[FEDORA-2019-e3010166bd] Fedora 30: kernel-headers, kernel

Severity Critical
Affected Packages 2
CVEs 30

The 5.2.15 stable kernel update contains a number of important fixes across the
tree.

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-30 < 5.2.15.200.fc30
pkg:rpm/fedora/kernel-headers?distro=fedora-30 < 5.2.15.200.fc30
ID
FEDORA-2019-e3010166bd
Severity
critical
Severity from
CVE-2019-15504
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2019-e3010166bd
Published
2019-09-19T01:34:38
(5 years ago)
Modified
2019-09-19T01:34:38
(5 years ago)
Rights
Copyright 2019 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1750727 Bug #1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration https://bugzilla.redhat.com/show_bug.cgi?id=1750727
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-30 fedora kernel < 5.2.15.200.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-headers?distro=fedora-30 fedora kernel-headers < 5.2.15.200.fc30 fedora-30
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...