[FEDORA-2015-5024] Fedora 20: kernel

Severity High
Affected Packages 1
CVEs 82

The 3.19.3 rebase contains improved hardware support, a number of new features, and many important fixes across the tree.

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-20 < 3.19.3.100.fc20
ID
FEDORA-2015-5024
Severity
high
Severity from
CVE-2015-1421
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2015-5024
Published
2015-04-07T07:29:52
(9 years ago)
Modified
2015-04-07T07:29:52
(9 years ago)
Rights
Copyright 2015 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1196266 Bug #1196266 - CVE-2015-2150 xen: non-maskable interrupts triggerable by guests (xsa120) https://bugzilla.redhat.com/show_bug.cgi?id=1196266
Bugzilla 1181166 Bug #1181166 - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access https://bugzilla.redhat.com/show_bug.cgi?id=1181166
Bugzilla 1204722 Bug #1204722 - CVE-2015-2666 kernel: execution in the early microcode loader https://bugzilla.redhat.com/show_bug.cgi?id=1204722
Bugzilla 1195355 Bug #1195355 - CVE-2015-2042 kernel: rds: information handling flaw in rds sysctl files. https://bugzilla.redhat.com/show_bug.cgi?id=1195355
Bugzilla 1204729 Bug #1204729 - CVE-2015-2672 kernel: unprivileged denial-of-service due to mis-protected xsave/xrstor instructions https://bugzilla.redhat.com/show_bug.cgi?id=1204729
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-20 fedora kernel < 3.19.3.100.fc20 fedora-20
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...