[FEDORA-2020-c6b9fff7f8] Fedora 31: kernel

Severity Medium
Affected Packages 1
CVEs 3

The 5.6.13 stable kernel update contains a number of important fixes across the
tree ---- The 5.6.12 stable update contains a number of important fixes across
the tree.

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-31 < 5.6.13.200.fc31
ID
FEDORA-2020-c6b9fff7f8
Severity
medium
Severity from
CVE-2020-12770
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2020-c6b9fff7f8
Published
2020-05-20T03:16:44
(4 years ago)
Modified
2020-05-20T03:16:44
(4 years ago)
Rights
Copyright 2020 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1825116 Bug #1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic https://bugzilla.redhat.com/show_bug.cgi?id=1825116
Bugzilla 1832543 Bug #1832543 - CVE-2020-12655 kernel: sync of excessive duration via an XFS v5 image with crafted metadata https://bugzilla.redhat.com/show_bug.cgi?id=1832543
Bugzilla 1834845 Bug #1834845 - CVE-2020-12770 kernel: sg_write function lacks an sg_remove_request call in a certain failure case https://bugzilla.redhat.com/show_bug.cgi?id=1834845
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-31 fedora kernel < 5.6.13.200.fc31 fedora-31
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...