rhsa-2020_0839
Vulnerability from csaf_redhat
Published
2020-03-17 16:27
Modified
2024-09-13 19:57
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487) * kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666) * Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) (CVE-2019-19338) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update to the RHEL7.7.z batch#5 source tree (BZ#1794131)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)\n\n* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)\n\n* Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135) (CVE-2019-19338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL7.7.z batch#5 source tree (BZ#1794131)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:0839",
        "url": "https://access.redhat.com/errata/RHSA-2020:0839"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort",
        "url": "https://access.redhat.com/solutions/tsx-asynchronousabort"
      },
      {
        "category": "external",
        "summary": "1703063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703063"
      },
      {
        "category": "external",
        "summary": "1763690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
      },
      {
        "category": "external",
        "summary": "1781514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781514"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_0839.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T19:57:42+00:00",
      "generator": {
        "date": "2024-09-13T19:57:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:0839",
      "initial_release_date": "2020-03-17T16:27:56+00:00",
      "revision_history": [
        {
          "date": "2020-03-17T16:27:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-03-17T16:27:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:57:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1062.18.1.rt56.1044.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.18.1.rt56.1044.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1062.18.1.rt56.1044.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.7.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-11487",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-04-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1703063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the FUSE filesystem, where it allows a page reference counter overflow. If a page reference counter overflows into a negative value, it can be placed back into the \"free\" list for reuse by other applications. This flaw allows a local attacker who can manipulate memory page reference counters to cause memory corruption and possible privilege escalation by triggering a use-after-free condition.\r\n\r\nThe current attack requires the system to have approximately 140 GB of RAM for this attack to be performed. It may be possible that the attack can occur with fewer memory requirements.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Count overflow in FUSE request leading to use-after-free issues.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11487"
        },
        {
          "category": "external",
          "summary": "RHBZ#1703063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487"
        }
      ],
      "release_date": "2019-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0839"
        },
        {
          "category": "workaround",
          "details": "Preventing loading of the \u0027fuse\u0027 kernel module will prevent attackers from using this exploit against the system; howeve the functionality of being able to access the filesystems that would  be allowed by fuse would no longer be allowed . See \u201cHow do I blacklist a kernel module to prevent it from loading automatically?\" ( https://access.redhat.com/solutions/41278) for instructions on how to disable the \u0027fuse\u0027 kernel module from autoloading. This mitigation may not be suitable if access to the functionality provided by fuse is required.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Count overflow in FUSE request leading to use-after-free issues."
    },
    {
      "cve": "CVE-2019-17666",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1763690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the RealTek wireless drivers WiFi-direct (or WiFi peer-to-peer) driver implementation. When the RealTek wireless networking hardware is configured to accept WiFi-Direct or WiFi P2P connections, an attacker within the wireless network connectivity radio range can exploit a flaw in the WiFi-direct protocol known as \"Notice of Absence\" by creating specially crafted frames which can then corrupt kernel memory as the upper bounds on the length of the frame is unchecked and supplied by the incoming packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "RHBZ#1763690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/",
          "url": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1"
        }
      ],
      "release_date": "2019-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0839"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow"
    },
    {
      "cve": "CVE-2019-19338",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2019-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the fix for CVE-2019-11135, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction\r\nmechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
          "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
          "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
          "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
          "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19338",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19338",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19338"
        },
        {
          "category": "external",
          "summary": "https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort",
          "url": "https://software.intel.com/security-software-guidance/insights/deep-dive-intel-transactional-synchronization-extensions-intel-tsx-asynchronous-abort"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/12/10/3",
          "url": "https://www.openwall.com/lists/oss-security/2019/12/10/3"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0839"
        },
        {
          "category": "workaround",
          "details": "Please refer to the Red Hat Knowledgebase Transactional Synchronization Extensions (TSX) Asynchronous Abort article (https://access.redhat.com/solutions/tsx-asynchronousabort) for mitigation instructions.",
          "product_ids": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.src",
            "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.18.1.rt56.1044.el7.noarch",
            "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64",
            "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.18.1.rt56.1044.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...