rhsa-2018_2392
Vulnerability from csaf_redhat
Published
2018-08-14 20:18
Modified
2024-09-16 01:39
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646) * kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646 and Vegard Nossum (Oracle Corporation) for reporting CVE-2018-10901.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)\n\n* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646 and Vegard Nossum (Oracle Corporation) for reporting CVE-2018-10901.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2392",
        "url": "https://access.redhat.com/errata/RHSA-2018:2392"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/L1TF",
        "url": "https://access.redhat.com/security/vulnerabilities/L1TF"
      },
      {
        "category": "external",
        "summary": "1585005",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005"
      },
      {
        "category": "external",
        "summary": "1601849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601849"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2392.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-16T01:39:03+00:00",
      "generator": {
        "date": "2024-09-16T01:39:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2392",
      "initial_release_date": "2018-08-14T20:18:02+00:00",
      "revision_history": [
        {
          "date": "2018-08-14T20:18:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-08-14T20:18:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T01:39:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
                  "product_id": "6Server-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
                  "product_id": "6Server-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
                  "product_id": "6Server-optional-6.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-504.72.4.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-504.72.4.el6.x86_64",
                  "product_id": "perf-0:2.6.32-504.72.4.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-504.72.4.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-504.72.4.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-504.72.4.el6.src",
                  "product_id": "kernel-0:2.6.32-504.72.4.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-504.72.4.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.72.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.72.4.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-504.72.4.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-504.72.4.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-504.72.4.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.72.4.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
          "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.src",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
          "product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
          "product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Intel OSSIRT"
          ],
          "organization": "Intel.com"
        }
      ],
      "cve": "CVE-2018-3620",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1585005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-3620"
        },
        {
          "category": "external",
          "summary": "RHBZ#1585005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3620",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-3620"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3562741",
          "url": "https://access.redhat.com/articles/3562741"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/L1TF",
          "url": "https://access.redhat.com/security/vulnerabilities/L1TF"
        },
        {
          "category": "external",
          "summary": "https://foreshadowattack.eu/",
          "url": "https://foreshadowattack.eu/"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault",
          "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow",
          "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know",
          "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know"
        }
      ],
      "release_date": "2018-08-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2392"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Intel OSSIRT"
          ],
          "organization": "Intel.com"
        }
      ],
      "cve": "CVE-2018-3646",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-03-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1585005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "RHBZ#1585005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3562741",
          "url": "https://access.redhat.com/articles/3562741"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/L1TF",
          "url": "https://access.redhat.com/security/vulnerabilities/L1TF"
        },
        {
          "category": "external",
          "summary": "https://foreshadowattack.eu/",
          "url": "https://foreshadowattack.eu/"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault",
          "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow",
          "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow"
        },
        {
          "category": "external",
          "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know",
          "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know"
        }
      ],
      "release_date": "2018-08-14T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2392"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vegard Nossum"
          ],
          "organization": "Oracle Corporation"
        }
      ],
      "cve": "CVE-2018-10901",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "discovery_date": "2018-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1601849"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Linux kernel\u0027s KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host\u0027s userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu variables. An attacker can use this to escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: vmx: host GDT limit corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
          "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
          "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
          "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10901"
        },
        {
          "category": "external",
          "summary": "RHBZ#1601849",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601849"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10901",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10901"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10901",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10901"
        }
      ],
      "release_date": "2010-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2392"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.src",
            "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.72.4.el6.noarch",
            "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.72.4.el6.x86_64",
            "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.72.4.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: kvm: vmx: host GDT limit corruption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...