[FEDORA-2019-1689d3fe07] Fedora 30: kernel, kernel-headers, kernel-tools, microcode_ctl

Severity Critical
Affected Packages 4
CVEs 40

The 5.3.11 stable kernel update contains a number of important security updates
across the tree, including mitigations for the most recent hardware issues
disclosed on Nov 12.

ID
FEDORA-2019-1689d3fe07
Severity
critical
Severity from
CVE-2019-15504
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2019-1689d3fe07
Published
2019-11-13T06:28:05
(4 years ago)
Modified
2019-11-13T06:28:05
(4 years ago)
Rights
Copyright 2019 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1753062 Bug #1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA) https://bugzilla.redhat.com/show_bug.cgi?id=1753062
Bugzilla 1724398 Bug #1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write https://bugzilla.redhat.com/show_bug.cgi?id=1724398
Bugzilla 1724393 Bug #1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state https://bugzilla.redhat.com/show_bug.cgi?id=1724393
Bugzilla 1646768 Bug #1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU) https://bugzilla.redhat.com/show_bug.cgi?id=1646768
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/microcode_ctl?distro=fedora-30 fedora microcode_ctl < 2.1.33.fc30 fedora-30
Affected pkg:rpm/fedora/kernel?distro=fedora-30 fedora kernel < 5.3.11.200.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-tools?distro=fedora-30 fedora kernel-tools < 5.3.11.200.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-headers?distro=fedora-30 fedora kernel-headers < 5.3.11.200.fc30 fedora-30
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...