rhsa-2017_0091
Vulnerability from csaf_redhat
Published
2017-01-17 17:56
Modified
2024-09-13 14:38
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A use-after-free vulnerability was found in the kernel's socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important) * A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate) * A flaw was found in the Linux kernel's implementation of sctp protocol in which a remote attacker can trigger an out of bounds read with an offset of up to 64kB. This may panic the machine with a page-fault. (CVE-2016-9555, Moderate) Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-514.6.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1401863) * Previously, the device mapper (DM) subsystem was not notified that the real-time kernel changes the way preemption works with spinlocks. This caused a kernel panic when the dm-multipath kernel module was loaded because the interrupt request (IRQ) check was invalid on the real-time kernel. This check has been corrected enabling the system to boot correctly with the dm-multipath module enabled. (BZ#1400930) * Unlike the standard Linux kernel, the real-time kernel does not disable interrupts inside the Interrupt Service Routines driver. Because of this difference, a New API (NAPI) function for turning interrupt requests (IRQ) off was actually being called with IRQs enabled. Consequently, the NAPI poll list was being corrupted, causing improper networking card operation and potential kernel hangs. With this update, the NAPI function has been corrected to force modifications of the poll list to be protected allowing proper operation of the networking card drivers. (BZ#1402837)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)\n\n* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s implementation of sctp protocol in which a remote attacker can trigger an out of bounds read with an offset of up to 64kB. This may panic the machine with a page-fault. (CVE-2016-9555, Moderate)\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-514.6.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1401863)\n\n* Previously, the device mapper (DM) subsystem was not notified that the real-time kernel changes the way preemption works with spinlocks. This caused a kernel panic when the dm-multipath kernel module was loaded because the interrupt request (IRQ) check was invalid on the real-time kernel. This check has been corrected enabling the system to boot correctly with the dm-multipath module enabled. (BZ#1400930)\n\n* Unlike the standard Linux kernel, the real-time kernel does not disable interrupts inside the Interrupt Service Routines driver. Because of this difference, a New API (NAPI) function for turning interrupt requests (IRQ) off was actually being called with IRQs enabled. Consequently, the NAPI poll list was being corrupted, causing improper networking card operation and potential kernel hangs. With this update, the NAPI function has been corrected to force modifications of the poll list to be protected allowing proper operation of the networking card drivers. (BZ#1402837)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0091",
        "url": "https://access.redhat.com/errata/RHSA-2017:0091"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1367091",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367091"
      },
      {
        "category": "external",
        "summary": "1382268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268"
      },
      {
        "category": "external",
        "summary": "1397930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397930"
      },
      {
        "category": "external",
        "summary": "1400930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400930"
      },
      {
        "category": "external",
        "summary": "1401863",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401863"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0091.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T14:38:31+00:00",
      "generator": {
        "date": "2024-09-13T14:38:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0091",
      "initial_release_date": "2017-01-17T17:56:06+00:00",
      "revision_history": [
        {
          "date": "2017-01-17T17:56:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-01-17T17:56:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:38:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-514.6.1.rt56.429.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.6.1.rt56.429.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-514.6.1.rt56.429.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.3.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-6828",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2016-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1367091"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use after free in tcp_xmit_retransmit_queue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
          "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
          "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
          "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
          "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-6828"
        },
        {
          "category": "external",
          "summary": "RHBZ#1367091",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367091"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6828",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-6828"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6828",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6828"
        }
      ],
      "release_date": "2016-08-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Use after free in tcp_xmit_retransmit_queue"
    },
    {
      "cve": "CVE-2016-7117",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2016-10-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1382268"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in the recvmmsg exit path",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime and may be addressed in a future update.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
          "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
          "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
          "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
          "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-7117"
        },
        {
          "category": "external",
          "summary": "RHBZ#1382268",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7117",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-7117"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117"
        }
      ],
      "release_date": "2016-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free in the recvmmsg exit path"
    },
    {
      "cve": "CVE-2016-9555",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2016-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1397930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the SCTP protocol. A remote attacker could trigger an out-of-bounds read with an offset of up to 64kB potentially causing the system to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Slab out-of-bounds access in sctp_sf_ootb()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime and will be addressed in future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
          "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
          "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
          "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
          "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
          "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-9555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1397930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-9555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9555"
        }
      ],
      "release_date": "2016-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0091"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.src",
            "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.6.1.rt56.429.el7.noarch",
            "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.6.1.rt56.429.el7.x86_64",
            "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.6.1.rt56.429.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Slab out-of-bounds access in sctp_sf_ootb()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...