stable

kernel-5.2.11-100.fc29, kernel-headers-5.2.11-100.fc29, & 1 more

FEDORA-2019-97380355ae created by jforbes 5 years ago for Fedora 29

The 5.2.11 stable kernel update contains a number of important fixes across the tree.


The 5.2.10 stable kernel update contains a number of important fixes across the tree.


The 5.2.9 stable kernel update contains a number of important fixes across the tree.


The 5.2.8 stable kernel update contains a number of important fixes across the tree.

Reboot Required
After installing this update it is required that you reboot your system to ensure the changes supplied by this update are applied properly.

How to install

Updates may require up to 24 hours to propagate to mirrors. If the following command doesn't work, please retry later:

sudo dnf upgrade --refresh --advisory=FEDORA-2019-97380355ae

This update has been submitted for testing by jforbes.

5 years ago

This update's test gating status has been changed to 'waiting'.

5 years ago

This update's test gating status has been changed to 'ignored'.

5 years ago

This update has been pushed to testing.

5 years ago

This update has obsoleted kernel-5.2.10-100.fc29, and has inherited its bugs and notes.

5 years ago
karma
User Icon jbwillia commented & provided feedback 5 years ago
karma

wfm

This update can be pushed to stable now if the maintainer wishes

5 years ago
User Icon jbwillia commented & provided feedback 5 years ago
karma

wfm

This update has been submitted for stable by jforbes.

5 years ago

This update has been pushed to stable.

5 years ago
User Icon brentrbrian commented & provided feedback 5 years ago
karma

kernel-5.2.11-100.fc29.x86_64 Red Hat Bugzilla – Bug 1671119


Please login to add feedback.

Metadata
Type
security
Severity
medium
Karma
3
Signed
Content Type
RPM
Test Gating
Settings
Unstable by Karma
-3
Stable by Karma
disabled
Stable by Time
disabled
Dates
submitted
5 years ago
in testing
5 years ago
in stable
5 years ago
BZ#1744130 CVE-2019-14814 kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS
0
0
BZ#1744137 CVE-2019-14815 kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell Wifi Driver leading to DoS
0
0
BZ#1744149 CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell Wifi Driver leading to a DoS
0
0
BZ#1746566 CVE-2019-14814 kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS [fedora-all]
0
0
BZ#1746567 CVE-2019-14815 kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell Wifi Driver leading to DoS [fedora-all]
0
0
BZ#1746725 CVE-2019-15504 kernel: double free in drivers/net/wireless/rsi/rsi_91x_usb.c via crafted USB device
0
0
BZ#1746726 CVE-2019-15504 kernel: double free in drivers/net/wireless/rsi/rsi_91x_usb.c via crafted USB device [fedora-all]
0
0
BZ#1746732 CVE-2019-15505 kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c
0
0
BZ#1746734 CVE-2019-15505 kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c [fedora-all]
0
0
BZ#1746777 CVE-2019-15538 kernel: denial of service in in xfs_setattr_nonsize in fs/xfs/xfs_iops.c
0
0
BZ#1746779 CVE-2019-15538 kernel: denial of service in in xfs_setattr_nonsize in fs/xfs/xfs_iops.c [fedora-all]
0
0

Automated Test Results

Test Cases

0 2 Test Case kernel regression