rhsa-2019_2405
Vulnerability from csaf_redhat
Published
2019-08-07 12:58
Modified
2024-09-13 19:53
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272) * kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2405",
        "url": "https://access.redhat.com/errata/RHSA-2019:2405"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/4329821",
        "url": "https://access.redhat.com/articles/4329821"
      },
      {
        "category": "external",
        "summary": "1724389",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389"
      },
      {
        "category": "external",
        "summary": "1730895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730895"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_2405.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:53:12+00:00",
      "generator": {
        "date": "2024-09-13T19:53:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:2405",
      "initial_release_date": "2019-08-07T12:58:31+00:00",
      "revision_history": [
        {
          "date": "2019-08-07T12:58:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-08-07T12:58:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:53:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.0.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time (v. 8)",
                  "product_id": "RT-8.0.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
                  "product_id": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.7.2.rt9.154.el8_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "NFV-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
          "product_id": "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
        "relates_to_product_reference": "RT-8.0.0.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1125",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-06-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1724389"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hw: Spectre SWAPGS gadget vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4329821",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
          "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
          "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "RHBZ#1724389",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125"
        }
      ],
      "release_date": "2019-08-06T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2405"
        },
        {
          "category": "workaround",
          "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4329821",
          "product_ids": [
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hw: Spectre SWAPGS gadget vulnerability"
    },
    {
      "cve": "CVE-2019-13272",
      "cwe": {
        "id": "CWE-271",
        "name": "Privilege Dropping / Lowering Errors"
      },
      "discovery_date": "2019-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1730895"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way PTRACE_TRACEME functionality was handled in the Linux kernel. The kernel\u0027s implementation of ptrace can inadvertently grant elevated permissions to an attacker who can then abuse the relationship between the tracer and the process being traced. This flaw could allow a local, unprivileged user to increase their privileges on the system or cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: broken permission and object lifetime handling for PTRACE_TRACEME",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4292201",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
          "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
          "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
          "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-13272"
        },
        {
          "category": "external",
          "summary": "RHBZ#1730895",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730895"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13272",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-13272"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13272",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13272"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2019-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2405"
        },
        {
          "category": "workaround",
          "details": "For mitigation, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4292201",
          "product_ids": [
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src",
            "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64",
            "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2021-12-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: broken permission and object lifetime handling for PTRACE_TRACEME"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...