[FEDORA-2019-97380355ae] Fedora 29: kernel-tools, kernel, kernel-headers

Severity Critical
Affected Packages 3
CVEs 45

The 5.2.11 stable kernel update contains a number of important fixes across the
tree. ---- The 5.2.10 stable kernel update contains a number of important
fixes across the tree. ---- The 5.2.9 stable kernel update contains a number
of important fixes across the tree. ---- The 5.2.8 stable kernel update
contains a number of important fixes across the tree.

ID
FEDORA-2019-97380355ae
Severity
critical
Severity from
CVE-2019-15505
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2019-97380355ae
Published
2019-09-04T04:07:40
(5 years ago)
Modified
2019-09-04T04:07:40
(5 years ago)
Rights
Copyright 2019 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1746777 Bug #1746777 - CVE-2019-15538 kernel: denial of service in in xfs_setattr_nonsize in fs/xfs/xfs_iops.c https://bugzilla.redhat.com/show_bug.cgi?id=1746777
Bugzilla 1744130 Bug #1744130 - CVE-2019-14814 kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS https://bugzilla.redhat.com/show_bug.cgi?id=1744130
Bugzilla 1744137 Bug #1744137 - CVE-2019-14815 kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell Wifi Driver leading to DoS https://bugzilla.redhat.com/show_bug.cgi?id=1744137
Bugzilla 1744149 Bug #1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell Wifi Driver leading to a DoS https://bugzilla.redhat.com/show_bug.cgi?id=1744149
Bugzilla 1746732 Bug #1746732 - CVE-2019-15505 kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c https://bugzilla.redhat.com/show_bug.cgi?id=1746732
Bugzilla 1746725 Bug #1746725 - CVE-2019-15504 kernel: double free in drivers/net/wireless/rsi/rsi_91x_usb.c via crafted USB device https://bugzilla.redhat.com/show_bug.cgi?id=1746725
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-29 fedora kernel < 5.2.11.100.fc29 fedora-29
Affected pkg:rpm/fedora/kernel-tools?distro=fedora-29 fedora kernel-tools < 5.2.11.100.fc29 fedora-29
Affected pkg:rpm/fedora/kernel-headers?distro=fedora-29 fedora kernel-headers < 5.2.11.100.fc29 fedora-29
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...