rhsa-2020_2854
Vulnerability from csaf_redhat
Published
2020-07-07 13:23
Modified
2024-09-16 04:16
Summary
Red Hat Security Advisory: kernel-alt security and bug fix update

Notes

Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x. Security Fix(es): * kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884) * Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption (CVE-2020-8834) * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) * kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458) * kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811) * kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917) * kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c (CVE-2019-18808) * kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c (CVE-2019-19767) * kernel: an out-of-bounds write via crafted keycode table (CVE-2019-20636) * kernel: use-after-free read in napi_gro_frags() in the Linux kernel (CVE-2020-10720) * kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565) * kernel: A memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for a DoS (CVE-2019-19062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * XFS: Metadata corruption detected at xfs_attr3_leaf_read_verify [rhel-alt-7.6.z] (BZ#1830836)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption (CVE-2020-8834)\n\n* Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)\n\n* kernel: use after free due to race condition in the video driver leads to local privilege escalation (CVE-2019-9458)\n\n* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)\n\n* kernel: use-after-free in drivers/bluetooth/hci_ldisc.c (CVE-2019-15917)\n\n* kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c (CVE-2019-18808)\n\n* kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c (CVE-2019-19767)\n\n* kernel: an out-of-bounds write via crafted keycode table (CVE-2019-20636)\n\n* kernel: use-after-free read in napi_gro_frags() in the Linux kernel (CVE-2020-10720)\n\n* kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c (CVE-2020-11565)\n\n* kernel: A memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for a DoS (CVE-2019-19062)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* XFS: Metadata corruption detected at xfs_attr3_leaf_read_verify [rhel-alt-7.6.z] (BZ#1830836)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2854",
        "url": "https://access.redhat.com/errata/RHSA-2020:2854"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1660375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375"
      },
      {
        "category": "external",
        "summary": "1709180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180"
      },
      {
        "category": "external",
        "summary": "1760100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
      },
      {
        "category": "external",
        "summary": "1775021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
      },
      {
        "category": "external",
        "summary": "1777418",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
      },
      {
        "category": "external",
        "summary": "1781204",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204"
      },
      {
        "category": "external",
        "summary": "1786160",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
      },
      {
        "category": "external",
        "summary": "1819377",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
      },
      {
        "category": "external",
        "summary": "1819615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819615"
      },
      {
        "category": "external",
        "summary": "1824059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
      },
      {
        "category": "external",
        "summary": "1824918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
      },
      {
        "category": "external",
        "summary": "1836244",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836244"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2854.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-alt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T04:16:06+00:00",
      "generator": {
        "date": "2024-09-16T04:16:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2854",
      "initial_release_date": "2020-07-07T13:23:46+00:00",
      "revision_history": [
        {
          "date": "2020-07-07T13:23:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-07T13:23:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:16:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-RHELALT-7.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                  "product_id": "7Server-optional-RHELALT-7.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "perf-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.26.1.el7a?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.26.1.el7a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
                "product": {
                  "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
                  "product_id": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.26.1.el7a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src",
                "product": {
                  "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src",
                  "product_id": "kernel-alt-0:4.14.0-115.26.1.el7a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.26.1.el7a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-115.26.1.el7a.src",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-alt-0:4.14.0-115.26.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src"
        },
        "product_reference": "kernel-alt-0:4.14.0-115.26.1.el7a.src",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch"
        },
        "product_reference": "kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "perf-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
        "relates_to_product_reference": "7Server-optional-RHELALT-7.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Evgenii Shatokhin",
            "Vasily Averin"
          ],
          "organization": "Virtuozzo"
        }
      ],
      "cve": "CVE-2018-16884",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2018-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1660375"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: nfs: use-after-free in svc_process_common()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-16884"
        },
        {
          "category": "external",
          "summary": "RHBZ#1660375",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884"
        }
      ],
      "release_date": "2018-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: nfs: use-after-free in svc_process_common()"
    },
    {
      "cve": "CVE-2019-9458",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819377"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s video driver. A race condition, leading to a use-after-free, could lead to a local privilege escalation. User interaction is not needed for exploitation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free due to race condition in the video driver leads to local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact, because of the need of additional privileges (usually local console user) to access the video device driver.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819377",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819377"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9458",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9458"
        }
      ],
      "release_date": "2019-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent modules v4l2-common, v4l2-dv-timings from being loaded if not being used for primary display. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use after free due to race condition in the video driver leads to local privilege escalation"
    },
    {
      "cve": "CVE-2019-11811",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-05-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1709180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of IPMI (remote baseband access). An attacker, with local access to read /proc/ioports, may be able to create a use-after-free condition when the kernel module is unloaded which may result in privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as \"Moderate\" as the attacker needs to be able to abuse this flaw in a very narrow race condition of the kernel module being unloaded. This scoring system from this flaw differentiates from other sources as the attacker must have a local account to be able to read the file (/proc/ioports) while the module is unloaded. None of the above actions are \u0027network facing\u0027 attack vectors.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11811"
        },
        {
          "category": "external",
          "summary": "RHBZ#1709180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11811",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11811"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11811"
        }
      ],
      "release_date": "2019-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "A mitigation to this flaw would be to no longer use IPMI on affected hardware until the kernel has been updated. Existing systems that have IPMI kernel modules loaded will need to unload the \"ipmi_si\" kernel module and blacklist ( See https://access.redhat.com/solutions/41278 for a guide on how to blacklist modules). Take careful consideration that if unloading and blacklisting the module, this creates a one-time attack vector window for a local attacker.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c"
    },
    {
      "cve": "CVE-2019-15917",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1760100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the HCI UART driver. A local attacker with access permissions to the Bluetooth device can issue an ioctl, which triggers the hci_uart_set_proto() function in drivers/bluetooth/hci_ldisc.c. The flaw in this function can cause memory corruption or a denial of service because of a use-after-free issue when the hci_uart_register_dev() fails.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as a Moderate as it requires the local attacker to have permissions to issue ioctl commands to the bluetooth device and bluetooth hardware to be present.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "RHBZ#1760100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15917",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15917"
        }
      ],
      "release_date": "2019-09-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, prevent module hci_uart from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in drivers/bluetooth/hci_ldisc.c"
    },
    {
      "cve": "CVE-2019-18808",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1777418"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the AMD Cryptographic Co-processor driver in the Linux kernel. An attacker, able to send invalid SHA type commands, could cause the system to crash. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it affects only specific hardware enabled systems.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1777418",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777418"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18808"
        }
      ],
      "release_date": "2019-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module ccp. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c"
    },
    {
      "cve": "CVE-2019-19062",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-11-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. The crypto_report function mishandles resource cleanup on error. A local attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error cleanup code path.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19062"
        }
      ],
      "release_date": "2019-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module crypto_user. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS"
    },
    {
      "cve": "CVE-2019-19767",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1786160"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s ext4 file system functionality when the user mount ext4 partition, with the usage of an additional debug parameter is defining an extra inode size. If this parameter has a non zero value, this flaw allows a local user to crash the system when inode expansion happens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1786160",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786160"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19767"
        }
      ],
      "release_date": "2019-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "The mitigation is not to use debug_want_extra_isize parameter when mounting ext4 FS.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c"
    },
    {
      "cve": "CVE-2019-20636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. A crafted keycode table could be used by drivers/input/input.c to perform the out-of-bounds write. A local user with root access can insert garbage to this keycode table that can lead to out-of-bounds memory access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write via crafted keycode table",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was rated as having Moderate impact because of the need of physical access or administrator privileges to trigger it.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20636"
        }
      ],
      "release_date": "2020-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write via crafted keycode table"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gustavo Romero",
            "Paul Mackerras"
          ]
        }
      ],
      "cve": "CVE-2020-8834",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2020-04-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1819615"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the KVM hypervisor on the Power8 processor stores the r1 register state in the \u0027HSTATE_HOST_R1\u0027 field on the Linux kernel stack. This flaw occurs while handling hypercalls in Transactional Memory (TM) suspend mode in the kvmppc_save_tm and kvmppc_restore_tm routines, leading to host stack corruption. R1 register holds a stack frame address and its corruption leads the kernel into panic state. A guest user can use this flaw to crash the host kernel, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with the Red Hat Enterprise Linux 5, 6, 8 and Red Hat Enterprise MRG 2.\nThis issue affects the versions of the kernel package as shipped with the Red Hat Enterprise Linux 7. Future kernel updates for the Red Hat Enterprise Linux 7 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8834"
        },
        {
          "category": "external",
          "summary": "RHBZ#1819615",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819615"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8834",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8834"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8834",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8834"
        },
        {
          "category": "external",
          "summary": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1867717",
          "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1867717"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2020/04/06/2",
          "url": "https://www.openwall.com/lists/oss-security/2020/04/06/2"
        }
      ],
      "release_date": "2020-04-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption"
    },
    {
      "cve": "CVE-2020-10720",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1781204"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of GRO. This flaw allows an attacker with local access to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because it appears to be limited to only to a crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10720"
        },
        {
          "category": "external",
          "summary": "RHBZ#1781204",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10720",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10720"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef"
        }
      ],
      "release_date": "2019-12-09T14:23:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "Disabling GSO on the cards using ethtool will prevent this codepath from being taken.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel"
    },
    {
      "cve": "CVE-2020-11565",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2020-04-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel. An empty nodelist in mempolicy.c is mishandled durig mount option parsing leading to a stack-based out-of-bounds write. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11565"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c"
    },
    {
      "cve": "CVE-2020-12888",
      "cwe": {
        "id": "CWE-248",
        "name": "Uncaught Exception"
      },
      "discovery_date": "2020-04-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1836244"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where it allows userspace processes, for example, a guest VM, to directly access h/w devices via its VFIO driver modules. The VFIO modules allow users to enable or disable access to the devices\u0027 MMIO memory address spaces. If a user attempts to access the read/write devices\u0027 MMIO address space when it is disabled, some h/w devices issue an interrupt to the CPU to indicate a fatal error condition, crashing the system. This flaw allows a guest user or process to crash the host system resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\nThis issue affects the versions of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
          "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
          "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
          "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12888"
        },
        {
          "category": "external",
          "summary": "RHBZ#1836244",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836244"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12888",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888"
        }
      ],
      "release_date": "2020-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2854"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.26.1.el7a.src",
            "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.26.1.el7a.noarch",
            "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.26.1.el7a.ppc64le",
            "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.26.1.el7a.ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...