Fedora Linux 8567 Published by

A microcode_ctl update has been released for Fedora 31



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-68d7f68507
2019-11-13 06:35:24.660460
--------------------------------------------------------------------------------

Name : microcode_ctl
Product : Fedora 31
Version : 2.1
Release : 33.fc31
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts
back to the old microcode.

--------------------------------------------------------------------------------
Update Information:

The 5.3.11 stable kernel update contains a number of important security updates
across the tree, including mitigations for the most recent hardware issues
disclosed on Nov 12.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 12 2019 Justin Forbes 2:2.1-33
- Update to microcode-20191112 for CVE fixes
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
https://bugzilla.redhat.com/show_bug.cgi?id=1753062
[ 2 ] Bug #1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
https://bugzilla.redhat.com/show_bug.cgi?id=1646768
[ 3 ] Bug #1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
https://bugzilla.redhat.com/show_bug.cgi?id=1724393
[ 4 ] Bug #1724398 - CVE-2019-0155 hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
https://bugzilla.redhat.com/show_bug.cgi?id=1724398
[ 5 ] Bug #1758414 - CVE-2019-0117 hw: Intel SGX information leak
https://bugzilla.redhat.com/show_bug.cgi?id=1758414
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-68d7f68507' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys