Fedora Linux 8566 Published by

A NetworkManager security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: NetworkManager-1.20.12-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-ace543feff
2020-06-14 17:10:11.229154
--------------------------------------------------------------------------------

Name : NetworkManager
Product : Fedora 31
Version : 1.20.12
Release : 1.fc31
URL :   http://www.gnome.org/projects/NetworkManager/
Summary : Network connection manager and user applications
Description :
NetworkManager is a system service that manages network interfaces and
connections based on user or automatic configuration. It supports
Ethernet, Bridge, Bond, VLAN, Team, InfiniBand, Wi-Fi, mobile broadband
(WWAN), PPPoE and other devices, and supports a variety of different VPN
services.

--------------------------------------------------------------------------------
Update Information:

- Update to 1.20.12 release - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh
#1841395, CVE-2020-10754)
--------------------------------------------------------------------------------
ChangeLog:

* Fri May 29 2020 Thomas Haller - 1:1.20.12-1
- Update to 1.20.12 release
- ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841395, CVE-2020-10754)
* Mon Jan 13 2020 Antonio Cardace - 1:1.20.10-1
- Update to 1.20.10 release
* Mon Nov 25 2019 Lubomir Rintel - 1:1.20.8-1
- Update to 1.20.8 release
* Wed Nov 6 2019 Beniamino Galvani - 1:1.20.6-1
- Update to 1.20.6 release
- Fix updating agent-owned VPN secrets (rh #1767129)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1841041 - CVE-2020-10754 NetworkManager: user configuration not honoured leaving the connection unauthenticated via insecure defaults
  https://bugzilla.redhat.com/show_bug.cgi?id=1841041
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-ace543feff' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys