Fedora Linux 8566 Published by

The following security updates are available for Fedora Linux:

Fedora 38 Update: kernel-6.7.11-100.fc38
Fedora 38 Update: webkitgtk-2.44.0-2.fc38
Fedora 39 Update: kernel-6.7.11-200.fc39




Fedora 38 Update: kernel-6.7.11-100.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-e95585dfb9
2024-04-02 01:49:17.222766
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 38
Version : 6.7.11
Release : 100.fc38
URL : https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 6.7.11 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 27 2024 Augusto Caringi [acaringi@redhat.com] [6.7.11-0]
- Config updates for stable (Justin M. Forbes)
- xfs: fix SEEK_HOLE/DATA for regions with active COW extents (Dave Chinner)
- drm/amd: Flush GFXOFF requests in prepare stage (Mario Limonciello)
- Linux v6.7.11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2271873 - CVE-2024-26651 kernel: sr9800: Add check for usbnet_get_endpoints
https://bugzilla.redhat.com/show_bug.cgi?id=2271873
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-e95585dfb9' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 38 Update: webkitgtk-2.44.0-2.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-f1ae7b7ac5
2024-04-02 01:49:17.222635
--------------------------------------------------------------------------------

Name : webkitgtk
Product : Fedora 38
Version : 2.44.0
Release : 2.fc38
URL : https://www.webkitgtk.org/
Summary : GTK web content engine library
Description :
WebKitGTK is the port of the WebKit web rendering engine to the
GTK platform.

--------------------------------------------------------------------------------
Update Information:

Upgrade to 2.44.0:
Make the DOM accessibility tree reachable from UI process with GTK4.
Removed the X11 and WPE renderers in favor of DMA-BUF.
Improved vblank synchronization when rendering.
Removed key event reinjection in GTK4 to make keyboard shortcuts work in web
sites.
Fix gamepads detection by correctly handling focused window in GTK4.
CVE-2024-23263, CVE-2024-23280, CVE-2024-23284
--------------------------------------------------------------------------------
ChangeLog:

* Sun Mar 17 2024 Michael Catanzaro [mcatanzaro@redhat.com] - 2.44.0-2
- Fix i686 build
* Sun Mar 17 2024 Michael Catanzaro [mcatanzaro@redhat.com] - 2.44.0-1
- Upgrade to WebKitGTK 2.44.0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-f1ae7b7ac5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--



Fedora 39 Update: kernel-6.7.11-200.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-2fcce4ffb7
2024-04-02 01:19:17.915971
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 39
Version : 6.7.11
Release : 200.fc39
URL : https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 6.7.11 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 27 2024 Augusto Caringi [acaringi@redhat.com] [6.7.11-0]
- Config updates for stable (Justin M. Forbes)
- xfs: fix SEEK_HOLE/DATA for regions with active COW extents (Dave Chinner)
- drm/amd: Flush GFXOFF requests in prepare stage (Mario Limonciello)
- Linux v6.7.11
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2271873 - CVE-2024-26651 kernel: sr9800: Add check for usbnet_get_endpoints
https://bugzilla.redhat.com/show_bug.cgi?id=2271873
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-2fcce4ffb7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--