--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-7a3fc17778
2019-11-13 06:47:08.913545
--------------------------------------------------------------------------------Name        : microcode_ctl
Product     : Fedora 29
Version     : 2.1
Release     : 33.fc29
URL         : https://pagure.io/microcode_ctl
Summary     : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts
back to the old microcode.

--------------------------------------------------------------------------------Update Information:

The 5.3.11 stable kernel update contains a number of important security updates
across the tree, including mitigations for the most recent hardware issues
disclosed on Nov 12.  ----  The 5.3.9 update contains a number of important
fixes across the tree  ----  Update to upstream 2.1-22. 20190618
--------------------------------------------------------------------------------ChangeLog:

* Tue Nov 12 2019 Justin Forbes  2:2.1-33
- Update to microcode-20191112 for CVE fixes
* Wed Oct  2 2019 Anton Arapov  2:2.1-32
- Update to upstream 2.1-23. 20190918
* Thu Jul 25 2019 Fedora Release Engineering  - 2:2.1-31
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
* Thu Jun 20 2019 Anton Arapov  2:2.1-30
- Update to upstream 2.1-22. 20190618
* Wed May 15 2019 Anton Arapov  2:2.1-29
- Update to upstream 2.1-21. 20190514
* Thu May  9 2019 Anton Arapov  2:2.1-28
- Update to upstream 2.1-20. 20190312
* Fri Feb  1 2019 Fedora Release Engineering  - 2:2.1-27
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
        https://bugzilla.redhat.com/show_bug.cgi?id=1753062
  [ 2 ] Bug #1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
        https://bugzilla.redhat.com/show_bug.cgi?id=1646768
  [ 3 ] Bug #1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
        https://bugzilla.redhat.com/show_bug.cgi?id=1724393
  [ 4 ] Bug #1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
        https://bugzilla.redhat.com/show_bug.cgi?id=1724398
  [ 5 ] Bug #1758414 - CVE-2019-0117 hw: Intel SGX information leak
        https://bugzilla.redhat.com/show_bug.cgi?id=1758414
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-7a3fc17778' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: microcode_ctl FEDORA-2019-7a3fc17778

November 13, 2019
The 5.3.11 stable kernel update contains a number of important security updates across the tree, including mitigations for the most recent hardware issues disclosed on Nov 12

Summary

The microcode_ctl utility is a companion to the microcode driver written

by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system

boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts

back to the old microcode.

The 5.3.11 stable kernel update contains a number of important security updates

across the tree, including mitigations for the most recent hardware issues

disclosed on Nov 12. ---- The 5.3.9 update contains a number of important

fixes across the tree ---- Update to upstream 2.1-22. 20190618

* Tue Nov 12 2019 Justin Forbes 2:2.1-33

- Update to microcode-20191112 for CVE fixes

* Wed Oct 2 2019 Anton Arapov 2:2.1-32

- Update to upstream 2.1-23. 20190918

* Thu Jul 25 2019 Fedora Release Engineering - 2:2.1-31

- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

* Thu Jun 20 2019 Anton Arapov 2:2.1-30

- Update to upstream 2.1-22. 20190618

* Wed May 15 2019 Anton Arapov 2:2.1-29

- Update to upstream 2.1-21. 20190514

* Thu May 9 2019 Anton Arapov 2:2.1-28

- Update to upstream 2.1-20. 20190312

* Fri Feb 1 2019 Fedora Release Engineering - 2:2.1-27

- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[ 1 ] Bug #1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

https://bugzilla.redhat.com/show_bug.cgi?id=1753062

[ 2 ] Bug #1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)

https://bugzilla.redhat.com/show_bug.cgi?id=1646768

[ 3 ] Bug #1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state

https://bugzilla.redhat.com/show_bug.cgi?id=1724393

[ 4 ] Bug #1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write

https://bugzilla.redhat.com/show_bug.cgi?id=1724398

[ 5 ] Bug #1758414 - CVE-2019-0117 hw: Intel SGX information leak

https://bugzilla.redhat.com/show_bug.cgi?id=1758414

su -c 'dnf upgrade --advisory FEDORA-2019-7a3fc17778' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-7a3fc17778 2019-11-13 06:47:08.913545 Product : Fedora 29 Version : 2.1 Release : 33.fc29 URL : https://pagure.io/microcode_ctl Summary : Tool to transform and deploy CPU microcode update for x86 Description : The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian . The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. The 5.3.11 stable kernel update contains a number of important security updates across the tree, including mitigations for the most recent hardware issues disclosed on Nov 12. ---- The 5.3.9 update contains a number of important fixes across the tree ---- Update to upstream 2.1-22. 20190618 * Tue Nov 12 2019 Justin Forbes 2:2.1-33 - Update to microcode-20191112 for CVE fixes * Wed Oct 2 2019 Anton Arapov 2:2.1-32 - Update to upstream 2.1-23. 20190918 * Thu Jul 25 2019 Fedora Release Engineering - 2:2.1-31 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild * Thu Jun 20 2019 Anton Arapov 2:2.1-30 - Update to upstream 2.1-22. 20190618 * Wed May 15 2019 Anton Arapov 2:2.1-29 - Update to upstream 2.1-21. 20190514 * Thu May 9 2019 Anton Arapov 2:2.1-28 - Update to upstream 2.1-20. 20190312 * Fri Feb 1 2019 Fedora Release Engineering - 2:2.1-27 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild [ 1 ] Bug #1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA) https://bugzilla.redhat.com/show_bug.cgi?id=1753062 [ 2 ] Bug #1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU) https://bugzilla.redhat.com/show_bug.cgi?id=1646768 [ 3 ] Bug #1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state https://bugzilla.redhat.com/show_bug.cgi?id=1724393 [ 4 ] Bug #1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write https://bugzilla.redhat.com/show_bug.cgi?id=1724398 [ 5 ] Bug #1758414 - CVE-2019-0117 hw: Intel SGX information leak https://bugzilla.redhat.com/show_bug.cgi?id=1758414 su -c 'dnf upgrade --advisory FEDORA-2019-7a3fc17778' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 2.1
Release : 33.fc29
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86

Related News