rhsa-2020_0375
Vulnerability from csaf_redhat
Published
2020-02-04 19:31
Modified
2024-09-13 16:15
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816) * kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895) * kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901) * kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133) * kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() [kernel-rt] (BZ#1772522) * kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322) * kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency requirement (BZ#1781157) * kernel-rt: hard lockup panic in during execution of CFS bandwidth period timer (BZ#1788057)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)\n\n* kernel: incomplete fix  for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() [kernel-rt] (BZ#1772522)\n\n* kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322)\n\n* kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency requirement (BZ#1781157)\n\n* kernel-rt:  hard lockup panic in during execution of CFS bandwidth period timer (BZ#1788057)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:0375",
        "url": "https://access.redhat.com/errata/RHSA-2020:0375"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1744149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149"
      },
      {
        "category": "external",
        "summary": "1771909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1771909"
      },
      {
        "category": "external",
        "summary": "1773519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519"
      },
      {
        "category": "external",
        "summary": "1774671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774671"
      },
      {
        "category": "external",
        "summary": "1774870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774870"
      },
      {
        "category": "external",
        "summary": "1781157",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781157"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_0375.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:15:41+00:00",
      "generator": {
        "date": "2024-09-13T16:15:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:0375",
      "initial_release_date": "2020-02-04T19:31:32+00:00",
      "revision_history": [
        {
          "date": "2020-02-04T19:31:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-02-04T19:31:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:15:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1062.12.1.rt56.1042.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.12.1.rt56.1042.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1062.12.1.rt56.1042.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Huangwen"
          ],
          "organization": "ADLab of Venustech"
        }
      ],
      "cve": "CVE-2019-14816",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-08-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1744149"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14816"
        },
        {
          "category": "external",
          "summary": "RHBZ#1744149",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a"
        }
      ],
      "release_date": "2019-08-28T10:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0375"
        },
        {
          "category": "workaround",
          "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "ADLab of Venustech"
          ]
        }
      ],
      "cve": "CVE-2019-14895",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774870"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow was discovered in the Linux kernel\u0027s Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774870",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774870"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/11/22/2",
          "url": "https://www.openwall.com/lists/oss-security/2019/11/22/2"
        }
      ],
      "release_date": "2019-11-25T08:29:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0375"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Vladis Dronov"
          ],
          "organization": "Red Hat Engineering",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-14898",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "discovery_date": "2019-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774671"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The fix for CVE-2019-11599 was not complete. A local user could use this flaw to obtain sensitive information, cause a denial of service, or possibly have other unspecified impacts by triggering a race condition with mmget_not_zero or get_task_mm calls.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: incomplete fix  for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Enterprise Linux 7  kernel versions prior to Red Hat Enterprise Linux 7.7 GA kernel (version 3.10.0-1062 released via RHSA-2019:2029) were never affected by CVE-2019-14898 (ie the incomplete fix for CVE-2019-1159) because they never backported the incomplete fix for CVE-2019-11599 in the first place; CVE-2019-11599 was fixed there fully, ie backport consisted of both CVE-2019-11599 and CVE-2019-14898 patches.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14898"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774671",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774671"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14898",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14898"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14898",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14898"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1790",
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1790"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37"
        },
        {
          "category": "external",
          "summary": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10",
          "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10"
        }
      ],
      "release_date": "2019-11-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0375"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: incomplete fix  for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Huangwen and Wang Qize"
          ],
          "organization": "ADLab of VenusTech"
        }
      ],
      "cve": "CVE-2019-14901",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1773519"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap overflow flaw was found in the Linux kernel\u0027s Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap overflow in marvell/mwifiex/tdls.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14901"
        },
        {
          "category": "external",
          "summary": "RHBZ#1773519",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14901",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14901"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901"
        }
      ],
      "release_date": "2019-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0375"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap overflow in marvell/mwifiex/tdls.c"
    },
    {
      "cve": "CVE-2019-17133",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-10-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1771909"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u0027s generic WiFi ESSID handling implementation. The flaw allows a system to join a wireless network where the ESSID is longer than the maximum length of 32 characters, which can cause the system to crash or execute code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17133"
        },
        {
          "category": "external",
          "summary": "RHBZ#1771909",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1771909"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17133",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17133"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133"
        }
      ],
      "release_date": "2019-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0375"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.12.1.rt56.1042.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.12.1.rt56.1042.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...