Fedora Linux 8567 Published by

A kernel security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: kernel-5.9.8-100.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-e211716d08
2020-11-16 01:12:27.287940
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 32
Version : 5.9.8
Release : 100.fc32
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.9.8 stable kernel rebase contains a number of enhancements including new
hardware support, additional features, and a number of important fixes across
the tree.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 10 2020 Justin M. Forbes - 5.9.8-100
- Linux v5.9.8
* Tue Nov 10 2020 - 5.9.7-100
- Linux v5.9.7 rebase
- Fixes CVE-2020-25668 (rhbz 1893287 1893288)
- Fixes CVE-2020-27673 (rhbz 1891110 1891112)
- Fixes CVE-2020-25704 (rhbz 1895951 1895963)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl
  https://bugzilla.redhat.com/show_bug.cgi?id=1888726
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-e211716d08' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys