rhsa-2024_4276
Vulnerability from csaf_redhat
Published
2024-07-02 19:42
Modified
2024-11-13 14:27
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* qemu-kvm: QEMU: 'qemu-img info' leads to host file read/write (CVE-2024-4467)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm is now available for Red Hat Enterprise Linux 9.0\nExtended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* qemu-kvm: QEMU: \u0027qemu-img info\u0027 leads to host file read/write (CVE-2024-4467)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4276", "url": "https://access.redhat.com/errata/RHSA-2024:4276" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4276.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2024-11-13T14:27:28+00:00", "generator": { "date": "2024-11-13T14:27:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2024:4276", "initial_release_date": "2024-07-02T19:42:59+00:00", "revision_history": [ { "date": "2024-07-02T19:42:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-02T19:42:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T14:27:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-img-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-img-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-audio-pa@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-gl@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci-gl@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-host@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-docs@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-pr-helper@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-audio-pa-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-gl-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-host-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product": { "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_id": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-pr-helper-debuginfo@6.2.0-11.el9_0.9?arch=aarch64\u0026epoch=17" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le", "product": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le", "product_id": "qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@6.2.0-11.el9_0.9?arch=ppc64le\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-17:6.2.0-11.el9_0.9.ppc64le", "product": { "name": "qemu-img-17:6.2.0-11.el9_0.9.ppc64le", "product_id": "qemu-img-17:6.2.0-11.el9_0.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@6.2.0-11.el9_0.9?arch=ppc64le\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le", "product": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le", "product_id": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@6.2.0-11.el9_0.9?arch=ppc64le\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product_id": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@6.2.0-11.el9_0.9?arch=ppc64le\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product_id": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@6.2.0-11.el9_0.9?arch=ppc64le\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product_id": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@6.2.0-11.el9_0.9?arch=ppc64le\u0026epoch=17" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-img-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-img-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-audio-pa@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-gl@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci-gl@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-vga@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-vga-gl@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-host@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-redirect@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-docs@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-ui-egl-headless@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-ui-opengl@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-pr-helper@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-audio-pa-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-gl-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-vga-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-vga-gl-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-host-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-redirect-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-ui-egl-headless-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-ui-opengl-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product": { "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_id": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-pr-helper-debuginfo@6.2.0-11.el9_0.9?arch=x86_64\u0026epoch=17" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-img-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-img-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-audio-pa@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-ccw@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-gl@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-host@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-docs@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-pr-helper@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-audio-pa-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-ccw-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-display-virtio-gpu-gl-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-device-usb-host-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } }, { "category": "product_version", "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product": { "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_id": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-pr-helper-debuginfo@6.2.0-11.el9_0.9?arch=s390x\u0026epoch=17" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-17:6.2.0-11.el9_0.9.src", "product": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.src", "product_id": "qemu-kvm-17:6.2.0-11.el9_0.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@6.2.0-11.el9_0.9?arch=src\u0026epoch=17" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le" }, "product_reference": "qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le" }, "product_reference": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-img-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-17:6.2.0-11.el9_0.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.ppc64le" }, "product_reference": "qemu-img-17:6.2.0-11.el9_0.9.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-img-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-img-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le" }, "product_reference": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.src" }, "product_reference": "qemu-kvm-17:6.2.0-11.el9_0.9.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le" }, "product_reference": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64" }, "product_reference": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x" }, "product_reference": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64" }, "product_reference": "qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Martin Kaesberger" ] } ], "cve": "CVE-2024-4467", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278875" } ], "notes": [ { "category": "description", "text": "A flaw was found in the QEMU disk image utility (qemu-img) \u0027info\u0027 command. A specially crafted image file containing a `json:{}` value describing block devices in QMP could cause the qemu-img process on the host to consume large amounts of memory or CPU time, leading to denial of service or read/write to an existing external file.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu-kvm: \u0027qemu-img info\u0027 leads to host file read/write", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this vulnerability in OpenShift Virtualization is downgraded to Low due to the restrictions of the container environment it runs within. As a restricted user within the context of a restricted container, the external files that could be read or written to would already be accessible by an attacker and limited to within the container. CDI additionally uses memory and CPU limits to prevent uncontrolled resource consumption that could otherwise lead to a denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.src", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4467" }, { "category": "external", "summary": "RHBZ#2278875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278875" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4467", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4467" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4467", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4467" } ], "release_date": "2024-07-02T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-02T19:42:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.src", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4276" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-guest-agent-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-img-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-img-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.src", "AppStream-9.0.0.Z.E4S:qemu-kvm-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-audio-pa-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-curl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-rbd-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-block-ssh-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-common-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-core-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.ppc64le", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-debugsource-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-gpu-pci-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-display-virtio-vga-gl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-host-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-device-usb-redirect-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-docs-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tests-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-kvm-tools-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-egl-headless-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-kvm-ui-opengl-debuginfo-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-17:6.2.0-11.el9_0.9.x86_64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.aarch64", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.s390x", "AppStream-9.0.0.Z.E4S:qemu-pr-helper-debuginfo-17:6.2.0-11.el9_0.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu-kvm: \u0027qemu-img info\u0027 leads to host file read/write" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.