[FEDORA-2022-af492757d9] Fedora 36: kernel

Severity High
Affected Packages 1
CVEs 4

The 5.17.2 stable kernel update contains a number of important fixes across the
tree.

Package Affected Version
pkg:rpm/fedora/kernel?distro=fedora-36 < 5.17.2.300.fc36
ID
FEDORA-2022-af492757d9
Severity
high
Severity from
CVE-2022-28390
URL
https://bodhi.fedoraproject.org/updates/FEDORA-2022-af492757d9
Published
2022-04-11T03:35:25
(2 years ago)
Modified
2022-04-11T03:35:25
(2 years ago)
Rights
Copyright 2022 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 2071047 Bug #2071047 - CVE-2022-1205 kernel: Null pointer dereference and use after free in net/ax25/ax25_timer.c https://bugzilla.redhat.com/show_bug.cgi?id=2071047
Bugzilla 2073091 Bug #2073091 - CVE-2022-28388 kernel: a double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c https://bugzilla.redhat.com/show_bug.cgi?id=2073091
Bugzilla 2073086 Bug #2073086 - CVE-2022-28389 kernel: a double free in mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c https://bugzilla.redhat.com/show_bug.cgi?id=2073086
Bugzilla 2073064 Bug #2073064 - CVE-2022-28390 kernel: a double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c https://bugzilla.redhat.com/show_bug.cgi?id=2073064
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/fedora/kernel?distro=fedora-36 fedora kernel < 5.17.2.300.fc36 fedora-36
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...