--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-e8835a5f8e
2020-06-19 01:01:42.924514
--------------------------------------------------------------------------------Name        : microcode_ctl
Product     : Fedora 32
Version     : 2.1
Release     : 39.fc32
URL         : https://pagure.io/microcode_ctl
Summary     : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts
back to the old microcode.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2020-0548, CVE-2020-0549, CVE-2020-0543  ----  Update to
upstream 2.1-28. 20200609
--------------------------------------------------------------------------------ChangeLog:

* Tue Jun 16 2020 Anton Arapov  2:2.1-39
- Update to upstream 2.1-29. 20200616
* Wed Jun 10 2020 Anton Arapov  2:2.1-38
- Update to upstream 2.1-28. 20200609
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
        https://bugzilla.redhat.com/show_bug.cgi?id=1788786
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-e8835a5f8e' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 32: microcode_ctl FEDORA-2020-e8835a5f8e

June 18, 2020
Security fix for CVE-2020-0548, CVE-2020-0549, CVE-2020-0543 ---- Update to upstream 2.1-28

Summary

The microcode_ctl utility is a companion to the microcode driver written

by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system

boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts

back to the old microcode.

Security fix for CVE-2020-0548, CVE-2020-0549, CVE-2020-0543 ---- Update to

upstream 2.1-28. 20200609

* Tue Jun 16 2020 Anton Arapov 2:2.1-39

- Update to upstream 2.1-29. 20200616

* Wed Jun 10 2020 Anton Arapov 2:2.1-38

- Update to upstream 2.1-28. 20200609

[ 1 ] Bug #1788786 - CVE-2020-0548 hw: Vector Register Data Sampling

https://bugzilla.redhat.com/show_bug.cgi?id=1788786

su -c 'dnf upgrade --advisory FEDORA-2020-e8835a5f8e' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-e8835a5f8e 2020-06-19 01:01:42.924514 Product : Fedora 32 Version : 2.1 Release : 39.fc32 URL : https://pagure.io/microcode_ctl Summary : Tool to transform and deploy CPU microcode update for x86 Description : The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian . The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. Security fix for CVE-2020-0548, CVE-2020-0549, CVE-2020-0543 ---- Update to upstream 2.1-28. 20200609 * Tue Jun 16 2020 Anton Arapov 2:2.1-39 - Update to upstream 2.1-29. 20200616 * Wed Jun 10 2020 Anton Arapov 2:2.1-38 - Update to upstream 2.1-28. 20200609 [ 1 ] Bug #1788786 - CVE-2020-0548 hw: Vector Register Data Sampling https://bugzilla.redhat.com/show_bug.cgi?id=1788786 su -c 'dnf upgrade --advisory FEDORA-2020-e8835a5f8e' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 32
Version : 2.1
Release : 39.fc32
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86

Related News