Fedora Linux 8564 Published by

A kernel security update has been released for Fedora 31



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-39e97683e8
2019-12-17 01:44:37.598467
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 31
Version : 5.3.16
Release : 300.fc31
URL : https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.3.16 update contains a number of important fixes across the tree
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 13 2019 Laura Abbott - 5.3.16-300
- Linux v5.3.16
* Thu Dec 5 2019 Laura Abbott - 5.3.15-300
- Linux v5.3.15
* Wed Dec 4 2019 Laura Abbott
- Add powerpc virt fix (rhbz 1769600)
* Mon Dec 2 2019 Laura Abbott - 5.3.14-300
- Linux v5.3.14
* Mon Dec 2 2019 Justin M. Forbes
- Fix CVE-2019-18808 (rhbz 1777418 1777421)
- Fix CVE-2019-18809 (rhbz 1777449 1777451)
- Fix CVE-2019-18811 (rhbz 1777455 1777456)
- Fix CVE-2019-18812 (rhbz 1777458 1777459)
- Fix CVE-2019-16232 (rhbz 1760351 1760352)
* Tue Nov 26 2019 Justin M. Forbes
- Fix CVE-2019-19082 (rhbz 1776832 1776833)
* Mon Nov 25 2019 Justin M. Forbes - 5.3.13-300
- Fix CVE-2019-14895 (rhbz 1774870 1776139)
- Fix CVE-2019-14896 (rhbz 1774875 1776143)
- Fix CVE-2019-14897 (rhbz 1774879 1776146)
- Fix CVE-2019-14901 (rhbz 1773519 1776184)
- Fix CVE-2019-19078 (rhbz 1776354 1776353)
* Mon Nov 25 2019 Laura Abbott
- Linux v5.3.13
* Fri Nov 22 2019 Justin M. Forbes
- Fix CVE-2019-19077 rhbz 1775724 1775725
* Thu Nov 21 2019 Justin M. Forbes - 5.3.12-300
- Fix CVE-2019-19074 (rhbz 1774933 1774934)
- Fix CVE-2019-19073 (rhbz 1774937 1774939)
- Fix CVE-2019-19072 (rhbz 1774946 1774947)
- Fix CVE-2019-19071 (rhbz 1774949 1774950)
- Fix CVE-2019-19070 (rhbz 1774957 1774958)
- Fix CVE-2019-19068 (rhbz 1774963 1774965)
- Fix CVE-2019-19043 (rhbz 1774972 1774973)
- Fix CVE-2019-19066 (rhbz 1774976 1774978)
- Fix CVE-2019-19046 (rhbz 1774988 1774989)
- Fix CVE-2019-19050 (rhbz 1774998 1775002)
- Fix CVE-2019-19062 (rhbz 1775021 1775023)
- Fix CVE-2019-19064 (rhbz 1775010 1775011)
- Fix CVE-2019-19063 (rhbz 1775015 1775016)
- Fix CVE-2019-19059 (rhbz 1775042 1775043)
- Fix CVE-2019-19058 (rhbz 1775047 1775048)
- Fix CVE-2019-19057 (rhbz 1775050 1775051)
- Fix CVE-2019-19053 (rhbz 1775956 1775110)
- Fix CVE-2019-19056 (rhbz 1775097 1775115)
- Fix CVE-2019-19055 (rhbz 1775074 1775116)
- Fix CVE-2019-19054 (rhbz 1775063 1775117)
* Thu Nov 21 2019 Laura Abbott
- Linux v5.3.12
* Tue Nov 12 2019 Justin M. Forbes - 5.3.11-300
- Linux v5.3.11
- Fixes CVE-2019-11135 (rhbz 1753062 1771649)
- Fixes CVE-2018-12207 (rhbz 1646768 1771645)
- Fixes CVE-2019-0154 (rhbz 1724393 1771642)
- Fixes CVE-2019-0155 (rhbz 1724398 1771644)
* Mon Nov 11 2019 Laura Abbott - 5.3.10-300
- Linux v5.3.10
* Thu Nov 7 2019 Jeremy Cline
- Add support for a number of Macbook keyboards and touchpads (rhbz 1769465)
* Wed Nov 6 2019 Laura Abbott - 5.3.9-300
- Linux v5.3.9
* Tue Oct 29 2019 Laura Abbott - 5.3.8-300
- Linux v5.3.8
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1779594 - CVE-2019-19332 Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid
https://bugzilla.redhat.com/show_bug.cgi?id=1779594
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-39e97683e8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys