Fedora Linux 8566 Published by

A kernel security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: kernel-5.12.7-300.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-a35b44fd9f
2021-05-28 00:59:13.836810
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 34
Version : 5.12.7
Release : 300.fc34
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.12.7 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 26 2021 Justin M. Forbes [5.12.7-0]
- Fix up merge issue resulting in dual entries for ALC295_FIXUP_ASUS_DACS (Justin M. Forbes)
- powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls (Nicholas Piggin)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1918601 - CVE-2020-26555 kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack
  https://bugzilla.redhat.com/show_bug.cgi?id=1918601
[ 2 ] Bug #1918602 - CVE-2020-26558 bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an impersonation attack
  https://bugzilla.redhat.com/show_bug.cgi?id=1918602
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-a35b44fd9f' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys