rhsa-2019_3217
Vulnerability from csaf_redhat
Published
2019-10-29 12:59
Modified
2024-09-13 22:01
Summary
Red Hat Security Advisory: kernel-alt security and bug fix update

Notes

Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x. Security Fix(es): * kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902) * kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856) * kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500) * hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506) * kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel modules pkey and paes_s390 are not available (BZ#1719192) * pkey: Indicate old mkvp only if old and curr. mkvp are different (BZ#1720621) * System dropped into Mon running softboots Exception: 501 (Hardware Interrupt) at c00000000000a814 replay_interrupt_return+0x0/0x4 (ipmi) (BZ#1737563) * kernel: jump label transformation performance (BZ#1739143) * Backport i40e MDD detection removal for PFs (BZ#1747618)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)\n\n* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)\n\n* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel modules pkey and paes_s390 are not available (BZ#1719192)\n\n* pkey: Indicate old mkvp only if old and curr. mkvp are different (BZ#1720621)\n\n* System dropped into Mon running softboots Exception: 501 (Hardware Interrupt) at c00000000000a814 replay_interrupt_return+0x0/0x4 (ipmi) (BZ#1737563)\n\n* kernel: jump label transformation performance (BZ#1739143)\n\n* Backport i40e MDD detection removal for PFs (BZ#1747618)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3217",
        "url": "https://access.redhat.com/errata/RHSA-2019:3217"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1590720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1590720"
      },
      {
        "category": "external",
        "summary": "1701224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224"
      },
      {
        "category": "external",
        "summary": "1709164",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709164"
      },
      {
        "category": "external",
        "summary": "1727857",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857"
      },
      {
        "category": "external",
        "summary": "1738705",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3217.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-alt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:01:35+00:00",
      "generator": {
        "date": "2024-09-13T22:01:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3217",
      "initial_release_date": "2019-10-29T12:59:01+00:00",
      "revision_history": [
        {
          "date": "2019-10-29T12:59:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-10-29T12:59:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:01:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-RHELALT-7.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                  "product_id": "7Server-optional-RHELALT-7.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "perf-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "perf-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.14.1.el7a?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.14.1.el7a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
                "product": {
                  "name": "kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
                  "product_id": "kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.14.1.el7a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-alt-0:4.14.0-115.14.1.el7a.src",
                "product": {
                  "name": "kernel-alt-0:4.14.0-115.14.1.el7a.src",
                  "product_id": "kernel-alt-0:4.14.0-115.14.1.el7a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.14.1.el7a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-115.14.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-115.14.1.el7a.src",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-115.14.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-115.14.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-115.14.1.el7a.src",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-115.14.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Trend Micro Zero Day Initiative"
          ]
        }
      ],
      "cve": "CVE-2018-10902",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2018-06-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1590720"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: MIDI driver race condition leads to a double-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects all current shipping releases of Red Hat Enterprise Linux. This flaw requires real or emulated midi hardware available in the system. Fixes will be delivered when available.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10902"
        },
        {
          "category": "external",
          "summary": "RHBZ#1590720",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1590720"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10902",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10902"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10902",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10902"
        }
      ],
      "release_date": "2018-08-21T03:28:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3217"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: MIDI driver race condition leads to a double-free"
    },
    {
      "cve": "CVE-2018-20856",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2019-07-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1738705"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s block driver implementation (blk_drain_queue() function) where a use-after-free condition could be triggered while draining the outstanding command queue in the systems block device subsystem. An attacker could use this flaw to crash the system or corrupt local memory, which may lead to privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-20856"
        },
        {
          "category": "external",
          "summary": "RHBZ#1738705",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20856",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-20856"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856"
        }
      ],
      "release_date": "2019-07-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3217"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c"
    },
    {
      "cve": "CVE-2019-9500",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-04-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1701224"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "If the Wake-up on Wireless LAN functionality is configured in the brcmfmac driver, which only works with Broadcom FullMAC chipsets, a malicious event frame can be constructed to trigger a heap buffer overflow in the brcmf_wowl_nd_results() function. This vulnerability can be exploited by compromised chipsets to compromise the host, or when used in combination with another brcmfmac driver flaw  (CVE-2019-9503), can be used remotely. This can result in a remote denial of service (DoS). Due to the nature of the flaw, a remote privilege escalation cannot be fully ruled out.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "RHBZ#1701224",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9500",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results",
          "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results"
        },
        {
          "category": "external",
          "summary": "https://kb.cert.org/vuls/id/166939/",
          "url": "https://kb.cert.org/vuls/id/166939/"
        },
        {
          "category": "external",
          "summary": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/",
          "url": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/"
        }
      ],
      "release_date": "2019-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3217"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results"
    },
    {
      "cve": "CVE-2019-9506",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2019-06-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1727857"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the Bluetooth protocol.  An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9506"
        },
        {
          "category": "external",
          "summary": "RHBZ#1727857",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506"
        }
      ],
      "release_date": "2019-08-10T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3217"
        },
        {
          "category": "workaround",
          "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used.   Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)"
    },
    {
      "cve": "CVE-2019-11810",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2019-05-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1709164"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, prior to version 5.0.7, in drivers/scsi/megaraid/megaraid_sas_base.c, where a NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds().  An attacker can crash the system if they were able to load the megaraid_sas kernel module and groom memory beforehand, leading to a denial of service (DoS), related to a use-after-free.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11810"
        },
        {
          "category": "external",
          "summary": "RHBZ#1709164",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709164"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11810",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11810"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11810",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11810"
        }
      ],
      "release_date": "2019-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3217"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.14.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.14.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.14.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.14.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...