rhsa-2021_2726
Vulnerability from csaf_redhat
Published
2021-07-21 01:08
Modified
2024-09-13 22:14
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034) * kernel: use-after-free in show_numa_stats function (CVE-2019-20934) * kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668) * kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c (CVE-2021-33033) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update to the latest RHEL7.9.z7 source tree (BZ#1967333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)\n\n* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)\n\n* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)\n\n* kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c (CVE-2020-11668)\n\n* kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c (CVE-2021-33033)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z7 source tree (BZ#1967333)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2726",
        "url": "https://access.redhat.com/errata/RHSA-2021:2726"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006"
      },
      {
        "category": "external",
        "summary": "1824792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
      },
      {
        "category": "external",
        "summary": "1902788",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788"
      },
      {
        "category": "external",
        "summary": "1961300",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961300"
      },
      {
        "category": "external",
        "summary": "1961305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961305"
      },
      {
        "category": "external",
        "summary": "1970273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2726.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:14:03+00:00",
      "generator": {
        "date": "2024-09-13T22:14:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2726",
      "initial_release_date": "2021-07-21T01:08:44+00:00",
      "revision_history": [
        {
          "date": "2021-07-21T01:08:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-07-21T01:08:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:14:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                  "product_id": "7Server-RT-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.36.2.rt56.1179.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.36.2.rt56.1179.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.36.2.rt56.1179.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-20934",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-11-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1902788"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of displaying NUMA statistics, where displaying the scheduler statistics could trigger a use-after-free in show_numa_stats() and display the kernel memory to userspace. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in show_numa_stats function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20934"
        },
        {
          "category": "external",
          "summary": "RHBZ#1902788",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20934",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20934"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934"
        }
      ],
      "release_date": "2020-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2726"
        },
        {
          "category": "workaround",
          "details": "As the NUMA features are built-in and enabled by default, the NUMA functionality can be disabled at boot time by providing the kernel parameter, numa=off.\n\nThe method of providing this parameter depends on the operating system version, see KCS article https://access.redhat.com/solutions/23216.\n\nDisabling this feature may have significant performance impacts and the administrator should consider if the performance penalty is a problem.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in show_numa_stats function"
    },
    {
      "cve": "CVE-2020-11668",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2020-04-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824792"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the Xirlink camera USB driver \u0027xirlink-cit\u0027 in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824792",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824792"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11668",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11668"
        }
      ],
      "release_date": "2020-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2726"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module \u0027xirlink-cit\u0027 onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c"
    },
    {
      "cve": "CVE-2021-33033",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1961300"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in the Linux kernel CIPSO network packet labeling protocol functionality was found in the way user open local network connection with the usage of the security labeling that is IP option number 134. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Considered to be Moderate rate, because by default CIPSO non-enabled and both no known way to reproduce the attack remotely and both it looks complex if even possible to use the attack in any way apart from crashing the system. For the usage of the inbound CIPSO connections, the administrator have to enable it with netlabelctl utility first. The vulnerability is considered to be for local user, because it can happen only when a local user opens a socket for sending packets, but not during receiving packets.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33033"
        },
        {
          "category": "external",
          "summary": "RHBZ#1961300",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961300"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33033",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33033",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33033"
        }
      ],
      "release_date": "2021-03-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2726"
        },
        {
          "category": "workaround",
          "details": "The mitigation would be not allowing CIPSO labeling for the inbound network connections. For the most of the default configurations both for network routers and for the Linux servers itself it is disabled by default.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c"
    },
    {
      "cve": "CVE-2021-33034",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1961305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in hci_send_acl in the bluetooth host controller interface (HCI) in Linux kernel, where a local attacker with an access rights could cause a denial of service problem on the system  The issue results from the object hchan, freed in hci_disconn_loglink_complete_evt, yet still used in other places. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "RHBZ#1961305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3"
        },
        {
          "category": "external",
          "summary": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl",
          "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1",
          "url": "https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1"
        }
      ],
      "release_date": "2021-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2726"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Team"
          ]
        }
      ],
      "cve": "CVE-2021-33909",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-06-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1970273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u0027s seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash, leak of internal kernel information and can escalate privileges. The issue results from not validating the size_t-to-int conversion prior to performing operations. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: size_t-to-int conversion vulnerability in the filesystem layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Any Red Hat product which relies on the Red Hat Enterprise Linux kernel is also potentially impacted. \nThis includes layered products such as OpenShift Container Platform, OpenStack, Red Hat Virtualization, and others.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "RHBZ#1970273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33909",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/07/20/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/07/20/1"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt",
          "url": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt"
        }
      ],
      "release_date": "2021-07-20T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2726"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.36.2.rt56.1179.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.36.2.rt56.1179.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: size_t-to-int conversion vulnerability in the filesystem layer"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...