You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa microcode_ctl

Sigurnosni nedostaci programskog paketa microcode_ctl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-7a3fc17778
2019-11-13 06:47:08.913545
——————————————————————————–

Name : microcode_ctl
Product : Fedora 29
Version : 2.1
Release : 33.fc29
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian <tigran@aivazian.fsnet.co.uk>.

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn’t reflash your cpu permanently, reboot and it reverts
back to the old microcode.

——————————————————————————–
Update Information:

The 5.3.11 stable kernel update contains a number of important security updates
across the tree, including mitigations for the most recent hardware issues
disclosed on Nov 12. —- The 5.3.9 update contains a number of important
fixes across the tree —- Update to upstream 2.1-22. 20190618
——————————————————————————–
ChangeLog:

* Tue Nov 12 2019 Justin Forbes <jforbes@fedoraproject.org> 2:2.1-33
– Update to microcode-20191112 for CVE fixes
* Wed Oct 2 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-32
– Update to upstream 2.1-23. 20190918
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> – 2:2.1-31
– Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
* Thu Jun 20 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-30
– Update to upstream 2.1-22. 20190618
* Wed May 15 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-29
– Update to upstream 2.1-21. 20190514
* Thu May 9 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-28
– Update to upstream 2.1-20. 20190312
* Fri Feb 1 2019 Fedora Release Engineering <releng@fedoraproject.org> – 2:2.1-27
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
https://bugzilla.redhat.com/show_bug.cgi?id=1753062
[ 2 ] Bug #1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
https://bugzilla.redhat.com/show_bug.cgi?id=1646768
[ 3 ] Bug #1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
https://bugzilla.redhat.com/show_bug.cgi?id=1724393
[ 4 ] Bug #1724398 – CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
https://bugzilla.redhat.com/show_bug.cgi?id=1724398
[ 5 ] Bug #1758414 – CVE-2019-0117 hw: Intel SGX information leak
https://bugzilla.redhat.com/show_bug.cgi?id=1758414
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-7a3fc17778’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-68d7f68507
2019-11-13 06:35:24.660460
——————————————————————————–

Name : microcode_ctl
Product : Fedora 31
Version : 2.1
Release : 33.fc31
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian <tigran@aivazian.fsnet.co.uk>.

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn’t reflash your cpu permanently, reboot and it reverts
back to the old microcode.

——————————————————————————–
Update Information:

The 5.3.11 stable kernel update contains a number of important security updates
across the tree, including mitigations for the most recent hardware issues
disclosed on Nov 12.
——————————————————————————–
ChangeLog:

* Tue Nov 12 2019 Justin Forbes <jforbes@fedoraproject.org> 2:2.1-33
– Update to microcode-20191112 for CVE fixes
——————————————————————————–
References:

[ 1 ] Bug #1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
https://bugzilla.redhat.com/show_bug.cgi?id=1753062
[ 2 ] Bug #1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
https://bugzilla.redhat.com/show_bug.cgi?id=1646768
[ 3 ] Bug #1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
https://bugzilla.redhat.com/show_bug.cgi?id=1724393
[ 4 ] Bug #1724398 – CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
https://bugzilla.redhat.com/show_bug.cgi?id=1724398
[ 5 ] Bug #1758414 – CVE-2019-0117 hw: Intel SGX information leak
https://bugzilla.redhat.com/show_bug.cgi?id=1758414
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-68d7f68507’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1689d3fe07
2019-11-13 06:27:19.559766
——————————————————————————–

Name : microcode_ctl
Product : Fedora 30
Version : 2.1
Release : 33.fc30
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian <tigran@aivazian.fsnet.co.uk>.

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn’t reflash your cpu permanently, reboot and it reverts
back to the old microcode.

——————————————————————————–
Update Information:

The 5.3.11 stable kernel update contains a number of important security updates
across the tree, including mitigations for the most recent hardware issues
disclosed on Nov 12.
——————————————————————————–
ChangeLog:

* Tue Nov 12 2019 Justin Forbes <jforbes@fedoraproject.org> 2:2.1-33
– Update to microcode-20191112 for CVE fixes
* Wed Oct 2 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-32
– Update to upstream 2.1-23. 20190918
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> – 2:2.1-31
– Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
* Thu Jun 20 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-30
– Update to upstream 2.1-22. 20190618
* Wed May 15 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-29
– Update to upstream 2.1-21. 20190514
* Thu May 9 2019 Anton Arapov <aarapov@redhat.com> 2:2.1-28
– Update to upstream 2.1-20. 20190312
——————————————————————————–
References:

[ 1 ] Bug #1753062 – CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
https://bugzilla.redhat.com/show_bug.cgi?id=1753062
[ 2 ] Bug #1646768 – CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
https://bugzilla.redhat.com/show_bug.cgi?id=1646768
[ 3 ] Bug #1724393 – CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
https://bugzilla.redhat.com/show_bug.cgi?id=1724393
[ 4 ] Bug #1724398 – CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
https://bugzilla.redhat.com/show_bug.cgi?id=1724398
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1689d3fe07’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorToni Vugdelija
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa webkit2gtk

Otkriveni su sigurnosni nedostaci u programskom paketu webkit2gtk za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close