Fedora Linux 8565 Published by

A kernel-headers security update has been released for Fedora 30.



SECURITY: Fedora 30 Update: kernel-headers-5.5.16-100.fc30


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-73c00eda1c
2020-04-15 21:00:40.081282
--------------------------------------------------------------------------------

Name : kernel-headers
Product : Fedora 30
Version : 5.5.16
Release : 100.fc30
URL :   http://www.kernel.org/
Summary : Header files for the Linux kernel for use by glibc
Description :
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.

--------------------------------------------------------------------------------
Update Information:

The 5.5.16 stable kernel update contains a number of important fixes across the
tree. ---- The 5.5.15 stable kernel update contains a number of important
fixes across the tree. ---- The 5.5.13 stable kernel update contains a number
of important fixes across the tree. ---- The 5.5.11 stable kernel update
contains a number of important fixes across the tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr 8 2020 Justin M. Forbes - 5.5.16-100
- Linux v5.5.16
* Thu Apr 2 2020 Justin M. Forbes - 5.5.15-100
- Linux v5.5.15
* Wed Apr 1 2020 Justin M. Forbes - 5.5.14-100
- Linux v5.5.14
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1786174 - CVE-2019-19769 kernel: use-after-free in perf_trace_lock_acquire related to include/trace/events/lock.h
  https://bugzilla.redhat.com/show_bug.cgi?id=1786174
[ 2 ] Bug #1817350 - CVE-2020-8835 kernel: out-of-bounds read/write in the bpf verifier
  https://bugzilla.redhat.com/show_bug.cgi?id=1817350
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-73c00eda1c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys