[FEDORA-2019-e37c348348] Fedora 30: kernel-headers, kernel, kernel-tools

Severity Critical
Affected Packages 3
CVEs 24

The 5.2.7 stable update contains a number of important fixes across the tree.

ID
FEDORA-2019-e37c348348
Severity
critical
Severity from
CVE-2019-10126
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2019-e37c348348
Published
2019-08-11T01:15:14
(5 years ago)
Modified
2019-08-11T01:15:14
(5 years ago)
Rights
Copyright 2019 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1724389 Bug #1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability https://bugzilla.redhat.com/show_bug.cgi?id=1724389
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-30 fedora kernel < 5.2.7.200.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-tools?distro=fedora-30 fedora kernel-tools < 5.2.7.200.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-headers?distro=fedora-30 fedora kernel-headers < 5.2.7.200.fc30 fedora-30
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...