rhsa-2020_3073
Vulnerability from csaf_redhat
Published
2020-07-21 16:26
Modified
2024-09-13 22:06
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (CVE-2020-10766) * kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (CVE-2020-10767) * kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (CVE-2020-10766)\n\n* kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available. (CVE-2020-10767)\n\n* kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (CVE-2020-10768)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3073",
        "url": "https://access.redhat.com/errata/RHSA-2020:3073"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1845840",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845840"
      },
      {
        "category": "external",
        "summary": "1845867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845867"
      },
      {
        "category": "external",
        "summary": "1845868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845868"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3073.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:06:27+00:00",
      "generator": {
        "date": "2024-09-13T22:06:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3073",
      "initial_release_date": "2020-07-21T16:26:56+00:00",
      "revision_history": [
        {
          "date": "2020-07-21T16:26:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-21T16:26:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:06:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-5.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-5.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-5.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193-0:1-5.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193-0:1-5.el8.src",
                  "product_id": "kpatch-patch-4_18_0-193-0:1-5.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-5.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-2.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-0:1-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193-0:1-5.el8.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-0:1-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-10766",
      "cwe": {
        "id": "CWE-440",
        "name": "Expected Behavior Violation"
      },
      "discovery_date": "2020-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1845840"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A logic bug flaw was found in the Linux kernel\u2019s implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Important impact because it can be used to disable Spectre v4, which has a rating of Important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10766"
        },
        {
          "category": "external",
          "summary": "RHBZ#1845840",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845840"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10766",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10766"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10766",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10766"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbbe2ad02e9df26e372f38cc3e70dab9222c832e"
        }
      ],
      "release_date": "2020-06-09T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3073"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection."
    },
    {
      "cve": "CVE-2020-10767",
      "cwe": {
        "id": "CWE-440",
        "name": "Expected Behavior Violation"
      },
      "discovery_date": "2020-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1845867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Important impact, because it enables exploitation of the previous Spectre v2 attack, which has a rating of Important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10767"
        },
        {
          "category": "external",
          "summary": "RHBZ#1845867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10767",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10767"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10767",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10767"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=21998a351512eba4ed5969006f0c55882d995ada"
        }
      ],
      "release_date": "2020-06-09T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3073"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available."
    },
    {
      "cve": "CVE-2020-10768",
      "cwe": {
        "id": "CWE-440",
        "name": "Expected Behavior Violation"
      },
      "discovery_date": "2020-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1845868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having Important impact, because it enables exploitation of the previous Spectre v2 attack, which has a rating of Important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10768"
        },
        {
          "category": "external",
          "summary": "RHBZ#1845868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10768",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10768"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10768",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10768"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf"
        }
      ],
      "release_date": "2020-06-09T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3073"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-5.el8.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-2.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command."
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...