Advisories ยป MGASA-2019-0388

Updated kernel packages fix security vulnerability

Publication date: 14 Dec 2019
Modification date: 17 Feb 2022
Type: security
Affected Mageia releases : 7
CVE: CVE-2019-19332

Description

This update provides an update to 5.4 series kernels, currently based on
upstream 5.4.2, adding support for new hardware and features, and fixing
at least the following security issue:

KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID
(CVE-2019-19332)

WireGuard has been updated to 0.0.20191205.

xtables-addons have been updated to 3.7 for kernel 5.4 support.

For other fixes and features in this update, see the referenced changelogs.
                

References

SRPMS

7/core