Category Archives: Advisories

microcode_ctl-2.1-58.5.fc39

Read Time:6 Minute, 1 Second

FEDORA-2024-7dfc167df4

Packages in this update:

microcode_ctl-2.1-58.5.fc39

Update description:

Update to upstream 2.1-47. 20241112
Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b0005c0
up to 0x2b000603;
Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-05) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b0005c0
up to 0x2b000603;
Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-06) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision
0x2b0005c0 up to 0x2b000603;
Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b0005c0 up to 0x2b000603;
Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision
0x2b0005c0 up to 0x2b000603;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x36 up to 0x37;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x36 up to 0x37;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x36 up to 0x37;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x36 up to 0x37;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x36 up to 0x37;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x36
up to 0x37;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x36 up to 0x37;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x36 up to 0x37;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x434 up to 0x435;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x434 up to 0x435;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x434 up to 0x435;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x434
up to 0x435;
Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x1f
up to 0x20;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4122 up to 0x4123;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4122 up to 0x4123;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from
revision 0x4122 up to 0x4123;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4122 up to 0x4123;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4122
up to 0x4123;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from
revision 0x4122 up to 0x4123;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-08) from revision 0x4122 up to 0x4123;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-08) from revision 0x4122 up to 0x4123;
Update of 06-ba-08/0xe0 microcode from revision 0x4122 up to 0x4123;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x36 up to 0x37;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x36 up to 0x37;
Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x36 up
to 0x37;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x36 up to 0x37;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x36 up to 0x37;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x36 up to 0x37;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x36 up to 0x37;
Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x36 up
to 0x37;
Update of 06-cf-01/0x87 (EMR-SP A0) microcode from revision 0x21000230
up to 0x21000283;
Update of 06-cf-02/0x87 (EMR-SP A1) microcode (in
intel-ucode/06-cf-01) from revision 0x21000230 up to 0x21000283;
Update of 06-cf-01/0x87 (EMR-SP A0) microcode (in
intel-ucode/06-cf-02) from revision 0x21000230 up to 0x21000283;
Update of 06-cf-02/0x87 (EMR-SP A1) microcode from revision 0x21000230
up to 0x21000283.
Addresses CVE-2024-21820, CVE-2024-21853, CVE-2024-23918, CVE-2024-23984

Update to upstream 2.1-46. 20241029
Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x129 up
to 0x12b.

Read More

USN-7089-4: Linux kernel vulnerabilities

Read Time:4 Minute, 22 Second

Chenyuan Yang discovered that the USB Gadget subsystem in the Linux
kernel did not properly check for the device to be enabled before
writing. A local attacker could possibly use this to cause a denial of
service. (CVE-2024-25741)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
– ARM32 architecture;
– MIPS architecture;
– PA-RISC architecture;
– PowerPC architecture;
– RISC-V architecture;
– S390 architecture;
– x86 architecture;
– Cryptographic API;
– Serial ATA and Parallel ATA drivers;
– Null block device driver;
– Bluetooth drivers;
– Cdrom driver;
– Clock framework and drivers;
– Hardware crypto device drivers;
– CXL (Compute Express Link) drivers;
– Cirrus firmware drivers;
– GPIO subsystem;
– GPU drivers;
– I2C subsystem;
– IIO subsystem;
– InfiniBand drivers;
– ISDN/mISDN subsystem;
– LED subsystem;
– Multiple devices driver;
– Media drivers;
– Fastrpc Driver;
– Network drivers;
– Microsoft Azure Network Adapter (MANA) driver;
– Near Field Communication (NFC) drivers;
– NVME drivers;
– NVMEM (Non Volatile Memory) drivers;
– PCI subsystem;
– Pin controllers subsystem;
– x86 platform drivers;
– S/390 drivers;
– SCSI drivers;
– Thermal drivers;
– TTY drivers;
– UFS subsystem;
– USB DSL drivers;
– USB core drivers;
– DesignWare USB3 driver;
– USB Gadget drivers;
– USB Serial drivers;
– VFIO drivers;
– VHOST drivers;
– File systems infrastructure;
– BTRFS file system;
– GFS2 file system;
– JFFS2 file system;
– JFS file system;
– Network file systems library;
– Network file system client;
– NILFS2 file system;
– NTFS3 file system;
– SMB network file system;
– Memory management;
– Netfilter;
– Tracing infrastructure;
– io_uring subsystem;
– BPF subsystem;
– Core kernel;
– Bluetooth subsystem;
– CAN network layer;
– Ceph Core library;
– Networking core;
– IPv4 networking;
– IPv6 networking;
– IUCV driver;
– MAC80211 subsystem;
– Network traffic control;
– Sun RPC protocol;
– Wireless networking;
– AMD SoC Alsa drivers;
– SoC Audio for Freescale CPUs drivers;
– MediaTek ASoC drivers;
– SoC audio core drivers;
– SOF drivers;
– Sound sequencer drivers;
(CVE-2024-41064, CVE-2024-41087, CVE-2023-52888, CVE-2024-42098,
CVE-2024-42111, CVE-2024-42076, CVE-2024-42088, CVE-2024-42135,
CVE-2024-42145, CVE-2024-42142, CVE-2024-41036, CVE-2024-41071,
CVE-2024-41012, CVE-2024-42091, CVE-2024-42253, CVE-2024-42119,
CVE-2024-42097, CVE-2024-42243, CVE-2024-39487, CVE-2024-42235,
CVE-2024-42120, CVE-2024-42149, CVE-2024-41015, CVE-2024-41074,
CVE-2024-42067, CVE-2024-42090, CVE-2024-42128, CVE-2024-41038,
CVE-2024-42113, CVE-2024-42102, CVE-2024-42231, CVE-2024-42080,
CVE-2024-42241, CVE-2024-42106, CVE-2024-42130, CVE-2024-42073,
CVE-2024-42153, CVE-2024-42156, CVE-2024-42118, CVE-2024-41007,
CVE-2024-41049, CVE-2024-39486, CVE-2024-42240, CVE-2024-41018,
CVE-2024-42251, CVE-2024-42280, CVE-2024-42096, CVE-2024-42121,
CVE-2024-42246, CVE-2024-42092, CVE-2024-41090, CVE-2024-42157,
CVE-2024-43858, CVE-2024-42150, CVE-2024-42110, CVE-2024-41010,
CVE-2024-41081, CVE-2024-41061, CVE-2024-41078, CVE-2024-41094,
CVE-2024-41039, CVE-2024-42114, CVE-2024-42109, CVE-2024-41030,
CVE-2024-42066, CVE-2024-41035, CVE-2024-42146, CVE-2024-42131,
CVE-2024-41059, CVE-2024-41067, CVE-2024-42138, CVE-2024-41050,
CVE-2024-41034, CVE-2024-41077, CVE-2024-41076, CVE-2024-41088,
CVE-2024-41096, CVE-2024-41073, CVE-2024-41037, CVE-2024-42232,
CVE-2024-41063, CVE-2024-42117, CVE-2024-42155, CVE-2024-41080,
CVE-2024-42132, CVE-2024-42084, CVE-2024-42136, CVE-2024-42223,
CVE-2024-41068, CVE-2024-42225, CVE-2024-42065, CVE-2024-41051,
CVE-2024-43855, CVE-2024-42238, CVE-2024-42250, CVE-2024-42112,
CVE-2024-41070, CVE-2023-52887, CVE-2024-42094, CVE-2024-42095,
CVE-2024-41086, CVE-2024-41020, CVE-2024-41082, CVE-2024-42115,
CVE-2024-42152, CVE-2024-42239, CVE-2024-42093, CVE-2024-42126,
CVE-2024-41022, CVE-2024-41017, CVE-2024-41092, CVE-2024-41044,
CVE-2024-42140, CVE-2024-41029, CVE-2024-41054, CVE-2024-42158,
CVE-2024-41066, CVE-2024-42244, CVE-2024-42070, CVE-2024-41025,
CVE-2024-42229, CVE-2024-42085, CVE-2024-41084, CVE-2024-41060,
CVE-2024-41062, CVE-2024-42105, CVE-2024-42124, CVE-2024-41045,
CVE-2024-42227, CVE-2024-41047, CVE-2024-41042, CVE-2024-42100,
CVE-2024-42247, CVE-2024-41041, CVE-2024-42087, CVE-2024-42252,
CVE-2024-41058, CVE-2024-42063, CVE-2024-42271, CVE-2024-41027,
CVE-2024-42079, CVE-2024-42104, CVE-2024-41098, CVE-2024-41033,
CVE-2024-41072, CVE-2024-41031, CVE-2024-42089, CVE-2024-41032,
CVE-2024-42127, CVE-2024-41093, CVE-2024-42082, CVE-2024-41023,
CVE-2024-41075, CVE-2024-42151, CVE-2024-42141, CVE-2024-42108,
CVE-2024-42068, CVE-2024-41085, CVE-2024-42103, CVE-2024-41057,
CVE-2024-42064, CVE-2024-42161, CVE-2024-41052, CVE-2024-41053,
CVE-2024-42069, CVE-2024-41021, CVE-2024-42147, CVE-2024-41065,
CVE-2024-41091, CVE-2024-41079, CVE-2024-42086, CVE-2024-42234,
CVE-2024-41055, CVE-2024-41083, CVE-2024-42101, CVE-2024-42230,
CVE-2024-41095, CVE-2024-41019, CVE-2024-42245, CVE-2024-42129,
CVE-2024-42144, CVE-2024-42236, CVE-2024-41028, CVE-2024-42077,
CVE-2024-42248, CVE-2024-41046, CVE-2024-42133, CVE-2024-42074,
CVE-2024-41089, CVE-2024-42237, CVE-2024-41056, CVE-2024-41048,
CVE-2024-42137, CVE-2024-41069, CVE-2024-41097)

Read More

ZDI-24-1509: Ivanti Endpoint Manager vulscan Directory Traversal Remote Code Execution Vulnerability

Read Time:17 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Endpoint Manager. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The ZDI has assigned a CVSS rating of 8.8. The following CVEs are assigned: CVE-2024-50329.

Read More

ZDI-24-1504: Ivanti Endpoint Manager TestAllowedSQL SQL Injection Remote Code Execution Vulnerability

Read Time:21 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Endpoint Manager. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. Alternatively, no user interaction is required if the attacker has administrative credentials to the application. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-50323.

Read More

ZDI-24-1503: Ivanti Endpoint Manager OnSaveToDB Directory Traversal Remote Code Execution Vulnerability

Read Time:21 Second

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Endpoint Manager. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. Alternatively, no user interaction is required if the attacker has administrative credentials to the application. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-50322.

Read More