rhsa-2018_1374
Vulnerability from csaf_redhat
Published
2018-05-14 13:09
Modified
2024-09-13 16:50
Summary
Red Hat Security Advisory: kernel-alt security and bug fix update

Notes

Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x. Security Fix(es): * kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Andy Lutomirski for reporting this issue. Bug Fix(es): * Previously, the nfs_commit_inode() function did not respect the FLUSH_SYNC argument and exited even if there were already the in-flight COMMIT requests. As a consequence, the mmap() system call occasionally returned the EBUSY error on NFS, and CPU soft lockups occurred during a writeback on NFS. This update fixes nfs_commit_inode() to respect FLUSH_SYNC. As a result, mmap() does not return EBUSY, and the CPU soft lockups no longer occur during NFS writebacks. (BZ#1559869) * Recent IBM z Systems hardware contains an extension to the time-of-day clock that ensures it will be operational after the year 2042 by avoiding an overflow that would happen without it. However, the KVM hypervisor was previously unable to handle the extension correctly, which lead to guests freezing if their kernel supported the time-of-day clock extension. This update adds support for the extension to the KVM hypervisor, and KVM guests which support it no longer freeze. (BZ#1559871) * This update provides the ability to disable the "RFI Flush" mitigation mechanism for the Meltdown vulnerability (CVE-2017-5754) in the kernel. The patches that mitigate the effect of Meltdown may have negative impact on performance when the mechanism they provide is enabled, and at the same time your systems may not need this mitigation if they are secured by other means. The vulnerability mitigation remains enabled by default and must be disabled manually; this restores system performance to original levels, but the system then also remains vulnerable to Meltdown. Instructions describing how to disable RFI Flush, as well as additional information, is provided in the following Red Hat Knowledgebase article: https://access.redhat.com/articles/3311301 (BZ#1561463)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting this issue.\n\nBug Fix(es):\n\n* Previously, the nfs_commit_inode() function did not respect the FLUSH_SYNC argument and exited even if there were already the in-flight COMMIT requests. As a consequence, the mmap() system call occasionally returned the EBUSY error on NFS, and CPU soft lockups occurred during a writeback on NFS. This update fixes nfs_commit_inode() to respect FLUSH_SYNC. As a result, mmap() does not return EBUSY, and the CPU soft lockups no longer occur during NFS writebacks. (BZ#1559869)\n\n* Recent IBM z Systems hardware contains an extension to the time-of-day clock that ensures it will be operational after the year 2042 by avoiding an overflow that would happen without it. However, the KVM hypervisor was previously unable to handle the extension correctly, which lead to guests freezing if their kernel supported the time-of-day clock extension. This update adds support for the extension to the KVM hypervisor, and KVM guests which support it no longer freeze. (BZ#1559871)\n\n* This update provides the ability to disable the \"RFI Flush\" mitigation mechanism for the Meltdown vulnerability (CVE-2017-5754) in the kernel. The patches that mitigate the effect of Meltdown may have negative impact on performance when the mechanism they provide is enabled, and at the same time your systems may not need this mitigation if they are secured by other means. The vulnerability mitigation remains enabled by default and must be disabled manually; this restores system performance to original levels, but the system then also remains vulnerable to Meltdown. Instructions describing how to disable RFI Flush, as well as additional information, is provided in the following Red Hat Knowledgebase article: https://access.redhat.com/articles/3311301 (BZ#1561463)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1374",
        "url": "https://access.redhat.com/errata/RHSA-2018:1374"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2018-1000199",
        "url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/3311301",
        "url": "https://access.redhat.com/articles/3311301"
      },
      {
        "category": "external",
        "summary": "1568477",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_1374.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-alt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:50:53+00:00",
      "generator": {
        "date": "2024-09-13T16:50:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:1374",
      "initial_release_date": "2018-05-14T13:09:41+00:00",
      "revision_history": [
        {
          "date": "2018-05-14T13:09:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-05-14T13:09:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:50:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                  "product_id": "7Server-optional-RHELALT",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "perf-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
                "product": {
                  "name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_id": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
                "product": {
                  "name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_id": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
                "product": {
                  "name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
                  "product_id": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.2.2.el7a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.2.2.el7a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "perf-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "perf-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
                "product": {
                  "name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
                  "product_id": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.2.2.el7a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
        "relates_to_product_reference": "7Server-optional-RHELALT"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1374"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Lutomirski"
          ]
        }
      ],
      "cve": "CVE-2018-1000199",
      "cwe": {
        "id": "CWE-460",
        "name": "Improper Cleanup on Thrown Exception"
      },
      "discovery_date": "2018-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1568477"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ptrace() incorrect error handling leads to corruption and DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
          "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
          "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
          "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
        },
        {
          "category": "external",
          "summary": "RHBZ#1568477",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199"
        }
      ],
      "release_date": "2018-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1374"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n        if ($n \u003c 4)\n            $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n        printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n        printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2)  Install systemtap package and its dependencies\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo  kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n    # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n    # staprun -L cve_2018_1000199.ko",
          "product_ids": [
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
            "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
            "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ptrace() incorrect error handling leads to corruption and DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...