rhsa-2019_4159
Vulnerability from csaf_redhat
Published
2019-12-10 12:03
Modified
2024-11-15 05:18
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Out-of-bounds heap access in xfrm (CVE-2017-7184)
* kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)
* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)
* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)
* Kernel: page cache side channel attacks (CVE-2019-5489)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* IPv6 UDP inconsistent usage of UFO and HW checksums (BZ#1773816)
* UDPv6 packets badly fragmented when ESP in use on devices supporting UFO (BZ#1774503)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Out-of-bounds heap access in xfrm (CVE-2017-7184)\n\n* kernel: Exploitable memory corruption due to UFO to non-UFO path switch (CVE-2017-1000112)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)\n\n* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* IPv6 UDP inconsistent usage of UFO and HW checksums (BZ#1773816)\n\n* UDPv6 packets badly fragmented when ESP in use on devices supporting UFO (BZ#1774503)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4159", "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4159.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T05:18:54+00:00", "generator": { "date": "2024-11-15T05:18:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:4159", "initial_release_date": "2019-12-10T12:03:31+00:00", "revision_history": [ { "date": "2019-12-10T12:03:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-10T12:03:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T05:18:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.71.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.71.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.71.1.el7.src", "product_id": "kernel-0:3.10.0-514.71.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.71.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.71.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.71.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "perf-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.71.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chaitin Security Research Lab" ] } ], "cve": "CVE-2017-7184", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1435153" } ], "notes": [ { "category": "description", "text": "Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel\u0027s IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds heap access in xfrm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. In a default or common use of Red Hat Enterprise Linux 7 and MRG-2 this issue does not allow an unprivileged local or remote user to elevate their privileges on the system.\n\nIn order to exploit this issue the attacker needs CAP_NET_ADMIN capability, which needs to be granted especially by the administrator to the attacker\u0027s process. This in turn requires granting CAP_NET_ADMIN capability to the process\u0027 binary and/or attacker\u0027s account.\n\nAnother possibility to obtain CAP_NET_ADMIN capability in Red Hat Enterprise Linux 7 for an attacker is running a process inside a user+network namespace with mapped root privileges inside the namespace. Since Red Hat Enterprise Linux 7 does not have unprivileged user namespaces enabled by default, local or remote unprivileged users also cannot abuse namespaces to grant this capability to themselves and elevate their privileges.\n\nGiven the severity of this issue, future Linux kernel updates for the Red Hat Enterprise Linux 7 and MRG-2 products are planned to address it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7184" }, { "category": "external", "summary": "RHBZ#1435153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7184", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7184" } ], "release_date": "2017-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds heap access in xfrm" }, { "acknowledgments": [ { "names": [ "Andrey Konovalov" ] } ], "cve": "CVE-2017-1000112", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2017-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1479307" } ], "notes": [ { "category": "description", "text": "An exploitable memory corruption flaw was found in the Linux kernel. The append path can be erroneously switched from UFO to non-UFO in ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If unprivileged user namespaces are available, this flaw can be exploited to gain root privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000112" }, { "category": "external", "summary": "RHBZ#1479307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1479307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000112", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000112" } ], "release_date": "2017-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Exploitable memory corruption due to UFO to non-UFO path switch" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "cve": "CVE-2018-9568", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655904" } ], "notes": [ { "category": "description", "text": "A possible memory corruption due to a type confusion was found in the Linux kernel in the sk_clone_lock() function in the net/core/sock.c. The possibility of local escalation of privileges cannot be fully ruled out for a local unprivileged attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory corruption due to incorrect socket cloning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "RHBZ#1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-9568", "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568" } ], "release_date": "2017-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "category": "workaround", "details": "The currently known attack vector uses IPv6 for exploitation. If IPv6 is not needed on the host, disabling it mitigates this attack vector. Please see https://access.redhat.com/solutions/8709 for instructions on how to disable IPv6 in Red Hat Enterprise Linux.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Memory corruption due to incorrect socket cloning" }, { "cve": "CVE-2018-13405", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599161" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13405" }, { "category": "external", "summary": "RHBZ#1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13405", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405" } ], "release_date": "2018-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-10T12:03:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.71.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.71.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.