Fedora Linux 8563 Published by

A kernel security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: kernel-5.11.21-300.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-bae582b42c
2021-05-20 01:09:12.599232
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 34
Version : 5.11.21
Release : 300.fc34
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.11.21 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Fri May 14 2021 Justin M. Forbes [5.11.21-0]
- can: isotp: prevent race between isotp_bind() and isotp_setsockopt() (Norbert Slusarek)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1959673 - CVE-2021-32606 kernel: isotp_setsockopt in net/can/isotp.c allows privilege escalation via use-after-free
  https://bugzilla.redhat.com/show_bug.cgi?id=1959673
[ 2 ] Bug #1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
  https://bugzilla.redhat.com/show_bug.cgi?id=1961305
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-bae582b42c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys