Fedora Linux 8578 Published by

A kernel security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: kernel-5.9.14-100.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-bc0cc81a7a
2020-12-17 01:23:38.024622
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 32
Version : 5.9.14
Release : 100.fc32
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.9.14 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 11 2020 Justin M. Forbes - 5.9.14-100
- Linux v5.9.14
- Fixes CVE-2020-29660 (rhbz 1906522 1906523)
- Fixes CVE-2020-29661 (rhbz 1906525 1906526)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1906522 - CVE-2020-29660 kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free
  https://bugzilla.redhat.com/show_bug.cgi?id=1906522
[ 2 ] Bug #1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
  https://bugzilla.redhat.com/show_bug.cgi?id=1906525
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-bc0cc81a7a' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys