Fedora 39 Update: kernel-headers-6.8.3-200.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-7dd4b3b9a4
2024-04-06 01:40:54.068061
--------------------------------------------------------------------------------

Name        : kernel-headers
Product     : Fedora 39
Version     : 6.8.3
Release     : 200.fc39
URL         : http://www.kernel.org/
Summary     : Header files for the Linux kernel for use by glibc
Description :
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs.  The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.

--------------------------------------------------------------------------------
Update Information:

The 6.8.3 stable kernel rebase contains improved hardware support, new features,
and a number of important fixes across the tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr  3 2024 Justin M. Forbes <jforbes@xxxxxxxxxxxxxxxxx> - 6.8.3-1
- Linux v6.8.3
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2269883 - CONFIG_READ_ONLY_THP_FOR_FS is unset
        https://bugzilla.redhat.com/show_bug.cgi?id=2269883
  [ 2 ] Bug #2270879 - CVE-2024-26643 kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout
        https://bugzilla.redhat.com/show_bug.cgi?id=2270879
  [ 3 ] Bug #2270880 - CVE-2024-26643 kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2270880
  [ 4 ] Bug #2270881 - CVE-2024-26642 kernel: netfilter: nf_tables: disallow anonymous set with timeout flag
        https://bugzilla.redhat.com/show_bug.cgi?id=2270881
  [ 5 ] Bug #2270882 - CVE-2024-26642 kernel: netfilter: nf_tables: disallow anonymous set with timeout flag [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2270882
  [ 6 ] Bug #2271784 - Bluetooth: hci0: command tx timeout
        https://bugzilla.redhat.com/show_bug.cgi?id=2271784
  [ 7 ] Bug #2272444 - CVE-2024-26653 kernel: usb: misc: ljca: Fix double free in error handling path
        https://bugzilla.redhat.com/show_bug.cgi?id=2272444
  [ 8 ] Bug #2272445 - CVE-2024-26653 kernel: usb: misc: ljca: Fix double free in error handling path [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2272445
  [ 9 ] Bug #2272446 - CVE-2024-26654 kernel: ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs
        https://bugzilla.redhat.com/show_bug.cgi?id=2272446
  [ 10 ] Bug #2272447 - CVE-2024-26654 kernel: ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2272447
  [ 11 ] Bug #2272530 - CVE-2024-26655 kernel: posix-clock: memory leak in posix_clock_open()
        https://bugzilla.redhat.com/show_bug.cgi?id=2272530
  [ 12 ] Bug #2272531 - CVE-2024-26655 kernel: Fix memory leak in posix_clock_open() [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2272531
  [ 13 ] Bug #2272596 - Kernel null pointer dereference in 6.7.11 and 6.8.2
        https://bugzilla.redhat.com/show_bug.cgi?id=2272596
  [ 14 ] Bug #2272687 - CVE-2024-26657 kernel: drm/sched: fix null-ptr-deref in init entity
        https://bugzilla.redhat.com/show_bug.cgi?id=2272687
  [ 15 ] Bug #2272688 - CVE-2024-26657 kernel: drm/sched: fix null-ptr-deref in init entity [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2272688
  [ 16 ] Bug #2272692 - CVE-2024-26656 kernel: drm/amdgpu: use-after-free vulnerability
        https://bugzilla.redhat.com/show_bug.cgi?id=2272692
  [ 17 ] Bug #2272693 - CVE-2024-26656 kernel: drm/amdgpu: fix use-after-free bug [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2272693
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-7dd4b3b9a4' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux