rhsa-2018_2003
Vulnerability from csaf_redhat
Published
2018-06-26 16:49
Modified
2024-09-13 13:41
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD) * kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-862.6.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1576058)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.6.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1576058)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2003",
        "url": "https://access.redhat.com/errata/RHSA-2018:2003"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1474928",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928"
      },
      {
        "category": "external",
        "summary": "1566890",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890"
      },
      {
        "category": "external",
        "summary": "1576058",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576058"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2003.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T13:41:39+00:00",
      "generator": {
        "date": "2024-09-13T13:41:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2003",
      "initial_release_date": "2018-06-26T16:49:43+00:00",
      "revision_history": [
        {
          "date": "2018-06-26T16:49:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-06-26T16:49:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T13:41:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-862.6.3.rt56.811.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-862.6.3.rt56.811.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-862.6.3.rt56.811.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.5.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-11600",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2017-07-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1474928"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
          "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
          "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
          "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
          "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "RHBZ#1474928",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600"
        }
      ],
      "release_date": "2017-07-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2003"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google Project Zero"
        },
        {
          "names": [
            "Ken Johnson"
          ],
          "organization": "Microsoft Security Response Center"
        }
      ],
      "cve": "CVE-2018-3639",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1566890"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load \u0026 Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative store bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/ssbd",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
          "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
          "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
          "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
          "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
          "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "RHBZ#1566890",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1566890"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3639",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3639"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/ssbd",
          "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf",
          "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf",
          "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
        }
      ],
      "release_date": "2018-05-21T21:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2003"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.src",
            "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.6.3.rt56.811.el7.noarch",
            "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.6.3.rt56.811.el7.x86_64",
            "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.6.3.rt56.811.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative store bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...