[FEDORA-2019-f40bd7826f] Fedora 30: kernel, kernel-headers

Severity High
Affected Packages 2
CVEs 14

Update to v5.1.7

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-30 < 5.1.7.300.fc30
pkg:rpm/fedora/kernel-headers?distro=fedora-30 < 5.1.7.300.fc30
ID
FEDORA-2019-f40bd7826f
Severity
high
Severity from
CVE-2019-3846
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2019-f40bd7826f
Published
2019-06-10T00:53:25
(5 years ago)
Modified
2019-06-10T00:53:25
(5 years ago)
Rights
Copyright 2019 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1715495 Bug #1715495 - CVE-2019-12380 kernel: memory allocation failure in the efi subsystem leads to denial of service [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1715495
Bugzilla 1715706 Bug #1715706 - CVE-2019-12379 kernel: memory leak in con_insert_unipair in drivers/tty/vt/consolemap.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1715706
Bugzilla 1715460 Bug #1715460 - CVE-2019-12378 kernel: unchecked kmalloc of new_ra in ip6_ra_control leads to denial of service [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1715460
Bugzilla 1715475 Bug #1715475 - CVE-2019-3846 kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1715475
Bugzilla 1717003 Bug #1717003 - CVE-2019-12454 CVE-2019-12455 kernel: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1717003
Bugzilla 1715502 Bug #1715502 - CVE-2019-12381 kernel: unchecked kmalloc of new_ra in ip_ra_control leads to denial of service [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1715502
Bugzilla 1715556 Bug #1715556 - CVE-2019-12382 kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1715556
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-30 fedora kernel < 5.1.7.300.fc30 fedora-30
Affected pkg:rpm/fedora/kernel-headers?distro=fedora-30 fedora kernel-headers < 5.1.7.300.fc30 fedora-30
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...