rhsa-2018_3590
Vulnerability from csaf_redhat
Published
2018-11-13 17:52
Modified
2024-09-13 16:54
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391) * kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344) * kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675) * kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634. Bug Fix(es): * Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629565) * Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635792) * Previously, a transform lookup through the xfrm framework could be performed on an already transformed destination cache entry (dst_entry). When using User Datagram Protocol (UDP) over IPv6 with a connected socket in conjunction with Internet Protocol Security (IPsec) in Encapsulating Security Payload (ESP) transport mode. As a consequence, invalid IPv6 fragments transmitted from the host or the kernel occasionally terminated unexpectedly due to a socket buffer (SKB) underrun. With this update, the xfrm lookup on an already transformed dst_entry is not possible. As a result, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6 fragment transmissions or a kernel panic. (BZ#1639586)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)\n\n* kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)\n\n* kernel: Integer overflow in Linux\u0027s create_elf_tables function (CVE-2018-14634)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.\n\nBug Fix(es):\n\n* Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629565)\n\n* Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635792)\n\n* Previously, a transform lookup through the xfrm framework could be performed on an already transformed destination cache entry (dst_entry). When using User Datagram Protocol (UDP) over IPv6 with a connected socket in conjunction with Internet Protocol Security (IPsec) in Encapsulating Security Payload (ESP) transport mode. As a consequence, invalid IPv6 fragments transmitted from the host or the kernel occasionally terminated unexpectedly due to a socket buffer (SKB) underrun. With this update, the xfrm lookup on an already transformed dst_entry is not possible. As a result, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6 fragment transmissions or a kernel panic. (BZ#1639586)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:3590",
        "url": "https://access.redhat.com/errata/RHSA-2018:3590"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/3553061",
        "url": "https://access.redhat.com/articles/3553061"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy",
        "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
      },
      {
        "category": "external",
        "summary": "1575065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065"
      },
      {
        "category": "external",
        "summary": "1609664",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609664"
      },
      {
        "category": "external",
        "summary": "1610958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610958"
      },
      {
        "category": "external",
        "summary": "1624498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624498"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_3590.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:54:24+00:00",
      "generator": {
        "date": "2024-09-13T16:54:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:3590",
      "initial_release_date": "2018-11-13T17:52:19+00:00",
      "revision_history": [
        {
          "date": "2018-11-13T17:52:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-11-13T17:52:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:54:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                  "product_id": "7Server-7.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
                  "product_id": "7Server-optional-7.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                  "product_id": "7Server-7.2.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
                  "product_id": "7Server-optional-7.2.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                  "product_id": "7Server-7.2.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
                  "product_id": "7Server-optional-7.2.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.76.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.76.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-327.76.1.el7.src",
                  "product_id": "kernel-0:3.10.0-327.76.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.76.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.76.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.76.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.src",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.src",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.src",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-18344",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2018-07-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1610958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel doesn\u0027t properly validate the sigevent-\u003esigev_notify field, which leads to out-of-bounds access in the show_timer function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-18344"
        },
        {
          "category": "external",
          "summary": "RHBZ#1610958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18344",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-18344"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18344",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18344"
        }
      ],
      "release_date": "2017-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3590"
        },
        {
          "category": "workaround",
          "details": "Attached to this bugzilla is a systemtap script that will prevent opening (and therefore reading) the /proc/\u003cprocess\u003e/timers file which is used to leak information.\n\nThe SystemTap script is relatively small and efficient, broken into 3 distinct sections as follows:\n\n--------\n\nprobe kernel.function(\"proc_timers_open@fs/proc/base.c\").return { \n        // this is -EACCES\n\t$return = -13;\n        message = sprintf(\"CVE-2017-18344 mitigation denied access to %s to %s(%d)\", file_name , execname(), pid());\n        // print a warning message at KERN_INFO debug level\n        printk(6, message);\n}\n\nprobe begin {\n        printk(6, \"Mitigation for CVE-2017-18344 loaded.\\n\");\n}\n\n\nprobe end {\n        printk(6, \"Mitigation for CVE-2017-18344 unloaded.\\n\");\n}\n\n\n---------\n\nFirst, the script places a probe at the return of the kernel function \u201cproc_timers_open\u201d when called.   This modifies the return value to be EACCES which would return this value to userspace preventing this file from being opened.  When the /proc/\u003cpid\u003e/timer file is attempted to be opened, a message will be logged to the kernel log subsystem showing the process and pid of the application attempting to access the timer file.  \n\nThis file is not in widespread use at this time, although some applications may read from it to debug or understand their own timers that are set.  This mitigation will not be useful in this context.\n\nFinally, the \u201cprobe begin\u201d and \u201cprobe end\u201d code blocks tell systemtap to add the supplied text to the kernel log buffer via the printk function. This creates an audit trail by registering in the system logs exactly when the mitigation is loaded and unloaded.  This will need to be compiled with guru mode (-g parameter) to compile.\n\nThis will need to be loaded at each boot to remain effective.  Red Hat Product security recommends updating to a patched kernel when it is available.\n\nRed Hat always seeks to provide both mitigations to disable attacks as well as the actual patches to treat the flaw. To learn more about SystemTap, and how it can be used in your management of your Red Hat systems, please refer to Using SystemTap[1] or one of our videos about it within our Customer Portal[2].\n\n1 - https://access.redhat.com/articles/17839\n2 - https://access.redhat.com/search/#/?q=systemtap",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juha-Matti Tilli"
          ],
          "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs"
        }
      ],
      "cve": "CVE-2018-5391",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1609664"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-5391"
        },
        {
          "category": "external",
          "summary": "RHBZ#1609664",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609664"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5391",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-5391"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5391",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5391"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3553061",
          "url": "https://access.redhat.com/articles/3553061"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/641765",
          "url": "https://www.kb.cert.org/vuls/id/641765"
        }
      ],
      "release_date": "2018-08-14T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3590"
        },
        {
          "category": "workaround",
          "details": "One may change the default 4MB and 3MB values of net.ipv4.ipfrag_high_thresh and net.ipv4.ipfrag_low_thresh (and their ipv6 counterparts net.ipv6.ipfrag_high_thresh and net.ipv6.ipfrag_low_thresh) to 256 kB and 192 kB (respectively) or below. Tests show some to significant CPU saturation drop during an attack, depending on a hardware, configuration and environment.\n\nThere can be some impact on performance though, due to ipfrag_high_thresh of 262144 bytes, as only two 64K fragments can fit in the reassembly queue at the same time. For example, there is a risk of breaking applications that rely on large UDP packets.\n\nSee the Mitigation section in the https://access.redhat.com/articles/3553061 article for the script to quickly change to/from default and lower settings.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)"
    },
    {
      "cve": "CVE-2018-10675",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2018-05-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1575065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10675"
        },
        {
          "category": "external",
          "summary": "RHBZ#1575065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675"
        }
      ],
      "release_date": "2017-08-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3590"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2018-14634",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2018-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1624498"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in the Linux kernel\u0027s create_elf_tables() function.  An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Integer overflow in Linux\u0027s create_elf_tables function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect 32-bit systems as they do not have a large enough address space to exploit this flaw.\n\nSystems with less than 32GB of memory are very unlikely to be affected by this issue due to memory demands during exploitation.\n\nThis issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the version of the kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2 will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14634"
        },
        {
          "category": "external",
          "summary": "RHBZ#1624498",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624498"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14634",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14634"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14634",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14634"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy",
          "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2018/09/25/4",
          "url": "https://www.openwall.com/lists/oss-security/2018/09/25/4"
        }
      ],
      "release_date": "2018-09-25T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3590"
        },
        {
          "category": "workaround",
          "details": "To mitigate the issue:\n\nEnable and install kernel-debuginfo packages as per https://access.redhat.com/solutions/666123\n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n// CVE-2018-14634\n//\n// Theory of operations: adjust the thread\u0027s # rlimit-in-effect around\n// calls to the vulnerable get_arg_page() function so as to encompass\n// the newly required _STK_LIM / 4 * 3 maximum.\n\n// Complication: the rlimit is stored in a current-\u003e structure that\n// is shared across the threads of the process.  They may concurrently\n// invoke this operation.\n\nfunction clamp_stack_rlim_cur:long ()\n%{\n  struct rlimit *rlim = current-\u003esignal-\u003erlim;\n  unsigned long rlim_cur = READ_ONCE(rlim[RLIMIT_STACK].rlim_cur);\n\n  unsigned long limit = _STK_LIM / 4 * 3;\n  limit *= 4; // multiply it back up, to the scale used by rlim_cur\n\n  if (rlim_cur \u003e limit) {\n    WRITE_ONCE(rlim[RLIMIT_STACK].rlim_cur, limit);\n    STAP_RETURN(limit);\n  } else\n    STAP_RETURN(0);\n%}\n\nprobe kernel.function(\"copy_strings\").call\n{\n  l = clamp_stack_rlim_cur()\n   if (l)\n     printf(\"lowered process %s(%d) STACK rlim_cur to %p\\n\",\n            execname(), pid(), l)\n}\n\nprobe begin {\n\tprintf(\"CVE-2018-14634 mitigation loaded\\n\")\n\n}\n\nprobe end {\n\tprintf(\"CVE-2018-14634 mitigation unloaded\\n\")\n}\n\n2) Install the \"systemtap\" package and any required dependencies. Refer\nto the \"2. Using SystemTap\" chapter in the Red Hat Enterprise Linux\n\"SystemTap Beginners Guide\" document, available from docs.redhat.com,\nfor information on installing the required -debuginfo and matching kernel-devel packages\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting\nkernel module to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on\nthe affected systems. Please notice that the kernel version must be the same\nacross all systems.\n\n\nThis may not be a suitable workaround if your application uses massive amounts of stack space. Please consider this if there are any adverse affects when running this mitigation.",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.76.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.76.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.76.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Integer overflow in Linux\u0027s create_elf_tables function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...