Fedora Linux 8566 Published by

A kernel security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: kernel-5.13.8-100.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-54ee631709
2021-08-10 01:05:38.894207
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 33
Version : 5.13.8
Release : 100.fc33
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.13.8 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Aug 4 2021 Justin M. Forbes [5.13.8-100]
- kernel-5.13.8-0 (Justin M. Forbes)
- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
- Revert CRYPTO_ECDH and CRYPTO_ECDA from builtin to module to fix fips (Justin M. Forbes)
- drm/rockchip: remove existing generic drivers to take over the device (Javier Martinez Canillas)
- powerpc/pseries: Fix regression while building external modules (Srikar Dronamraju)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1989212 - CVE-2021-34556 kernel: unprivileged BPF program can obtain sensitive information from kernel memory via a speculative store bypass side-channel attack because of the possibility of uninitialized memory locations on the BPF stack
  https://bugzilla.redhat.com/show_bug.cgi?id=1989212
[ 2 ] Bug #1989216 - CVE-2021-35477 kernel: unprivileged BPF program can obtain sensitive information from kernel memory via a speculative store bypass side-channel attack because the technique used by the BPF verifier to manage speculation is unreliable
  https://bugzilla.redhat.com/show_bug.cgi?id=1989216
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-54ee631709' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys