Fedora Linux 8566 Published by

A kernel security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: kernel-5.14.10-200.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-ffda3d6fa1
2021-10-11 21:32:18.681305
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 34
Version : 5.14.10
Release : 200.fc34
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.14.10 stable kernel update contains a number of important fixes across the
tree
--------------------------------------------------------------------------------
ChangeLog:

* Thu Oct 7 2021 Justin M. Forbes [5.14.10-0]
- Revert "net: stmmac: dwmac-rk: fix unbalanced pm_runtime_enable warnings" (Peter Robinson)
- e100e: Fix packet loss issues seen on Intel network controller (Mark Pearson)
- bpf: Fix integer overflow in prealloc_elems_and_freelist() (Tatsuhiko Yasumatsu)
- Revert "acpi: prefer booting with ACPI over DTS" (Justin M. Forbes)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2000627 - CVE-2021-3744 kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
  https://bugzilla.redhat.com/show_bug.cgi?id=2000627
[ 2 ] Bug #2010463 - CVE-2021-41864 kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write
  https://bugzilla.redhat.com/show_bug.cgi?id=2010463
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-ffda3d6fa1' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys