[FEDORA-2019-057d691fd4] Fedora 30: kernel, kernel-tools, kernel-headers

Severity Critical
Affected Packages 3
CVEs 36

The 5.3.6 update contains a number of important fixes across the tree.

ID
FEDORA-2019-057d691fd4
Severity
critical
Severity from
CVE-2019-15504
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2019-057d691fd4
Published
2019-10-18T16:55:27
(4 years ago)
Modified
2019-10-18T16:55:27
(4 years ago)
Rights
Copyright 2019 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1760306 Bug #1760306 - CVE-2019-16746 kernel: buffer-overflow in net/wireless/nl80211.c https://bugzilla.redhat.com/show_bug.cgi?id=1760306
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-30 fedora kernel < 5.3.6.200.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-tools?distro=fedora-30 fedora kernel-tools < 5.3.6.200.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-headers?distro=fedora-30 fedora kernel-headers < 5.3.6.200.fc30 fedora-30
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...