rhsa-2021_0862
Vulnerability from csaf_redhat
Published
2021-03-16 13:49
Modified
2024-09-13 15:42
Summary
Red Hat Security Advisory: kpatch-patch security update

Notes

Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix(es): * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0862",
        "url": "https://access.redhat.com/errata/RHSA-2021:0862"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1899804",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804"
      },
      {
        "category": "external",
        "summary": "1906525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0862.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-09-13T15:42:48+00:00",
      "generator": {
        "date": "2024-09-13T15:42:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0862",
      "initial_release_date": "2021-03-16T13:49:44+00:00",
      "revision_history": [
        {
          "date": "2021-03-16T13:49:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-03-16T13:49:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T15:42:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-28374",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1899804"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SCSI target (LIO) write to any block on ILO backstore",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28374"
        },
        {
          "category": "external",
          "summary": "RHBZ#1899804",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374"
        }
      ],
      "release_date": "2021-01-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0862"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: SCSI target (LIO) write to any block on ILO backstore"
    },
    {
      "cve": "CVE-2020-29661",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1906525"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-29661"
        },
        {
          "category": "external",
          "summary": "RHBZ#1906525",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661"
        }
      ],
      "release_date": "2020-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0862"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...