[FEDORA-2019-8846a1a5a2] Fedora 30: kernel

Severity Critical
Affected Packages 1
CVEs 66

The 5.3.13 update contains a number of important fixes across the tree

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-30 < 5.3.13.200.fc30
ID
FEDORA-2019-8846a1a5a2
Severity
critical
Severity from
CVE-2019-14895
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2019-8846a1a5a2
Published
2019-12-02T01:30:04
(4 years ago)
Modified
2019-12-02T01:30:04
(4 years ago)
Rights
Copyright 2019 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1774870 Bug #1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c https://bugzilla.redhat.com/show_bug.cgi?id=1774870
Bugzilla 1774875 Bug #1774875 - CVE-2019-14896 kernel: heap-based buffer overflow in lbs_ibss_join_existing function in drivers/net/wireless/marvell/libertas/cfg.c https://bugzilla.redhat.com/show_bug.cgi?id=1774875
Bugzilla 1776353 Bug #1776353 - CVE-2019-19078 kernel: memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c leads to DoS https://bugzilla.redhat.com/show_bug.cgi?id=1776353
Bugzilla 1773519 Bug #1773519 - CVE-2019-14901 kernel: heap overflow in marvell/mwifiex/tdls.c https://bugzilla.redhat.com/show_bug.cgi?id=1773519
Bugzilla 1774879 Bug #1774879 - CVE-2019-14897 kernel: stack-based buffer overflow in add_ie_rates function in drivers/net/wireless/marvell/libertas/cfg.c https://bugzilla.redhat.com/show_bug.cgi?id=1774879
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-30 fedora kernel < 5.3.13.200.fc30 fedora-30
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...