Fedora Linux 8566 Published by

A kernel security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: kernel-5.11.20-200.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-05152dbcf5
2021-05-16 02:06:09.511519
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 33
Version : 5.11.20
Release : 200.fc33
URL : https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.11.20 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 12 2021 Justin M. Forbes [5.11.20-0]
- io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers (Thadeu Lima de Souza Cascardo)
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Andrii Nakryiko)
- bpf, ringbuf: Deny reserve of buffers larger than ringbuf (Thadeu Lima de Souza Cascardo)
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Daniel Borkmann)
- net/nfc: fix use-after-free llcp_sock_bind/connect (Or Cohen)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1959514 - CVE-2021-23134 kernel: use-after-free in nfc sockets
https://bugzilla.redhat.com/show_bug.cgi?id=1959514
[ 2 ] Bug #1959556 - CVE-2021-3490 kernel: Linux kernel eBPF bitwise ops ALU32 bounds tracking
https://bugzilla.redhat.com/show_bug.cgi?id=1959556
[ 3 ] Bug #1959559 - CVE-2021-3489 kernel: Linux kernel eBPF RINGBUF map oversized allocation
https://bugzilla.redhat.com/show_bug.cgi?id=1959559
[ 4 ] Bug #1959565 - CVE-2021-3491 kernel: Linux kernel io_uring PROVIDE_BUFFERS MAX_RW_COUNT bypass
https://bugzilla.redhat.com/show_bug.cgi?id=1959565
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-05152dbcf5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys