rhsa-2019_0833
Vulnerability from csaf_redhat
Published
2019-04-23 12:58
Modified
2024-09-13 21:58
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974) * Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z] (BZ#1688673) * kernel-rt: update to the RHEL7.6.z batch#4 source tree (BZ#1689417) Users of kernel are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)\n\n* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z] (BZ#1688673)\n\n* kernel-rt: update to the RHEL7.6.z batch#4 source tree (BZ#1689417)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:0833",
        "url": "https://access.redhat.com/errata/RHSA-2019:0833"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1671904",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671904"
      },
      {
        "category": "external",
        "summary": "1671913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671913"
      },
      {
        "category": "external",
        "summary": "1688673",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688673"
      },
      {
        "category": "external",
        "summary": "1689417",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689417"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_0833.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T21:58:43+00:00",
      "generator": {
        "date": "2024-09-13T21:58:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:0833",
      "initial_release_date": "2019-04-23T12:58:26+00:00",
      "revision_history": [
        {
          "date": "2019-04-23T12:58:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-04-23T12:58:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:58:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-957.12.1.rt56.927.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-957.12.1.rt56.927.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-957.12.1.rt56.927.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.6.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jann Horn"
          ],
          "organization": "Google"
        }
      ],
      "cve": "CVE-2019-6974",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1671913"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the way the Linux kernel\u0027s KVM hypervisor implements its device control API. While creating a device via kvm_ioctl_create_device(), the device holds a reference to a VM object, later this reference is transferred to the caller\u0027s file descriptor table. If such file descriptor was to be closed, reference count to the VM object could become zero, potentially leading to a use-after-free issue. A user/process could use this flaw to crash the guest VM resulting in a denial of service issue or, potentially, gain privileged access to a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
          "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-6974"
        },
        {
          "category": "external",
          "summary": "RHBZ#1671913",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671913"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-6974",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-6974"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-6974",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-6974"
        }
      ],
      "release_date": "2019-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0833"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Felix Wilhelm"
          ],
          "organization": "Google"
        }
      ],
      "cve": "CVE-2019-7221",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1671904"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the way the Linux kernel\u0027s KVM hypervisor emulates a preemption timer for L2 guests when nested (=1) virtualization is enabled. This high resolution timer(hrtimer) runs when a L2 guest is active. After VM exit, the sync_vmcs12() timer object is stopped. The use-after-free occurs if the timer object is freed before calling sync_vmcs12() routine. A guest user/process could use this flaw to crash the host kernel resulting in a denial of service or, potentially, gain privileged access to a system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nNote: Impact on Red Hat Enterprise Linux 7 kernel is limited, as it requires that nested virtualization feature is enabled on a system. Nested Virtualization feature is available only as - Technology Preview.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
          "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
          "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
          "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
          "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-7221"
        },
        {
          "category": "external",
          "summary": "RHBZ#1671904",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671904"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7221",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-7221"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7221",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7221"
        }
      ],
      "release_date": "2019-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0833"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-NFV-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-NFV-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.src",
            "7Server-RT-7.6.Z:kernel-rt-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-doc-0:3.10.0-957.12.1.rt56.927.el7.noarch",
            "7Server-RT-7.6.Z:kernel-rt-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-devel-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-0:3.10.0-957.12.1.rt56.927.el7.x86_64",
            "7Server-RT-7.6.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.12.1.rt56.927.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...