vuln-list-alt/oval/p11/ALT-PU-2018-2870/definitions.json
2024-12-12 21:07:30 +00:00

686 lines
32 KiB
JSON
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20182870",
"Version": "oval:org.altlinux.errata:def:20182870",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-2870: package `qemu` update to version 3.1.0-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p11"
],
"Products": [
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-2870",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-2870",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-02736",
"RefURL": "https://bdu.fstec.ru/vul/2019-02736",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00698",
"RefURL": "https://bdu.fstec.ru/vul/2020-00698",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00703",
"RefURL": "https://bdu.fstec.ru/vul/2020-00703",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00704",
"RefURL": "https://bdu.fstec.ru/vul/2020-00704",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00717",
"RefURL": "https://bdu.fstec.ru/vul/2020-00717",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00721",
"RefURL": "https://bdu.fstec.ru/vul/2020-00721",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00756",
"RefURL": "https://bdu.fstec.ru/vul/2020-00756",
"Source": "BDU"
},
{
"RefID": "BDU:2020-03198",
"RefURL": "https://bdu.fstec.ru/vul/2020-03198",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03347",
"RefURL": "https://bdu.fstec.ru/vul/2021-03347",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03451",
"RefURL": "https://bdu.fstec.ru/vul/2021-03451",
"Source": "BDU"
},
{
"RefID": "CVE-2018-10839",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-10839",
"Source": "CVE"
},
{
"RefID": "CVE-2018-15746",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-15746",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16847",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16847",
"Source": "CVE"
},
{
"RefID": "CVE-2018-16867",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-16867",
"Source": "CVE"
},
{
"RefID": "CVE-2018-17958",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-17958",
"Source": "CVE"
},
{
"RefID": "CVE-2018-17963",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-17963",
"Source": "CVE"
},
{
"RefID": "CVE-2018-18849",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-18849",
"Source": "CVE"
},
{
"RefID": "CVE-2018-18954",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-18954",
"Source": "CVE"
},
{
"RefID": "CVE-2018-19364",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-19364",
"Source": "CVE"
},
{
"RefID": "CVE-2018-19489",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-19489",
"Source": "CVE"
},
{
"RefID": "CVE-2018-19665",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-19665",
"Source": "CVE"
},
{
"RefID": "CVE-2019-12247",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-12247",
"Source": "CVE"
},
{
"RefID": "CVE-2019-6778",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-6778",
"Source": "CVE"
},
{
"RefID": "CVE-2019-9824",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-9824",
"Source": "CVE"
}
],
"Description": "This update upgrades qemu to version 3.1.0-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02736: Уязвимость компонента tcp_emu эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-00698: Уязвимость компонентов hw/9pfs/cofile.c и hw/9pfs/9p.c эмулятора аппаратного обеспечения QEMU, связанная с повторным обращением к освобожденной области памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00703: Уязвимость функций v9fs_wstat (hw/9pfs/9p.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00704: Уязвимость функции pnv_lpc_do_eccb (hw/ppc/pnv_lpc.c) эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании и получить несанкционированный доступ к памяти PowerNV\n\n * BDU:2020-00717: Уязвимость функции lsi_do_msgin эмулятора аппаратного обеспечения QEMU, связанная с чтением за границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00721: Уязвимость tcp_emu() эмулятора TCP/IP Slirp эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00756: Уязвимость функции rtl8139_do_receive эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-03198: Уязвимость функции usb_mtp_write_data реализации протокола qemu Media Transfer Protocol эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код\n\n * BDU:2021-03347: Уязвимость компонента qemu-seccomp.c эмулятора аппаратного обеспечения QEMU, связанная с использованием неполного чёрного списка, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03451: Уязвимость подсистемы Bluetooth эмулятора аппаратного обеспечения QEMU, связанная с целочисленным переполнением значения, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2018-10839: Qemu emulator \u003c= 3.0.0 built with the NE2000 NIC emulation support is vulnerable to an integer overflow, which could lead to buffer overflow issue. It could occur when receiving packets over the network. A user inside guest could use this flaw to crash the Qemu process resulting in DoS.\n\n * CVE-2018-15746: qemu-seccomp.c in QEMU might allow local OS guest users to cause a denial of service (guest crash) by leveraging mishandling of the seccomp policy for threads other than the main thread.\n\n * CVE-2018-16847: An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU. It could occur in nvme_cmb_ops routines in nvme device. A guest user/process could use this flaw to crash the QEMU process resulting in DoS or potentially run arbitrary code with privileges of the QEMU process.\n\n * CVE-2018-16867: A flaw was found in qemu Media Transfer Protocol (MTP) before version 3.1.0. A path traversal in the in usb_mtp_write_data function in hw/usb/dev-mtp.c due to an improper filename sanitization. When the guest device is mounted in read-write mode, this allows to read/write arbitrary files which may lead do DoS scenario OR possibly lead to code execution on the host.\n\n * CVE-2018-17958: Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.\n\n * CVE-2018-17963: qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact.\n\n * CVE-2018-18849: In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.\n\n * CVE-2018-18954: The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.\n\n * CVE-2018-19364: hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.\n\n * CVE-2018-19489: v9fs_wstat in hw/9pfs/9p.c in QEMU allows guest OS users to cause a denial of service (crash) because of a race condition during file renaming.\n\n * CVE-2018-19665: The Bluetooth subsystem in QEMU mishandles negative values for length variables, leading to memory corruption.\n\n * CVE-2019-12247: QEMU 3.0.0 has an Integer Overflow because the qga/commands*.c files do not check the length of the argument list or the number of environment variables. NOTE: This has been disputed as not exploitable\n\n * CVE-2019-6778: In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.\n\n * CVE-2019-9824: tcp_emu in slirp/tcp_subr.c (aka slirp/src/tcp_subr.c) in QEMU 3.0.0 uses uninitialized data in an snprintf call, leading to Information disclosure.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-12-18"
},
"Updated": {
"Date": "2018-12-18"
},
"BDUs": [
{
"ID": "BDU:2019-02736",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-19, CWE-200",
"Href": "https://bdu.fstec.ru/vul/2019-02736",
"Impact": "Low",
"Public": "20190219"
},
{
"ID": "BDU:2020-00698",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-00698",
"Impact": "Low",
"Public": "20181108"
},
{
"ID": "BDU:2020-00703",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-362",
"Href": "https://bdu.fstec.ru/vul/2020-00703",
"Impact": "Low",
"Public": "20181122"
},
{
"ID": "BDU:2020-00704",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2020-00704",
"Impact": "Low",
"Public": "20181108"
},
{
"ID": "BDU:2020-00717",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2020-00717",
"Impact": "Low",
"Public": "20181101"
},
{
"ID": "BDU:2020-00721",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2020-00721",
"Impact": "High",
"Public": "20190115"
},
{
"ID": "BDU:2020-00756",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2020-00756",
"Impact": "High",
"Public": "20180613"
},
{
"ID": "BDU:2020-03198",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H",
"CWE": "CWE-362",
"Href": "https://bdu.fstec.ru/vul/2020-03198",
"Impact": "High",
"Public": "20181129"
},
{
"ID": "BDU:2021-03347",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-184",
"Href": "https://bdu.fstec.ru/vul/2021-03347",
"Impact": "Low",
"Public": "20180813"
},
{
"ID": "BDU:2021-03451",
"CVSS": "AV:A/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://bdu.fstec.ru/vul/2021-03451",
"Impact": "Low",
"Public": "20180724"
}
],
"CVEs": [
{
"ID": "CVE-2018-10839",
"CVSS": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-10839",
"Impact": "Low",
"Public": "20181016"
},
{
"ID": "CVE-2018-15746",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-15746",
"Impact": "Low",
"Public": "20180829"
},
{
"ID": "CVE-2018-16847",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16847",
"Impact": "High",
"Public": "20181102"
},
{
"ID": "CVE-2018-16867",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-16867",
"Impact": "High",
"Public": "20181212"
},
{
"ID": "CVE-2018-17958",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17958",
"Impact": "High",
"Public": "20181009"
},
{
"ID": "CVE-2018-17963",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17963",
"Impact": "Critical",
"Public": "20181009"
},
{
"ID": "CVE-2018-18849",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-18849",
"Impact": "Low",
"Public": "20190321"
},
{
"ID": "CVE-2018-18954",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-18954",
"Impact": "Low",
"Public": "20181115"
},
{
"ID": "CVE-2018-19364",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-19364",
"Impact": "Low",
"Public": "20181213"
},
{
"ID": "CVE-2018-19489",
"CVSS": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-19489",
"Impact": "Low",
"Public": "20181213"
},
{
"ID": "CVE-2018-19665",
"CVSS": "AV:A/AC:L/Au:S/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-19665",
"Impact": "Low",
"Public": "20181206"
},
{
"ID": "CVE-2019-12247",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-190",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-12247",
"Impact": "High",
"Public": "20190522"
},
{
"ID": "CVE-2019-6778",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-6778",
"Impact": "High",
"Public": "20190321"
},
{
"ID": "CVE-2019-9824",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-908",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-9824",
"Impact": "Low",
"Public": "20190603"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:container:11"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20182870001",
"Comment": "ivshmem-tools is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870002",
"Comment": "qemu is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870003",
"Comment": "qemu-audio-alsa is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870004",
"Comment": "qemu-audio-oss is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870005",
"Comment": "qemu-audio-pa is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870006",
"Comment": "qemu-audio-sdl is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870007",
"Comment": "qemu-aux is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870008",
"Comment": "qemu-block-curl is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870009",
"Comment": "qemu-block-dmg is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870010",
"Comment": "qemu-block-gluster is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870011",
"Comment": "qemu-block-iscsi is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870012",
"Comment": "qemu-block-nfs is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870013",
"Comment": "qemu-block-rbd is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870014",
"Comment": "qemu-block-ssh is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870015",
"Comment": "qemu-common is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870016",
"Comment": "qemu-doc is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870017",
"Comment": "qemu-guest-agent is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870018",
"Comment": "qemu-img is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870019",
"Comment": "qemu-kvm is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870020",
"Comment": "qemu-kvm-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870021",
"Comment": "qemu-system is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870022",
"Comment": "qemu-system-aarch64 is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870023",
"Comment": "qemu-system-aarch64-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870024",
"Comment": "qemu-system-alpha is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870025",
"Comment": "qemu-system-alpha-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870026",
"Comment": "qemu-system-arm is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870027",
"Comment": "qemu-system-arm-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870028",
"Comment": "qemu-system-cris is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870029",
"Comment": "qemu-system-cris-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870030",
"Comment": "qemu-system-hppa is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870031",
"Comment": "qemu-system-hppa-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870032",
"Comment": "qemu-system-lm32 is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870033",
"Comment": "qemu-system-lm32-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870034",
"Comment": "qemu-system-m68k is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870035",
"Comment": "qemu-system-m68k-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870036",
"Comment": "qemu-system-microblaze is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870037",
"Comment": "qemu-system-microblaze-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870038",
"Comment": "qemu-system-mips is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870039",
"Comment": "qemu-system-mips-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870040",
"Comment": "qemu-system-moxie is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870041",
"Comment": "qemu-system-moxie-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870042",
"Comment": "qemu-system-nios2 is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870043",
"Comment": "qemu-system-nios2-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870044",
"Comment": "qemu-system-or1k is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870045",
"Comment": "qemu-system-or1k-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870046",
"Comment": "qemu-system-ppc is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870047",
"Comment": "qemu-system-ppc-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870048",
"Comment": "qemu-system-riscv is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870049",
"Comment": "qemu-system-riscv-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870050",
"Comment": "qemu-system-s390x is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870051",
"Comment": "qemu-system-s390x-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870052",
"Comment": "qemu-system-sh4 is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870053",
"Comment": "qemu-system-sh4-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870054",
"Comment": "qemu-system-sparc is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870055",
"Comment": "qemu-system-sparc-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870056",
"Comment": "qemu-system-tricore is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870057",
"Comment": "qemu-system-tricore-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870058",
"Comment": "qemu-system-unicore32 is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870059",
"Comment": "qemu-system-unicore32-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870060",
"Comment": "qemu-system-x86 is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870061",
"Comment": "qemu-system-x86-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870062",
"Comment": "qemu-system-xtensa is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870063",
"Comment": "qemu-system-xtensa-core is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870064",
"Comment": "qemu-tools is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870065",
"Comment": "qemu-ui-curses is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870066",
"Comment": "qemu-ui-gtk is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870067",
"Comment": "qemu-ui-sdl is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870068",
"Comment": "qemu-user is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870069",
"Comment": "qemu-user-binfmt is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870070",
"Comment": "qemu-user-static is earlier than 0:3.1.0-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182870071",
"Comment": "qemu-user-static-binfmt is earlier than 0:3.1.0-alt1"
}
]
}
]
}
}
]
}