[FEDORA-2015-0515] Fedora 20: kernel

Severity High
Affected Packages 1
CVEs 73

The 3.17.8 stable update contains a number of important fixes across the tree.

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-20 < 3.17.8.200.fc20
ID
FEDORA-2015-0515
Severity
high
Severity from
CVE-2014-2523
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2015-0515
Published
2015-01-13T00:05:40
(9 years ago)
Modified
2015-01-13T00:05:40
(9 years ago)
Rights
Copyright 2015 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1177260 Bug #1177260 - CVE-2014-9419 kernel: partial ASLR bypass through TLS base addresses leak https://bugzilla.redhat.com/show_bug.cgi?id=1177260
Bugzilla 1179813 Bug #1179813 - CVE-2014-9529 kernel: memory corruption or panic during key garbage collection https://bugzilla.redhat.com/show_bug.cgi?id=1179813
Bugzilla 1170684 Bug #1170684 - CVE-2014-8989 kernel: Linux user namespaces can bypass group-based restrictions https://bugzilla.redhat.com/show_bug.cgi?id=1170684
Bugzilla 1178826 Bug #1178826 - CVE-2014-9428 kernel: remote denial of service via batman-adv module https://bugzilla.redhat.com/show_bug.cgi?id=1178826
Bugzilla 1175235 Bug #1175235 - CVE-2014-9420 Kernel: fs: isofs: infinite loop in CE record entries https://bugzilla.redhat.com/show_bug.cgi?id=1175235
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-20 fedora kernel < 3.17.8.200.fc20 fedora-20
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...