rhsa-2019_4056
Vulnerability from csaf_redhat
Published
2019-12-03 08:13
Modified
2024-09-13 19:56
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568) * Kernel: page cache side channel attacks (CVE-2019-5489) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:4056",
        "url": "https://access.redhat.com/errata/RHSA-2019:4056"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1655904",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904"
      },
      {
        "category": "external",
        "summary": "1664110",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_4056.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:56:02+00:00",
      "generator": {
        "date": "2024-09-13T19:56:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:4056",
      "initial_release_date": "2019-12-03T08:13:43+00:00",
      "revision_history": [
        {
          "date": "2019-12-03T08:13:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-12-03T08:13:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:56:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
                  "product_id": "6Server-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
                  "product_id": "6Server-optional-6.5.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-431.97.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-431.97.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-431.97.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.97.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-431.97.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-431.97.1.el6.src",
                  "product_id": "kernel-0:2.6.32-431.97.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-431.97.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.97.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-431.97.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-431.97.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-431.97.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.97.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.97.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.97.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.97.1.el6.src",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.97.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.97.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.97.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
          "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.97.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-431.97.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-431.97.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-431.97.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-431.97.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
          "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.5.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-9568",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2018-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1655904"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A possible memory corruption due to a type confusion was found in the Linux kernel in the sk_clone_lock() function in the net/core/sock.c. The possibility of local escalation of privileges cannot be fully ruled out for a local unprivileged attacker.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Memory corruption due to incorrect socket cloning",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-9568"
        },
        {
          "category": "external",
          "summary": "RHBZ#1655904",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-9568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568"
        }
      ],
      "release_date": "2017-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4056"
        },
        {
          "category": "workaround",
          "details": "The currently known attack vector uses IPv6 for exploitation. If IPv6 is not needed on the host, disabling it mitigates this attack vector. Please see https://access.redhat.com/solutions/8709 for instructions on how to disable IPv6 in Red Hat Enterprise Linux.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Memory corruption due to incorrect socket cloning"
    },
    {
      "cve": "CVE-2019-5489",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-01-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1664110"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: page cache side channel attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
          "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
          "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
          "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
          "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
          "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
          "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
          "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-5489"
        },
        {
          "category": "external",
          "summary": "RHBZ#1664110",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489"
        }
      ],
      "release_date": "2019-01-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4056"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.src",
            "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.97.1.el6.noarch",
            "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.97.1.el6.x86_64",
            "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.97.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: page cache side channel attacks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...