[FEDORA-2013-16379] Fedora 19: kernel

Severity High
Affected Packages 1
CVEs 16

The 3.10.11 stable update contains a number of important fixes across the tree.

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-19 < 3.10.11.200.fc19
ID
FEDORA-2013-16379
Severity
high
Severity from
CVE-2013-1059
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2013-16379
Published
2013-09-13T01:05:37
(11 years ago)
Modified
2013-09-13T01:05:37
(11 years ago)
Rights
Copyright 2013 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1000137 Bug #1000137 - CVE-2013-2894 Kernel: HID: lenovo-tpkbd: heap overflow flaw https://bugzilla.redhat.com/show_bug.cgi?id=1000137
Bugzilla 999890 Bug #999890 - CVE-2013-2889 Kernel: HID: zeroplus: heap overflow flaw https://bugzilla.redhat.com/show_bug.cgi?id=999890
Bugzilla 1000429 Bug #1000429 - CVE-2013-2892 Kernel: HID: pantherlord: heap overflow flaw https://bugzilla.redhat.com/show_bug.cgi?id=1000429
Bugzilla 1000451 Bug #1000451 - CVE-2013-2888 Kernel: HID: memory corruption flaw https://bugzilla.redhat.com/show_bug.cgi?id=1000451
Bugzilla 999960 Bug #999960 - CVE-2013-2891 Kernel: HID: steelseries: heap overflow flaw https://bugzilla.redhat.com/show_bug.cgi?id=999960
Bugzilla 1000536 Bug #1000536 - CVE-2013-2897 Kernel: HID: multitouch: heap overflow flaw https://bugzilla.redhat.com/show_bug.cgi?id=1000536
Bugzilla 1000414 Bug #1000414 - CVE-2013-2893 Kernel: HID: LG: heap overflow flaw https://bugzilla.redhat.com/show_bug.cgi?id=1000414
Bugzilla 1000494 Bug #1000494 - CVE-2013-2896 Kernel: HID: ntrig: NULL pointer dereference https://bugzilla.redhat.com/show_bug.cgi?id=1000494
Bugzilla 1000360 Bug #1000360 - CVE-2013-2895 Kernel: HID: logitech-dj: heap overflow flaw https://bugzilla.redhat.com/show_bug.cgi?id=1000360
Bugzilla 1000373 Bug #1000373 - CVE-2013-2899 Kernel: HID: picolcd_core: NULL pointer dereference https://bugzilla.redhat.com/show_bug.cgi?id=1000373
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-19 fedora kernel < 3.10.11.200.fc19 fedora-19
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...