Fedora Linux 8568 Published by

A kernel security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: kernel-5.8.15-301.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-ce117eff51
2020-10-15 22:35:26.444206
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 33
Version : 5.8.15
Release : 301.fc33
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

This update contains patches for the BleedingTooth CVEs. ---- The 5.8.15
stable kernel update contains a number of important fixes across the tree.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 15 2020 Justin M. Forbes - 5.8.15-301
- Fix BleedingTooth CVE-2020-12351 CVE-2020-12352 (rhbz 1886521 1888439 1886529 1888440)
* Wed Oct 14 2020 Justin M. Forbes - 5.8.15-300
- Linux v5.8.15
- Fix CVE-2020-16119 (rhbz 1886374 1888083)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1886374 - CVE-2020-16119 kernel: DCCP CCID structure use-after-free may lead to DoS or code execution
  https://bugzilla.redhat.com/show_bug.cgi?id=1886374
[ 2 ] Bug #1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
  https://bugzilla.redhat.com/show_bug.cgi?id=1886521
[ 3 ] Bug #1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets
  https://bugzilla.redhat.com/show_bug.cgi?id=1886529
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-ce117eff51' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys