Fedora Linux 8712 Published by

The following security updates for Fedora Linux have been released:

[SECURITY] Fedora 40 Update: vim-9.1.703-1.fc40
[SECURITY] Fedora 39 Update: microcode_ctl-2.1-58.2.fc39




[SECURITY] Fedora 40 Update: vim-9.1.703-1.fc40


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-bb4b6da0b6
2024-09-02 02:50:41.217576
--------------------------------------------------------------------------------

Name : vim
Product : Fedora 40
Version : 9.1.703
Release : 1.fc40
URL : http://www.vim.org/
Summary : The VIM editor
Description :
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more.

--------------------------------------------------------------------------------
Update Information:

patchlevel 703
Security fixes for CVE-2024-43374, CVE-2024-43802
--------------------------------------------------------------------------------
ChangeLog:

* Fri Aug 30 2024 Zdenek Dohnal [zdohnal@redhat.com] - 2:9.1.703-1
- patchlevel 703
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2305311 - CVE-2024-43374 vim: use-after-free in alist_add() in src/arglist.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2305311
[ 2 ] Bug #2308491 - CVE-2024-43802 vim: Heap Buffer Overflow in Vim's Typeahead Buffer Handling [fedora-40]
https://bugzilla.redhat.com/show_bug.cgi?id=2308491
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-bb4b6da0b6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 39 Update: microcode_ctl-2.1-58.2.fc39


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-dca1b54441
2024-09-02 01:28:27.778114
--------------------------------------------------------------------------------

Name : microcode_ctl
Product : Fedora 39
Version : 2.1
Release : 58.2.fc39
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian [tigran@aivazian.fsnet.co.uk].

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts
back to the old microcode.

--------------------------------------------------------------------------------
Update Information:

Update to upstream 2.1-44. 20240813
Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5003605 up
to 0x5003707;
Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002802 up to
0x7002904;
Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003d1 up to
0xd0003e7;
Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000290 up to
0x10002b0;
Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xc4 up to 0xc6;
Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode from revision 0xb6 up to
0xb8;
Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x36 up to 0x38;
Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x50 up to 0x52;
Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xf4 up to 0xf6;
Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision 0xf4 up
to 0xf6;
Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from revision 0xf4
up to 0xf6;
Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xf4 up to 0xf6;
Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode from
revision 0xfa up to 0xfc;
Update of 06-96-01/0x01 (EHL B1) microcode from revision 0x19 up to 0x1a;
Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision 0xf6 up to
0xf8;
Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xf4 up to 0xf6;
Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision 0xf6 up to
0xf8;
Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision 0xfc up to
0x100;
Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xfa up to 0xfc;
Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xfa up to 0xfc;
Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xfa up to 0xfc;
Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xfa up to 0xfe;
Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision 0xfa up to
0xfc;
Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x5e up to 0x62;
Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x1c up to 0x1e.
Addresses CVE-2024-24853, CVE-2024-24980, CVE-2024-25939
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 29 2024 Eugene Syromiatnikov [esyr@redhat.com] 2:2.1-58.2
- Update to upstream 2.1-44. 20240813
- Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5003605 up to 0x5003707;
- Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002802
up to 0x7002904;
- Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003d1
up to 0xd0003e7;
- Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000290
up to 0x10002b0;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xc4
up to 0xc6;
- Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode from revision
0xb6 up to 0xb8;
- Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x36 up
to 0x38;
- Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x50 up
to 0x52;
- Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xf4
up to 0xf6;
- Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision
0xf4 up to 0xf6;
- Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from
revision 0xf4 up to 0xf6;
- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xf4 up
to 0xf6;
- Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode from revision 0xfa up to 0xfc;
- Update of 06-96-01/0x01 (EHL B1) microcode from revision 0x19 up
to 0x1a;
- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision
0xf6 up to 0xf8;
- Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xf4
up to 0xf6;
- Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision
0xf6 up to 0xf8;
- Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision
0xfc up to 0x100;
- Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xfa up
to 0xfc;
- Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xfa
up to 0xfc;
- Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xfa
up to 0xfc;
- Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xfa
up to 0xfe;
- Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision
0xfa up to 0xfc;
- Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x5e up
to 0x62;
- Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x1c
up to 0x1e.
- Addresses CVE-2024-24853, CVE-2024-24980, CVE-2024-25939
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2305324 - 20240813 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2305324
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-dca1b54441' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--