kernel-tools-libs-devel-0:3.10.0-514.53.1.el7
  • perf-0:3.10.0-514.53.1.el7
  • perf-debuginfo-0:3.10.0-514.53.1.el7
  • python-perf-0:3.10.0-514.53.1.el7
  • python-perf-debuginfo-0:3.10.0-514.53.1.el7
  • qemu-guest-agent-2:0.12.1.2-2.506.el6_10.1
  • qemu-img-2:0.12.1.2-2.506.el6_10.1
  • qemu-kvm-2:0.12.1.2-2.506.el6_10.1
  • qemu-kvm-debuginfo-2:0.12.1.2-2.506.el6_10.1
  • qemu-kvm-tools-2:0.12.1.2-2.506.el6_10.1
  • kernel-0:2.6.32-754.2.1.el6
  • kernel-abi-whitelists-0:2.6.32-754.2.1.el6
  • kernel-bootwrapper-0:2.6.32-754.2.1.el6
  • kernel-debug-0:2.6.32-754.2.1.el6
  • kernel-debug-debuginfo-0:2.6.32-754.2.1.el6
  • kernel-debug-devel-0:2.6.32-754.2.1.el6
  • kernel-debuginfo-0:2.6.32-754.2.1.el6
  • kernel-debuginfo-common-i686-0:2.6.32-754.2.1.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-754.2.1.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-754.2.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-754.2.1.el6
  • kernel-devel-0:2.6.32-754.2.1.el6
  • kernel-doc-0:2.6.32-754.2.1.el6
  • kernel-firmware-0:2.6.32-754.2.1.el6
  • kernel-headers-0:2.6.32-754.2.1.el6
  • kernel-kdump-0:2.6.32-754.2.1.el6
  • kernel-kdump-debuginfo-0:2.6.32-754.2.1.el6
  • kernel-kdump-devel-0:2.6.32-754.2.1.el6
  • perf-0:2.6.32-754.2.1.el6
  • perf-debuginfo-0:2.6.32-754.2.1.el6
  • python-perf-0:2.6.32-754.2.1.el6
  • python-perf-debuginfo-0:2.6.32-754.2.1.el6
  • kernel-0:2.6.18-348.40.1.el5
  • kernel-PAE-0:2.6.18-348.40.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-348.40.1.el5
  • kernel-PAE-devel-0:2.6.18-348.40.1.el5
  • kernel-debug-0:2.6.18-348.40.1.el5
  • kernel-debug-debuginfo-0:2.6.18-348.40.1.el5
  • kernel-debug-devel-0:2.6.18-348.40.1.el5
  • kernel-debuginfo-0:2.6.18-348.40.1.el5
  • kernel-debuginfo-common-0:2.6.18-348.40.1.el5
  • kernel-devel-0:2.6.18-348.40.1.el5
  • kernel-doc-0:2.6.18-348.40.1.el5
  • kernel-headers-0:2.6.18-348.40.1.el5
  • kernel-xen-0:2.6.18-348.40.1.el5
  • kernel-xen-debuginfo-0:2.6.18-348.40.1.el5
  • kernel-xen-devel-0:2.6.18-348.40.1.el5
  • kernel-0:2.6.18-433.el5
  • kernel-PAE-0:2.6.18-433.el5
  • kernel-PAE-debuginfo-0:2.6.18-433.el5
  • kernel-PAE-devel-0:2.6.18-433.el5
  • kernel-debug-0:2.6.18-433.el5
  • kernel-debug-debuginfo-0:2.6.18-433.el5
  • kernel-debug-devel-0:2.6.18-433.el5
  • kernel-debuginfo-0:2.6.18-433.el5
  • kernel-debuginfo-common-0:2.6.18-433.el5
  • kernel-devel-0:2.6.18-433.el5
  • kernel-doc-0:2.6.18-433.el5
  • kernel-kdump-0:2.6.18-433.el5
  • kernel-kdump-debuginfo-0:2.6.18-433.el5
  • kernel-kdump-devel-0:2.6.18-433.el5
  • kernel-xen-0:2.6.18-433.el5
  • kernel-xen-debuginfo-0:2.6.18-433.el5
  • kernel-xen-devel-0:2.6.18-433.el5
  • kernel-0:3.10.0-327.71.1.el7
  • kernel-abi-whitelists-0:3.10.0-327.71.1.el7
  • kernel-bootwrapper-0:3.10.0-327.71.1.el7
  • kernel-debug-0:3.10.0-327.71.1.el7
  • kernel-debug-debuginfo-0:3.10.0-327.71.1.el7
  • kernel-debug-devel-0:3.10.0-327.71.1.el7
  • kernel-debuginfo-0:3.10.0-327.71.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-327.71.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-327.71.1.el7
  • kernel-devel-0:3.10.0-327.71.1.el7
  • kernel-doc-0:3.10.0-327.71.1.el7
  • kernel-headers-0:3.10.0-327.71.1.el7
  • kernel-tools-0:3.10.0-327.71.1.el7
  • kernel-tools-debuginfo-0:3.10.0-327.71.1.el7
  • kernel-tools-libs-0:3.10.0-327.71.1.el7
  • kernel-tools-libs-devel-0:3.10.0-327.71.1.el7
  • perf-0:3.10.0-327.71.1.el7
  • perf-debuginfo-0:3.10.0-327.71.1.el7
  • python-perf-0:3.10.0-327.71.1.el7
  • python-perf-debuginfo-0:3.10.0-327.71.1.el7
  • qemu-img-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.4
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.4
  • rhev-hypervisor7-0:7.3-20180710.1.el6ev
  • rhev-hypervisor7-0:7.3-20180710.1.el7ev
  • kernel-0:2.6.32-573.60.1.el6
  • kernel-abi-whitelists-0:2.6.32-573.60.1.el6
  • kernel-bootwrapper-0:2.6.32-573.60.1.el6
  • kernel-debug-0:2.6.32-573.60.1.el6
  • kernel-debug-debuginfo-0:2.6.32-573.60.1.el6
  • kernel-debug-devel-0:2.6.32-573.60.1.el6
  • kernel-debuginfo-0:2.6.32-573.60.1.el6
  • kernel-debuginfo-common-i686-0:2.6.32-573.60.1.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-573.60.1.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-573.60.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-573.60.1.el6
  • kernel-devel-0:2.6.32-573.60.1.el6
  • kernel-doc-0:2.6.32-573.60.1.el6
  • kernel-firmware-0:2.6.32-573.60.1.el6
  • kernel-headers-0:2.6.32-573.60.1.el6
  • kernel-kdump-0:2.6.32-573.60.1.el6
  • kernel-kdump-debuginfo-0:2.6.32-573.60.1.el6
  • kernel-kdump-devel-0:2.6.32-573.60.1.el6
  • perf-0:2.6.32-573.60.1.el6
  • perf-debuginfo-0:2.6.32-573.60.1.el6
  • python-perf-0:2.6.32-573.60.1.el6
  • python-perf-debuginfo-0:2.6.32-573.60.1.el6
  • qemu-img-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.4
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.4
  • qemu-img-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.4
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.4
  • kernel-0:2.6.32-504.72.1.el6
  • kernel-abi-whitelists-0:2.6.32-504.72.1.el6
  • kernel-debug-0:2.6.32-504.72.1.el6
  • kernel-debug-debuginfo-0:2.6.32-504.72.1.el6
  • kernel-debug-devel-0:2.6.32-504.72.1.el6
  • kernel-debuginfo-0:2.6.32-504.72.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-504.72.1.el6
  • kernel-devel-0:2.6.32-504.72.1.el6
  • kernel-doc-0:2.6.32-504.72.1.el6
  • kernel-firmware-0:2.6.32-504.72.1.el6
  • kernel-headers-0:2.6.32-504.72.1.el6
  • perf-0:2.6.32-504.72.1.el6
  • perf-debuginfo-0:2.6.32-504.72.1.el6
  • python-perf-0:2.6.32-504.72.1.el6
  • python-perf-debuginfo-0:2.6.32-504.72.1.el6
  • rhvm-setup-plugins-0:4.2.10-1.el7ev
  • qemu-img-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.4
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.4
  • qemu-img-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-common-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-10:2.10.0-21.el7_5.4
  • qemu-kvm-rhev-debuginfo-10:2.10.0-21.el7_5.4
  • qemu-kvm-tools-rhev-10:2.10.0-21.el7_5.4
  • kernel-0:3.10.0-693.37.4.el7
  • kernel-abi-whitelists-0:3.10.0-693.37.4.el7
  • kernel-bootwrapper-0:3.10.0-693.37.4.el7
  • kernel-debug-0:3.10.0-693.37.4.el7
  • kernel-debug-debuginfo-0:3.10.0-693.37.4.el7
  • kernel-debug-devel-0:3.10.0-693.37.4.el7
  • kernel-debuginfo-0:3.10.0-693.37.4.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-693.37.4.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.37.4.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-693.37.4.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.37.4.el7
  • kernel-devel-0:3.10.0-693.37.4.el7
  • kernel-doc-0:3.10.0-693.37.4.el7
  • kernel-headers-0:3.10.0-693.37.4.el7
  • kernel-kdump-0:3.10.0-693.37.4.el7
  • kernel-kdump-debuginfo-0:3.10.0-693.37.4.el7
  • kernel-kdump-devel-0:3.10.0-693.37.4.el7
  • kernel-tools-0:3.10.0-693.37.4.el7
  • kernel-tools-debuginfo-0:3.10.0-693.37.4.el7
  • kernel-tools-libs-0:3.10.0-693.37.4.el7
  • kernel-tools-libs-devel-0:3.10.0-693.37.4.el7
  • perf-0:3.10.0-693.37.4.el7
  • perf-debuginfo-0:3.10.0-693.37.4.el7
  • python-perf-0:3.10.0-693.37.4.el7
  • python-perf-debuginfo-0:3.10.0-693.37.4.el7
  • kernel-0:2.6.32-358.91.4.el6
  • kernel-debug-0:2.6.32-358.91.4.el6
  • kernel-debug-debuginfo-0:2.6.32-358.91.4.el6
  • kernel-debug-devel-0:2.6.32-358.91.4.el6
  • kernel-debuginfo-0:2.6.32-358.91.4.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-358.91.4.el6
  • kernel-devel-0:2.6.32-358.91.4.el6
  • kernel-doc-0:2.6.32-358.91.4.el6
  • kernel-firmware-0:2.6.32-358.91.4.el6
  • kernel-headers-0:2.6.32-358.91.4.el6
  • perf-0:2.6.32-358.91.4.el6
  • perf-debuginfo-0:2.6.32-358.91.4.el6
  • python-perf-0:2.6.32-358.91.4.el6
  • python-perf-debuginfo-0:2.6.32-358.91.4.el6
  • kernel-rt-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-debug-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-debug-debuginfo-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-debug-devel-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-debuginfo-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-devel-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-doc-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-firmware-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-trace-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-trace-debuginfo-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-trace-devel-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-vanilla-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-vanilla-debuginfo-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-rt-vanilla-devel-1:3.10.0-693.37.4.rt56.629.el6rt
  • kernel-0:4.14.0-115.el7a
  • kernel-abi-whitelists-0:4.14.0-115.el7a
  • kernel-bootwrapper-0:4.14.0-115.el7a
  • kernel-debug-0:4.14.0-115.el7a
  • kernel-debug-debuginfo-0:4.14.0-115.el7a
  • kernel-debug-devel-0:4.14.0-115.el7a
  • kernel-debuginfo-0:4.14.0-115.el7a
  • kernel-debuginfo-common-aarch64-0:4.14.0-115.el7a
  • kernel-debuginfo-common-ppc64le-0:4.14.0-115.el7a
  • kernel-debuginfo-common-s390x-0:4.14.0-115.el7a
  • kernel-devel-0:4.14.0-115.el7a
  • kernel-doc-0:4.14.0-115.el7a
  • kernel-headers-0:4.14.0-115.el7a
  • kernel-kdump-0:4.14.0-115.el7a
  • kernel-kdump-debuginfo-0:4.14.0-115.el7a
  • kernel-kdump-devel-0:4.14.0-115.el7a
  • kernel-tools-0:4.14.0-115.el7a
  • kernel-tools-debuginfo-0:4.14.0-115.el7a
  • kernel-tools-libs-0:4.14.0-115.el7a
  • kernel-tools-libs-devel-0:4.14.0-115.el7a
  • perf-0:4.14.0-115.el7a
  • perf-debuginfo-0:4.14.0-115.el7a
  • python-perf-0:4.14.0-115.el7a
  • python-perf-debuginfo-0:4.14.0-115.el7a
  • libvirt-0:0.10.2-29.el6_5.17
  • libvirt-client-0:0.10.2-29.el6_5.17
  • libvirt-debuginfo-0:0.10.2-29.el6_5.17
  • libvirt-devel-0:0.10.2-29.el6_5.17
  • libvirt-lock-sanlock-0:0.10.2-29.el6_5.17
  • libvirt-python-0:0.10.2-29.el6_5.17
  • qemu-guest-agent-2:0.12.1.2-2.415.el6_5.19
  • qemu-img-2:0.12.1.2-2.415.el6_5.19
  • qemu-kvm-2:0.12.1.2-2.415.el6_5.19
  • qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.19
  • qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.19
  • libvirt-0:2.0.0-10.el7_3.13
  • libvirt-client-0:2.0.0-10.el7_3.13
  • libvirt-daemon-0:2.0.0-10.el7_3.13
  • libvirt-daemon-config-network-0:2.0.0-10.el7_3.13
  • libvirt-daemon-config-nwfilter-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-interface-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-lxc-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-network-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-nodedev-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-nwfilter-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-qemu-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-secret-0:2.0.0-10.el7_3.13
  • libvirt-daemon-driver-storage-0:2.0.0-10.el7_3.13
  • libvirt-daemon-kvm-0:2.0.0-10.el7_3.13
  • libvirt-daemon-lxc-0:2.0.0-10.el7_3.13
  • libvirt-debuginfo-0:2.0.0-10.el7_3.13
  • libvirt-devel-0:2.0.0-10.el7_3.13
  • libvirt-docs-0:2.0.0-10.el7_3.13
  • libvirt-lock-sanlock-0:2.0.0-10.el7_3.13
  • libvirt-login-shell-0:2.0.0-10.el7_3.13
  • libvirt-nss-0:2.0.0-10.el7_3.13
  • libvirt-0:0.10.2-18.el6_4.18
  • libvirt-client-0:0.10.2-18.el6_4.18
  • libvirt-debuginfo-0:0.10.2-18.el6_4.18
  • libvirt-devel-0:0.10.2-18.el6_4.18
  • libvirt-lock-sanlock-0:0.10.2-18.el6_4.18
  • libvirt-python-0:0.10.2-18.el6_4.18
  • libvirt-0:0.10.2-46.el6_6.9
  • libvirt-client-0:0.10.2-46.el6_6.9
  • libvirt-debuginfo-0:0.10.2-46.el6_6.9
  • libvirt-devel-0:0.10.2-46.el6_6.9
  • libvirt-lock-sanlock-0:0.10.2-46.el6_6.9
  • libvirt-python-0:0.10.2-46.el6_6.9
  • qemu-guest-agent-2:0.12.1.2-2.355.el6_4.12
  • qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.12
  • qemu-img-2:0.12.1.2-2.355.el6_4.12
  • qemu-kvm-2:0.12.1.2-2.355.el6_4.12
  • qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.12
  • qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.12
  • libvirt-0:0.10.2-54.el6_7.9
  • libvirt-client-0:0.10.2-54.el6_7.9
  • libvirt-debuginfo-0:0.10.2-54.el6_7.9
  • libvirt-devel-0:0.10.2-54.el6_7.9
  • libvirt-lock-sanlock-0:0.10.2-54.el6_7.9
  • libvirt-python-0:0.10.2-54.el6_7.9
  • libvirt-0:1.2.17-13.el7_2.9
  • libvirt-client-0:1.2.17-13.el7_2.9
  • libvirt-daemon-0:1.2.17-13.el7_2.9
  • libvirt-daemon-config-network-0:1.2.17-13.el7_2.9
  • libvirt-daemon-config-nwfilter-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-interface-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-lxc-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-network-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-nodedev-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-nwfilter-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-qemu-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-secret-0:1.2.17-13.el7_2.9
  • libvirt-daemon-driver-storage-0:1.2.17-13.el7_2.9
  • libvirt-daemon-kvm-0:1.2.17-13.el7_2.9
  • libvirt-daemon-lxc-0:1.2.17-13.el7_2.9
  • libvirt-debuginfo-0:1.2.17-13.el7_2.9
  • libvirt-devel-0:1.2.17-13.el7_2.9
  • libvirt-docs-0:1.2.17-13.el7_2.9
  • libvirt-lock-sanlock-0:1.2.17-13.el7_2.9
  • libvirt-login-shell-0:1.2.17-13.el7_2.9
  • libcacard-10:1.5.3-105.el7_2.18
  • libcacard-devel-10:1.5.3-105.el7_2.18
  • libcacard-tools-10:1.5.3-105.el7_2.18
  • qemu-img-10:1.5.3-105.el7_2.18
  • qemu-kvm-10:1.5.3-105.el7_2.18
  • qemu-kvm-common-10:1.5.3-105.el7_2.18
  • qemu-kvm-debuginfo-10:1.5.3-105.el7_2.18
  • qemu-kvm-tools-10:1.5.3-105.el7_2.18
  • qemu-guest-agent-2:0.12.1.2-2.479.el6_7.8
  • qemu-img-2:0.12.1.2-2.479.el6_7.8
  • qemu-kvm-2:0.12.1.2-2.479.el6_7.8
  • qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.8
  • qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.8
  • qemu-guest-agent-2:0.12.1.2-2.448.el6_6.7
  • qemu-img-2:0.12.1.2-2.448.el6_6.7
  • qemu-kvm-2:0.12.1.2-2.448.el6_6.7
  • qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.7
  • qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.7
  • qemu-img-rhev-10:2.9.0-16.el7_4.18
  • qemu-kvm-common-rhev-10:2.9.0-16.el7_4.18
  • qemu-kvm-rhev-10:2.9.0-16.el7_4.18
  • qemu-kvm-rhev-debuginfo-10:2.9.0-16.el7_4.18
  • qemu-kvm-tools-rhev-10:2.9.0-16.el7_4.18
  • rhvm-setup-plugins-0:4.3.0-1.el7ev
refmap via4
bid 104232
bugtraq 20190624 [SECURITY] [DSA 4469-1] libvirt security update
cert TA18-141A
cert-vn VU#180049
cisco 20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018
confirm
debian
  • DSA-4210
  • DSA-4273
exploit-db 44695
misc
mlist
  • [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
  • [debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update
  • [debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update
  • [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
  • [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
  • [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
  • [oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768
  • [oss-security] 20200610 kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768
sectrack
  • 1040949
  • 1042004
suse
  • openSUSE-SU-2019:1438
  • openSUSE-SU-2019:1439
  • openSUSE-SU-2020:1325
ubuntu
  • USN-3651-1
  • USN-3652-1
  • USN-3653-1
  • USN-3653-2
  • USN-3654-1
  • USN-3654-2
  • USN-3655-1
  • USN-3655-2
  • USN-3679-1
  • USN-3680-1
  • USN-3756-1
  • USN-3777-3
Last major update 13-08-2021 - 15:26
Published 22-05-2018 - 12:29
Last modified 13-08-2021 - 15:26
Back to Top