rhsa-2018_3666
Vulnerability from csaf_redhat
Published
2018-11-27 01:21
Modified
2024-09-13 16:54
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target (CVE-2018-14633) * kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service (CVE-2018-14646) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633 and Christian Brauner for reporting CVE-2018-14646. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-957.1.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1632386)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target (CVE-2018-14633)\n\n* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service (CVE-2018-14646)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633 and Christian Brauner for reporting CVE-2018-14646.\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-957.1.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1632386)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:3666",
        "url": "https://access.redhat.com/errata/RHSA-2018:3666"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1626035",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1626035"
      },
      {
        "category": "external",
        "summary": "1630124",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630124"
      },
      {
        "category": "external",
        "summary": "1632386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632386"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_3666.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:54:11+00:00",
      "generator": {
        "date": "2024-09-13T16:54:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:3666",
      "initial_release_date": "2018-11-27T01:21:02+00:00",
      "revision_history": [
        {
          "date": "2018-11-27T01:21:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-11-27T01:21:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:54:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-957.1.3.rt56.913.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.1.3.rt56.913.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-957.1.3.rt56.913.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Vincent Pelletier"
          ]
        }
      ],
      "cve": "CVE-2018-14633",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2018-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1626035"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the ISCSI target code in the Linux kernel. The flaw allows an unauthenticated, remote attacker to cause a stack buffer overflow of 17 bytes of the stack. Depending on how the kernel was compiled (e.g. compiler, compile flags, and hardware architecture), the attack may lead to a system crash or access to data exported by an iSCSI target. Privilege escalation cannot be ruled out. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
          "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14633"
        },
        {
          "category": "external",
          "summary": "RHBZ#1626035",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1626035"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14633"
        }
      ],
      "release_date": "2018-09-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3666"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Christian Brauner"
          ]
        }
      ],
      "cve": "CVE-2018-14646",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2018-09-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1630124"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel was found to be vulnerable to a NULL pointer dereference bug in the __netlink_ns_capable() function in the net/netlink/af_netlink.c file. A local attacker could exploit this when a net namespace with a netnsid is assigned to cause a kernel panic and a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "If you\u0027re not running container images, or creating net namepaces exposed to potentially malicious workloads this issue has a security impact of moderate. This issue has an important impact if the system is being used to run container images with untrusted content, such as an OpenShift Container Platform compute node.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
          "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14646"
        },
        {
          "category": "external",
          "summary": "RHBZ#1630124",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1630124"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14646"
        }
      ],
      "release_date": "2018-11-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3666"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.1.3.rt56.913.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.1.3.rt56.913.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.1.3.rt56.913.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...