ID CVE-2019-9506
Summary The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
  • cpe:2.3:h:blackberry:blackberry:-:*:*:*:*:*:*:*
    cpe:2.3:h:blackberry:blackberry:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:watchos:5.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:watchos:5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:iphone_os:12.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:iphone_os:12.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:tvos:12.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:tvos:12.4:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_host_eus:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_host_eus:4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_aus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_aus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.1.18d\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.1.18d\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.106\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.106\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.113\(sp2c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.113\(sp2c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.113\(sp3c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.113\(sp3c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.113\(sp7c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.113\(sp7c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.118\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.118\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.120\(sp2c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.120\(sp2c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.125\(sp1c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.125\(sp1c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.125\(sp3c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.125\(sp3c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.126\(sp2c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.126\(sp2c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.126\(sp5c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.126\(sp5c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.127\(sp1c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.127\(sp1c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.128\(sp2c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.128\(sp2c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.129:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.129:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.129\(sp2c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.129\(sp2c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.153\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.153\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:8.1.0.336\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:8.1.0.336\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:alp-al00b_firmware:9.0.0.181\(c00e87r2p20t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:alp-al00b_firmware:9.0.0.181\(c00e87r2p20t8\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ares-al00b_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ares-al00b_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:ares-al00b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:ares-al00b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ares-al10d_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ares-al10d_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:ares-al10d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:ares-al10d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ares-tl00c_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ares-tl00c_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:ares-tl00c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:ares-tl00c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:asoka-al00ax_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:asoka-al00ax_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:asoka-al00ax:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:asoka-al00ax:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:atomu-l33_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:atomu-l33_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:atomu-l33:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:atomu-l33:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:atomu-l41_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:atomu-l41_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:atomu-l41:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:atomu-l41:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:atomu-l42_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:atomu-l42_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:atomu-l42:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:atomu-l42:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.1.18d\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.1.18d\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129\(sp2c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129\(sp2c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129\(sp2c786\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129\(sp2c786\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.153\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.153\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:8.1.0.336\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:8.1.0.336\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-al00b_firmware:9.0.0.181\(c00e88r2p15t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-al00b_firmware:9.0.0.181\(c00e88r2p15t8\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-l29c_firmware:8.0.0.127\(c432\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-l29c_firmware:8.0.0.127\(c432\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-l29c_firmware:8.0.0.137\(c432\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-l29c_firmware:8.0.0.137\(c432\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.179\(c576e2r1p7t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.179\(c576e2r1p7t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.194\(c185e2r1p13\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.194\(c185e2r1p13\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.206\(c432e4r1p11\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.206\(c432e4r1p11\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.210\(c635e4r1p13\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-l29c_firmware:9.0.0.210\(c635e4r1p13\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.113\(sp7c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.113\(sp7c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.118\(c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.118\(c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.120\(sp2c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.120\(sp2c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.125\(sp1c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.125\(sp1c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.125\(sp2c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.125\(sp2c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.125\(sp3c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.125\(sp3c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.126\(sp2c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.126\(sp2c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.126\(sp5c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.126\(sp5c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.127\(sp1c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.127\(sp1c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.128\(sp2c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.128\(sp2c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.129\(sp2c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.129\(sp2c01\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-tl00b_firmware:8.1.0.326\(c01\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-tl00b_firmware:8.1.0.326\(c01\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:barca-al00_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:barca-al00_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:barca-al00:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:barca-al00:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.105\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.105\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.111\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.111\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.112d\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.112d\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.116\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.116\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119d\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.119d\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.122\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.122\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132d\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.132d\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.142\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.142\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.151\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:8.0.0.151\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-al20_firmware:9.0.0.156\(c00e156r2p14t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-al20_firmware:9.0.0.156\(c00e156r2p14t8\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.163\(c10\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.163\(c10\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.163\(c432\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.163\(c432\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.163\(c636\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.163\(c636\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.172\(c10\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.172\(c10\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.172\(c432\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.172\(c432\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.173\(c636\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-l09_firmware:8.0.0.173\(c636\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-tl10_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-tl10_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:berkeley-tl10:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:berkeley-tl10:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cairogo-l22_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cairogo-l22_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:cairogo-l22:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:cairogo-l22:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-al10b_firmware:8.1.0.163\(c00\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-al10b_firmware:8.1.0.163\(c00\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-al10i_firmware:8.1.0.150\(c675custc675d2\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-al10i_firmware:8.1.0.150\(c675custc675d2\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:columbia-al10i:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:columbia-al10i:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.146\(c461\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.146\(c461\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.148\(c185\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.148\(c185\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.151\(c10\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.151\(c10\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.151\(c432\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.151\(c432\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-tl00d_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-tl00d_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:columbia-tl00d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:columbia-tl00d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-al00i_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-al00i_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:cornell-al00i:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:cornell-al00i:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-al00ind_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-al00ind_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:cornell-al00ind:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:cornell-al00ind:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-al10ind_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-al10ind_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:cornell-al10ind:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:cornell-al10ind:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.328\(c185e1r1p9t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.328\(c185e1r1p9t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.328\(c432e1r1p9t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.328\(c432e1r1p9t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.328\(c636e2r1p12t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.328\(c636e2r1p12t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.330\(c461e1r1p9t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-l29a_firmware:9.1.0.330\(c461e1r1p9t8\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:cornell-tl10b_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:cornell-tl10b_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:cornell-tl10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:cornell-tl10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:dubai-al00a_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:dubai-al00a_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:dubai-al00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:dubai-al00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:dura-al00a_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:dura-al00a_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:dura-al00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:dura-al00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:dura-tl00a_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:dura-tl00a_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:dura-tl00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:dura-tl00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c605\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c605\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.206\(c185e3r3p1\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.206\(c185e3r3p1\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.207\(c636e3r2p1\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.207\(c636e3r2p1\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.208\(c432e3r1p12\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.208\(c432e3r1p12\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ever-l29b_firmware:9.1.0.310\(c432e3r1p12\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ever-l29b_firmware:9.1.0.310\(c432e3r1p12\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ever-l29b_firmware:9.1.0.310\(c636e3r2p1\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ever-l29b_firmware:9.1.0.310\(c636e3r2p1\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ever-l29b_firmware:9.1.0.311\(c185e3r3p1\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ever-l29b_firmware:9.1.0.311\(c185e3r3p1\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:figo-l23_firmware:9.1.0.130\(c605e6r1p5t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:figo-l23_firmware:9.1.0.130\(c605e6r1p5t8\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:figo-l23:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:figo-l23:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:figo-l31_firmware:8.0.0.122d\(c652\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:figo-l31_firmware:8.0.0.122d\(c652\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:figo-tl10b_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:figo-tl10b_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:figo-tl10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:figo-tl10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:florida-al20b_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:florida-al20b_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:florida-al20b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:florida-al20b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:florida-l21_firmware:8.0.0.129\(c605\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:florida-l21_firmware:8.0.0.129\(c605\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:florida-l21_firmware:8.0.0.131\(c432\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:florida-l21_firmware:8.0.0.131\(c432\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:florida-l21_firmware:8.0.0.132\(c185\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:florida-l21_firmware:8.0.0.132\(c185\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:florida-l22_firmware:8.0.0.132\(c636\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:florida-l22_firmware:8.0.0.132\(c636\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:florida-l23_firmware:8.0.0.144\(c605\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:florida-l23_firmware:8.0.0.144\(c605\):*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:florida-l23:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:florida-l23:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:florida-tl10b_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:florida-tl10b_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:florida-tl10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:florida-tl10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:mate_20_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:mate_20_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:mate_20_pro_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:mate_20_pro_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:mate_20_x_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:mate_20_x_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:p_smart_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:p_smart_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:p_smart_2019_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:p_smart_2019_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:p_smart_2019:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:p_smart_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:p20_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:p20_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:p20_pro_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:p20_pro_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:p30_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:p30_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:p30_pro_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:p30_pro_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:y5_2018_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:y5_2018_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:y5_2018:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:y5_2018:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:y5_lite_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:y5_lite_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:y5_lite:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:y5_lite:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:y6_2019_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:y6_2019_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:y6_prime_2018_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:y6_prime_2018_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:y6_prime_2018:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:y6_prime_2018:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:y6_pro_2019_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:y6_pro_2019_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:y6_pro_2019:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:y6_pro_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:y7_2019_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:y7_2019_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:y7_2019:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:y7_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:y9_2019_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:y9_2019_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:nova_3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:nova_3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:nova_4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:nova_4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:nova_4:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:nova_4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:nova_5_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:nova_5_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:nova_5:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:nova_5:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:nova_5i_pro_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:nova_5i_pro_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:nova_5i_pro:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:nova_5i_pro:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:nova_lite_3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:nova_lite_3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:harry-al00c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:harry-al00c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:harry-al00c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:harry-al00c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:harry-al10b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:harry-al10b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:harry-al10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:harry-al10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:harry-tl00c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:harry-tl00c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:harry-tl00c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:harry-tl00c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:hima-l29c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:hima-l29c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:honor_10_lite_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:honor_10_lite_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:honor_8a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:honor_8a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:honor_8x_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:honor_8x_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:honor_view_10_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:honor_view_10_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:honor_view_10:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:honor_view_10:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:honor_view_20_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:honor_view_20_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:jakarta-al00a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:jakarta-al00a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:jakarta-al00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:jakarta-al00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:johnson-tl00d_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:johnson-tl00d_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:johnson-tl00d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:johnson-tl00d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:johnson-tl00f_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:johnson-tl00f_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:johnson-tl00f:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:johnson-tl00f:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:katyusha-al00a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:katyusha-al00a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:katyusha-al00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:katyusha-al00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:laya-al00ep_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:laya-al00ep_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:laya-al00ep:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:laya-al00ep:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-l21a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-l21a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-l31a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-l31a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-l31a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-l31a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-l32a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-l32a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-l32a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-l32a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-l32c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-l32c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-l32c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-l32c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-l42a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-l42a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-l42a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-l42a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-l42c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-l42c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-l42c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-l42c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-tl10b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-tl10b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-tl10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-tl10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:leland-tl10c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:leland-tl10c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:leland-tl10c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:leland-tl10c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:lelandp-al00c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:lelandp-al00c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:lelandp-al00c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:lelandp-al00c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:lelandp-al10b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:lelandp-al10b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:lelandp-al10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:lelandp-al10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:lelandp-al10d_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:lelandp-al10d_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:lelandp-al10d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:lelandp-al10d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:lelandp-l22a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:lelandp-l22a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:lelandp-l22a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:lelandp-l22a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:lelandp-l22c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:lelandp-l22c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:lelandp-l22c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:lelandp-l22c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:lelandp-l22d_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:lelandp-l22d_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:lelandp-l22d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:lelandp-l22d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:london-al40ind_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:london-al40ind_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:london-al40ind:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:london-al40ind:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:madrid-al00a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:madrid-al00a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:madrid-al00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:madrid-al00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:madrid-tl00a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:madrid-tl00a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:madrid-tl00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:madrid-tl00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:neo-al00d_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:neo-al00d_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:paris-al00ic_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:paris-al00ic_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:paris-al00ic:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:paris-al00ic:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:paris-l21b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:paris-l21b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:paris-l21b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:paris-l21b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:paris-l21meb_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:paris-l21meb_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:paris-l21meb:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:paris-l21meb:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:paris-l29b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:paris-l29b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:potter-al00c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:potter-al00c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:potter-al00c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:potter-al00c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:potter-al10a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:potter-al10a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:potter-al10a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:potter-al10a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:princeton-al10b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:princeton-al10b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:princeton-al10d_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:princeton-al10d_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:princeton-tl10c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:princeton-tl10c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:princeton-tl10c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:princeton-tl10c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydney-al00_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydney-al00_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydney-l21_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydney-l21_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydney-l21br_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydney-l21br_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydney-l21br:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydney-l21br:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydney-l22_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydney-l22_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydney-l22:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydney-l22:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydney-l22br_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydney-l22br_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydney-l22br:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydney-l22br:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydney-tl00_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydney-tl00_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydney-tl00:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydney-tl00:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydneym-al00_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydneym-al00_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydneym-l01_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydneym-l01_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydneym-l03_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydneym-l03_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydneym-l03:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydneym-l03:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydneym-l21_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydneym-l21_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydneym-l22_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydneym-l22_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:sydneym-l23_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:sydneym-l23_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:sydneym-l23:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:sydneym-l23:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:tony-al00b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:tony-al00b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:tony-tl00b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:tony-tl00b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:yale-al00a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:yale-al00a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:yale-al50a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:yale-al50a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:yale-al50a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:yale-al50a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:yale-l21a_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:yale-l21a_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:yale-l61c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:yale-l61c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:yale-l61c:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:yale-l61c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:yale-tl00b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:yale-tl00b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:yale-tl00b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:yale-tl00b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:yalep-al10b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:yalep-al10b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:imanager_neteco_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:imanager_neteco_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:imanager_neteco:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:imanager_neteco:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:imanager_neteco_6000_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:imanager_neteco_6000_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:imanager_neteco_6000:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:imanager_neteco_6000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:bla-l29c_firmware:9.1.0.302\(c635e4r1p13t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:bla-l29c_firmware:9.1.0.302\(c635e4r1p13t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:berkeley-l09_firmware:9.1.0.350\(c10e3r1p14t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:berkeley-l09_firmware:9.1.0.350\(c10e3r1p14t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:charlotte-l29c_firmware:9.1.0.325\(c185e4r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:charlotte-l29c_firmware:9.1.0.325\(c185e4r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-l29d_firmware:9.1.0.350\(c10e5r1p14t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-l29d_firmware:9.1.0.350\(c10e5r1p14t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-l29d_firmware:9.1.0.350\(c185e3r1p12t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-l29d_firmware:9.1.0.350\(c185e3r1p12t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:columbia-l29d_firmware:9.1.0.350\(c461e3r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:columbia-l29d_firmware:9.1.0.350\(c461e3r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.132a\(c432\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.132a\(c432\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.135\(c782\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.135\(c782\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c10\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c10\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c461\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c461\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c635\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c635\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c185\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c185\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.159\(c636\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.159\(c636\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.159:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.159:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.159\(c185e2r1p12t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.159\(c185e2r1p12t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.159\(c461e2r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.159\(c461e2r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.160\(c432e7r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.160\(c432e7r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.165\(c605e2r1p12\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.165\(c605e2r1p12\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.168\(c636e7r1p13t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.168\(c636e7r1p13t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.168\(c782e3r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.168\(c782e3r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.196\(c635e2r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.0.0.196\(c635e2r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c10e2r1p13t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c10e2r1p13t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c185e2r1p12t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c185e2r1p12t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c432e7r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c432e7r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c461e2r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c461e2r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c605e2r1p12t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c605e2r1p12t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c636e7r1p13t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c636e7r1p13t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c782e10r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.311\(c782e10r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.316\(c635e2r1p11t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:emily-l29c_firmware:9.1.0.316\(c635e2r1p11t8\):*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:figo-l31_firmware:9.1.0.130\(c432e8r1p5t8\):*:*:*:*:*:*:*
    cpe:2.3:o:huawei:figo-l31_firmware:9.1.0.130\(c432e8r1p5t8\):*:*:*:*:*:*:*
CVSS
Base: 4.8 (as of 04-11-2021 - 15:58)
Impact:
Exploitability:
CWE CWE-327
CAPEC
  • Signature Spoof
    An attacker generates a message or datablock that causes the recipient to believe that the message or datablock was generated and cryptographically signed by an authoritative or reputable source, misleading a victim or victim operating system into performing malicious actions.
  • Rooting SIM Cards
    SIM cards are the de facto trust anchor of mobile devices worldwide. The cards protect the mobile identity of subscribers, associate devices with phone numbers, and increasingly store payment credentials, for example in NFC-enabled phones with mobile wallets. This attack leverages over-the-air (OTA) updates deployed via cryptographically-secured SMS messages to deliver executable code to the SIM. By cracking the DES key, an attacker can send properly signed binary SMS messages to a device, which are treated as Java applets and are executed on the SIM. These applets are allowed to send SMS, change voicemail numbers, and query the phone location, among many other predefined functions. These capabilities alone provide plenty of potential for abuse.
  • Cryptanalysis
    Cryptanalysis is a process of finding weaknesses in cryptographic algorithms and using these weaknesses to decipher the ciphertext without knowing the secret key (instance deduction). Sometimes the weakness is not in the cryptographic algorithm itself, but rather in how it is applied that makes cryptanalysis successful. An attacker may have other goals as well, such as: Total Break (finding the secret key), Global Deduction (finding a functionally equivalent algorithm for encryption and decryption that does not require knowledge of the secret key), Information Deduction (gaining some information about plaintexts or ciphertexts that was not previously known) and Distinguishing Algorithm (the attacker has the ability to distinguish the output of the encryption (ciphertext) from a random permutation of bits).
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
  • Signature Spoofing by Improper Validation
    An attacker exploits a cryptographic weakness in the signature verification algorithm implementation to generate a valid signature without knowing the key.
  • Encryption Brute Forcing
    An attacker, armed with the cipher text and the encryption algorithm used, performs an exhaustive (brute force) search on the key space to determine the key that decrypts the cipher text to obtain the plaintext.
  • Cryptanalysis of Cellular Encryption
    The use of cryptanalytic techniques to derive cryptographic keys or otherwise effectively defeat cellular encryption to reveal traffic content. Some cellular encryption algorithms such as A5/1 and A5/2 (specified for GSM use) are known to be vulnerable to such attacks and commercial tools are available to execute these attacks and decrypt mobile phone conversations in real-time. Newer encryption algorithms in use by UMTS and LTE are stronger and currently believed to be less vulnerable to these types of attacks. Note, however, that an attacker with a Cellular Rogue Base Station can force the use of weak cellular encryption even by newer mobile devices.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1738705
    title CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel earlier than 0:3.10.0-1062.4.1.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20193055033
        • comment kernel earlier than 0:3.10.0-1062.4.1.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20193055034
      • OR
        • AND
          • comment bpftool is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055001
          • comment bpftool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183083002
        • AND
          • comment kernel is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055003
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055005
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055007
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055009
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055011
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055013
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055015
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055017
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-kdump is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055019
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055021
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment kernel-tools is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055023
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055025
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055027
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment perf is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055029
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:3.10.0-1062.4.1.el7
            oval oval:com.redhat.rhsa:tst:20193055031
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2019:3055
    released 2019-10-16
    severity Important
    title RHSA-2019:3055: kernel security and bug fix update (Important)
  • bugzilla
    id 1738705
    title CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • OR
            • comment kernel version 0:3.10.0-1062.1.1.el7 is currently running
              oval oval:com.redhat.rhsa:tst:20192854006
            • comment kernel version 0:3.10.0-1062.1.1.el7 is set to boot up on next boot
              oval oval:com.redhat.rhsa:tst:20193076007
          • AND
            • comment kernel version equals 0:3.10.0-1062.1.1.el7
              oval oval:com.redhat.rhsa:tst:20192854001
            • comment kernel is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20100842002
            • OR
              • comment kpatch-patch not installed for 0:3.10.0-1062.1.1.el7
                oval oval:com.redhat.rhsa:tst:20192854003
              • AND
                • comment kpatch-patch-3_10_0-1062_1_1 is earlier than 0:1-4.el7
                  oval oval:com.redhat.rhsa:tst:20193076004
                • comment kpatch-patch-3_10_0-1062_1_1 is signed with Red Hat redhatrelease2 key
                  oval oval:com.redhat.rhsa:tst:20192854005
        • AND
          • OR
            • comment kernel version 0:3.10.0-1062.el7 is currently running
              oval oval:com.redhat.rhsa:tst:20192854012
            • comment kernel version 0:3.10.0-1062.el7 is set to boot up on next boot
              oval oval:com.redhat.rhsa:tst:20193076013
          • AND
            • comment kernel version equals 0:3.10.0-1062.el7
              oval oval:com.redhat.rhsa:tst:20192854008
            • comment kernel is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20100842002
            • OR
              • comment kpatch-patch not installed for 0:3.10.0-1062.el7
                oval oval:com.redhat.rhsa:tst:20192854009
              • AND
                • comment kpatch-patch-3_10_0-1062 is earlier than 0:1-5.el7
                  oval oval:com.redhat.rhsa:tst:20193076010
                • comment kpatch-patch-3_10_0-1062 is signed with Red Hat redhatrelease2 key
                  oval oval:com.redhat.rhsa:tst:20192854011
        • AND
          • OR
            • comment kernel version 0:3.10.0-1062.1.2.el7 is currently running
              oval oval:com.redhat.rhsa:tst:20193076018
            • comment kernel version 0:3.10.0-1062.1.2.el7 is set to boot up on next boot
              oval oval:com.redhat.rhsa:tst:20193076019
          • AND
            • comment kernel version equals 0:3.10.0-1062.1.2.el7
              oval oval:com.redhat.rhsa:tst:20193076014
            • comment kernel is signed with Red Hat redhatrelease2 key
              oval oval:com.redhat.rhsa:tst:20100842002
            • OR
              • comment kpatch-patch not installed for 0:3.10.0-1062.1.2.el7
                oval oval:com.redhat.rhsa:tst:20193076015
              • AND
                • comment kpatch-patch-3_10_0-1062_1_2 is earlier than 0:1-3.el7
                  oval oval:com.redhat.rhsa:tst:20193076016
                • comment kpatch-patch-3_10_0-1062_1_2 is signed with Red Hat redhatrelease2 key
                  oval oval:com.redhat.rhsa:tst:20193076017
    rhsa
    id RHSA-2019:3076
    released 2019-10-16
    severity Important
    title RHSA-2019:3076: kpatch-patch security update (Important)
  • bugzilla
    id 1748570
    title kernel-rt: update to the RHEL7.7.z batch#2 source tree
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel-rt earlier than 0:3.10.0-1062.4.1.rt56.1027.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20193055033
        • comment kernel-rt earlier than 0:3.10.0-1062.4.1.rt56.1027.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20193089022
      • OR
        • AND
          • comment kernel-rt is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-debug is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089003
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089005
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089007
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-devel is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089009
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-doc is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089011
          • comment kernel-rt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727010
        • AND
          • comment kernel-rt-kvm is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089013
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-trace is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089015
          • comment kernel-rt-trace is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727012
        • AND
          • comment kernel-rt-trace-devel is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089017
          • comment kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727014
        • AND
          • comment kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7
            oval oval:com.redhat.rhsa:tst:20193089019
          • comment kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212020
    rhsa
    id RHSA-2019:3089
    released 2019-10-16
    severity Important
    title RHSA-2019:3089: kernel-rt security and bug fix update (Important)
  • rhsa
    id RHSA-2019:2975
  • rhsa
    id RHSA-2019:3165
  • rhsa
    id RHSA-2019:3187
  • rhsa
    id RHSA-2019:3217
  • rhsa
    id RHSA-2019:3218
  • rhsa
    id RHSA-2019:3220
  • rhsa
    id RHSA-2019:3231
  • rhsa
    id RHSA-2019:3309
  • rhsa
    id RHSA-2019:3517
  • rhsa
    id RHSA-2020:0204
rpms
  • kernel-0:3.10.0-862.43.1.el7
  • kernel-abi-whitelists-0:3.10.0-862.43.1.el7
  • kernel-bootwrapper-0:3.10.0-862.43.1.el7
  • kernel-debug-0:3.10.0-862.43.1.el7
  • kernel-debug-debuginfo-0:3.10.0-862.43.1.el7
  • kernel-debug-devel-0:3.10.0-862.43.1.el7
  • kernel-debuginfo-0:3.10.0-862.43.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7
  • kernel-devel-0:3.10.0-862.43.1.el7
  • kernel-doc-0:3.10.0-862.43.1.el7
  • kernel-headers-0:3.10.0-862.43.1.el7
  • kernel-kdump-0:3.10.0-862.43.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7
  • kernel-kdump-devel-0:3.10.0-862.43.1.el7
  • kernel-tools-0:3.10.0-862.43.1.el7
  • kernel-tools-debuginfo-0:3.10.0-862.43.1.el7
  • kernel-tools-libs-0:3.10.0-862.43.1.el7
  • kernel-tools-libs-devel-0:3.10.0-862.43.1.el7
  • perf-0:3.10.0-862.43.1.el7
  • perf-debuginfo-0:3.10.0-862.43.1.el7
  • python-perf-0:3.10.0-862.43.1.el7
  • python-perf-debuginfo-0:3.10.0-862.43.1.el7
  • bpftool-0:3.10.0-1062.4.1.el7
  • bpftool-debuginfo-0:3.10.0-1062.4.1.el7
  • kernel-0:3.10.0-1062.4.1.el7
  • kernel-abi-whitelists-0:3.10.0-1062.4.1.el7
  • kernel-bootwrapper-0:3.10.0-1062.4.1.el7
  • kernel-debug-0:3.10.0-1062.4.1.el7
  • kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7
  • kernel-debug-devel-0:3.10.0-1062.4.1.el7
  • kernel-debuginfo-0:3.10.0-1062.4.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7
  • kernel-devel-0:3.10.0-1062.4.1.el7
  • kernel-doc-0:3.10.0-1062.4.1.el7
  • kernel-headers-0:3.10.0-1062.4.1.el7
  • kernel-kdump-0:3.10.0-1062.4.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7
  • kernel-kdump-devel-0:3.10.0-1062.4.1.el7
  • kernel-tools-0:3.10.0-1062.4.1.el7
  • kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7
  • kernel-tools-libs-0:3.10.0-1062.4.1.el7
  • kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7
  • perf-0:3.10.0-1062.4.1.el7
  • perf-debuginfo-0:3.10.0-1062.4.1.el7
  • python-perf-0:3.10.0-1062.4.1.el7
  • python-perf-debuginfo-0:3.10.0-1062.4.1.el7
  • kpatch-patch-3_10_0-1062-0:1-5.el7
  • kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7
  • kpatch-patch-3_10_0-1062_1_1-0:1-4.el7
  • kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7
  • kpatch-patch-3_10_0-1062_1_2-0:1-3.el7
  • kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7
  • kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7
  • kernel-rt-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-debug-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-debug-debuginfo-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-debug-devel-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-debuginfo-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-devel-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-doc-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-firmware-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-trace-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-trace-debuginfo-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-trace-devel-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-vanilla-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-rt-vanilla-devel-1:3.10.0-693.60.1.rt56.654.el6rt
  • kernel-0:3.10.0-693.60.1.el7
  • kernel-abi-whitelists-0:3.10.0-693.60.1.el7
  • kernel-bootwrapper-0:3.10.0-693.60.1.el7
  • kernel-debug-0:3.10.0-693.60.1.el7
  • kernel-debug-debuginfo-0:3.10.0-693.60.1.el7
  • kernel-debug-devel-0:3.10.0-693.60.1.el7
  • kernel-debuginfo-0:3.10.0-693.60.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.60.1.el7
  • kernel-devel-0:3.10.0-693.60.1.el7
  • kernel-doc-0:3.10.0-693.60.1.el7
  • kernel-headers-0:3.10.0-693.60.1.el7
  • kernel-tools-0:3.10.0-693.60.1.el7
  • kernel-tools-debuginfo-0:3.10.0-693.60.1.el7
  • kernel-tools-libs-0:3.10.0-693.60.1.el7
  • kernel-tools-libs-devel-0:3.10.0-693.60.1.el7
  • perf-0:3.10.0-693.60.1.el7
  • perf-debuginfo-0:3.10.0-693.60.1.el7
  • python-perf-0:3.10.0-693.60.1.el7
  • python-perf-debuginfo-0:3.10.0-693.60.1.el7
  • kernel-0:4.14.0-115.14.1.el7a
  • kernel-abi-whitelists-0:4.14.0-115.14.1.el7a
  • kernel-bootwrapper-0:4.14.0-115.14.1.el7a
  • kernel-debug-0:4.14.0-115.14.1.el7a
  • kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a
  • kernel-debug-devel-0:4.14.0-115.14.1.el7a
  • kernel-debuginfo-0:4.14.0-115.14.1.el7a
  • kernel-debuginfo-common-aarch64-0:4.14.0-115.14.1.el7a
  • kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a
  • kernel-debuginfo-common-s390x-0:4.14.0-115.14.1.el7a
  • kernel-devel-0:4.14.0-115.14.1.el7a
  • kernel-doc-0:4.14.0-115.14.1.el7a
  • kernel-headers-0:4.14.0-115.14.1.el7a
  • kernel-kdump-0:4.14.0-115.14.1.el7a
  • kernel-kdump-debuginfo-0:4.14.0-115.14.1.el7a
  • kernel-kdump-devel-0:4.14.0-115.14.1.el7a
  • kernel-tools-0:4.14.0-115.14.1.el7a
  • kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a
  • kernel-tools-libs-0:4.14.0-115.14.1.el7a
  • kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a
  • perf-0:4.14.0-115.14.1.el7a
  • perf-debuginfo-0:4.14.0-115.14.1.el7a
  • python-perf-0:4.14.0-115.14.1.el7a
  • python-perf-debuginfo-0:4.14.0-115.14.1.el7a
  • kernel-0:3.10.0-514.70.1.el7
  • kernel-abi-whitelists-0:3.10.0-514.70.1.el7
  • kernel-bootwrapper-0:3.10.0-514.70.1.el7
  • kernel-debug-0:3.10.0-514.70.1.el7
  • kernel-debug-debuginfo-0:3.10.0-514.70.1.el7
  • kernel-debug-devel-0:3.10.0-514.70.1.el7
  • kernel-debuginfo-0:3.10.0-514.70.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.70.1.el7
  • kernel-devel-0:3.10.0-514.70.1.el7
  • kernel-doc-0:3.10.0-514.70.1.el7
  • kernel-headers-0:3.10.0-514.70.1.el7
  • kernel-tools-0:3.10.0-514.70.1.el7
  • kernel-tools-debuginfo-0:3.10.0-514.70.1.el7
  • kernel-tools-libs-0:3.10.0-514.70.1.el7
  • kernel-tools-libs-devel-0:3.10.0-514.70.1.el7
  • perf-0:3.10.0-514.70.1.el7
  • perf-debuginfo-0:3.10.0-514.70.1.el7
  • python-perf-0:3.10.0-514.70.1.el7
  • python-perf-debuginfo-0:3.10.0-514.70.1.el7
  • bpftool-0:3.10.0-957.38.1.el7
  • kernel-0:3.10.0-957.38.1.el7
  • kernel-abi-whitelists-0:3.10.0-957.38.1.el7
  • kernel-bootwrapper-0:3.10.0-957.38.1.el7
  • kernel-debug-0:3.10.0-957.38.1.el7
  • kernel-debug-debuginfo-0:3.10.0-957.38.1.el7
  • kernel-debug-devel-0:3.10.0-957.38.1.el7
  • kernel-debuginfo-0:3.10.0-957.38.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7
  • kernel-devel-0:3.10.0-957.38.1.el7
  • kernel-doc-0:3.10.0-957.38.1.el7
  • kernel-headers-0:3.10.0-957.38.1.el7
  • kernel-kdump-0:3.10.0-957.38.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7
  • kernel-kdump-devel-0:3.10.0-957.38.1.el7
  • kernel-tools-0:3.10.0-957.38.1.el7
  • kernel-tools-debuginfo-0:3.10.0-957.38.1.el7
  • kernel-tools-libs-0:3.10.0-957.38.1.el7
  • kernel-tools-libs-devel-0:3.10.0-957.38.1.el7
  • perf-0:3.10.0-957.38.1.el7
  • perf-debuginfo-0:3.10.0-957.38.1.el7
  • python-perf-0:3.10.0-957.38.1.el7
  • python-perf-debuginfo-0:3.10.0-957.38.1.el7
  • kpatch-patch-3_10_0-957_35_1-0:1-2.el7
  • kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-2.el7
  • kpatch-patch-3_10_0-957_35_2-0:1-1.el7
  • kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-1.el7
  • kernel-rt-0:4.18.0-147.rt24.93.el8
  • kernel-rt-core-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8
  • kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8
  • kernel-rt-devel-0:4.18.0-147.rt24.93.el8
  • kernel-rt-kvm-0:4.18.0-147.rt24.93.el8
  • kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8
  • kernel-rt-modules-0:4.18.0-147.rt24.93.el8
  • kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8
  • bpftool-0:4.18.0-147.el8
  • bpftool-debuginfo-0:4.18.0-147.el8
  • kernel-0:4.18.0-147.el8
  • kernel-abi-whitelists-0:4.18.0-147.el8
  • kernel-core-0:4.18.0-147.el8
  • kernel-cross-headers-0:4.18.0-147.el8
  • kernel-debug-0:4.18.0-147.el8
  • kernel-debug-core-0:4.18.0-147.el8
  • kernel-debug-debuginfo-0:4.18.0-147.el8
  • kernel-debug-devel-0:4.18.0-147.el8
  • kernel-debug-modules-0:4.18.0-147.el8
  • kernel-debug-modules-extra-0:4.18.0-147.el8
  • kernel-debuginfo-0:4.18.0-147.el8
  • kernel-debuginfo-common-aarch64-0:4.18.0-147.el8
  • kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8
  • kernel-debuginfo-common-s390x-0:4.18.0-147.el8
  • kernel-debuginfo-common-x86_64-0:4.18.0-147.el8
  • kernel-devel-0:4.18.0-147.el8
  • kernel-doc-0:4.18.0-147.el8
  • kernel-headers-0:4.18.0-147.el8
  • kernel-modules-0:4.18.0-147.el8
  • kernel-modules-extra-0:4.18.0-147.el8
  • kernel-tools-0:4.18.0-147.el8
  • kernel-tools-debuginfo-0:4.18.0-147.el8
  • kernel-tools-libs-0:4.18.0-147.el8
  • kernel-tools-libs-devel-0:4.18.0-147.el8
  • kernel-zfcpdump-0:4.18.0-147.el8
  • kernel-zfcpdump-core-0:4.18.0-147.el8
  • kernel-zfcpdump-debuginfo-0:4.18.0-147.el8
  • kernel-zfcpdump-devel-0:4.18.0-147.el8
  • kernel-zfcpdump-modules-0:4.18.0-147.el8
  • kernel-zfcpdump-modules-extra-0:4.18.0-147.el8
  • perf-0:4.18.0-147.el8
  • perf-debuginfo-0:4.18.0-147.el8
  • python3-perf-0:4.18.0-147.el8
  • python3-perf-debuginfo-0:4.18.0-147.el8
  • bpftool-0:4.18.0-80.15.1.el8_0
  • bpftool-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-0:4.18.0-80.15.1.el8_0
  • kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0
  • kernel-core-0:4.18.0-80.15.1.el8_0
  • kernel-cross-headers-0:4.18.0-80.15.1.el8_0
  • kernel-debug-0:4.18.0-80.15.1.el8_0
  • kernel-debug-core-0:4.18.0-80.15.1.el8_0
  • kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-debug-devel-0:4.18.0-80.15.1.el8_0
  • kernel-debug-modules-0:4.18.0-80.15.1.el8_0
  • kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-aarch64-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-s390x-0:4.18.0-80.15.1.el8_0
  • kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0
  • kernel-devel-0:4.18.0-80.15.1.el8_0
  • kernel-doc-0:4.18.0-80.15.1.el8_0
  • kernel-headers-0:4.18.0-80.15.1.el8_0
  • kernel-modules-0:4.18.0-80.15.1.el8_0
  • kernel-modules-extra-0:4.18.0-80.15.1.el8_0
  • kernel-tools-0:4.18.0-80.15.1.el8_0
  • kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-tools-libs-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-core-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-devel-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-modules-0:4.18.0-80.15.1.el8_0
  • kernel-zfcpdump-modules-extra-0:4.18.0-80.15.1.el8_0
  • perf-0:4.18.0-80.15.1.el8_0
  • perf-debuginfo-0:4.18.0-80.15.1.el8_0
  • python3-perf-0:4.18.0-80.15.1.el8_0
  • python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0
  • kernel-0:3.10.0-327.86.1.el7
  • kernel-abi-whitelists-0:3.10.0-327.86.1.el7
  • kernel-debug-0:3.10.0-327.86.1.el7
  • kernel-debug-debuginfo-0:3.10.0-327.86.1.el7
  • kernel-debug-devel-0:3.10.0-327.86.1.el7
  • kernel-debuginfo-0:3.10.0-327.86.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-327.86.1.el7
  • kernel-devel-0:3.10.0-327.86.1.el7
  • kernel-doc-0:3.10.0-327.86.1.el7
  • kernel-headers-0:3.10.0-327.86.1.el7
  • kernel-tools-0:3.10.0-327.86.1.el7
  • kernel-tools-debuginfo-0:3.10.0-327.86.1.el7
  • kernel-tools-libs-0:3.10.0-327.86.1.el7
  • kernel-tools-libs-devel-0:3.10.0-327.86.1.el7
  • perf-0:3.10.0-327.86.1.el7
  • perf-debuginfo-0:3.10.0-327.86.1.el7
  • python-perf-0:3.10.0-327.86.1.el7
  • python-perf-debuginfo-0:3.10.0-327.86.1.el7
refmap via4
cert-vn VU#918987
confirm
fulldisc
  • 20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra
  • 20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4
  • 20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3
  • 20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4
misc
mlist
  • [debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update
  • [debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update
  • [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
suse
  • openSUSE-SU-2019:2307
  • openSUSE-SU-2019:2308
ubuntu
  • USN-4115-1
  • USN-4118-1
  • USN-4147-1
Last major update 04-11-2021 - 15:58
Published 14-08-2019 - 17:15
Last modified 04-11-2021 - 15:58
Back to Top