[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted intel-microcode 3.20191112.1~deb10u1 (amd64 i386 source) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 12 Nov 2019 23:59:52 -0300
Binary: intel-microcode
Source: intel-microcode
Architecture: amd64 i386 source
Version: 3.20191112.1~deb10u1
Distribution: buster-security
Urgency: high
Maintainer: Henrique de Moraes Holschuh <hmh@debian.org>
Changed-By: Henrique de Moraes Holschuh <hmh@debian.org>
Description: 
 intel-microcode - Processor microcode firmware for Intel CPUs
Changes:
 intel-microcode (3.20191112.1~deb10u1) buster-security; urgency=high
 .
   * Rebuild for buster-security (no changes)
   * Refer to DSA-4565-1 for details.
 .
 intel-microcode (3.20191112.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20191112
     + SECURITY UPDATE
       - Implements MDS mitigation (TSX TAA), INTEL-SA-00270, CVE-2019-11135
       - Implements TA Indirect Sharing mitigation, and improves the
         MDS mitigation (VERW)
       - Fixes FIVR (Xeon Voltage Modulation) vulnerability, INTEL-SA-00271,
         CVE-2019-11139
       - Fixes SGX vulnerabilities and errata (including CVE-2019-0117)
     + CRITICAL ERRATA FIXES
       - Fixes Jcc conditional jump macro-fusion erratum (Skylake+, except
         Ice Lake), causes a 0-3% typical perforance hit (can be as bad
         as 10%).  But ensures the processor will actually jump where it
         should, so don't even *dream* of not applying this fix.
       - Fixes AVX SHUF* instruction implementation flaw erratum
     + Removed Microcodes:
       sig 0x000906ec, pf_mask 0x22, 2019-02-14, rev 0x00ae, size 98304
     + New Microcodes:
       sig 0x000406d8, pf_mask 0x01, 2019-09-16, rev 0x012d, size 84992
       sig 0x00050656, pf_mask 0xbf, 2019-09-05, rev 0x400002c, size 51200
       sig 0x00060663, pf_mask 0x80, 2018-04-17, rev 0x002a, size 87040
       sig 0x000706a8, pf_mask 0x01, 2019-08-29, rev 0x0016, size 74752
       sig 0x000706e5, pf_mask 0x80, 2019-09-05, rev 0x0046, size 102400
       sig 0x000a0660, pf_mask 0x80, 2019-08-27, rev 0x00c6, size 91136
     + Updated Microcodes:
       sig 0x000406e3, pf_mask 0xc0, 2019-08-14, rev 0x00d4, size 101376
       sig 0x00050654, pf_mask 0xb7, 2019-09-05, rev 0x2000065, size 34816
       sig 0x00050657, pf_mask 0xbf, 2019-09-05, rev 0x500002c, size 51200
       sig 0x000506e3, pf_mask 0x36, 2019-08-14, rev 0x00d4, size 101376
       sig 0x000706a1, pf_mask 0x01, 2019-08-28, rev 0x0032, size 73728
       sig 0x000806e9, pf_mask 0x10, 2019-08-14, rev 0x00c6, size 99328
       sig 0x000806e9, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000806ea, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 99328
       sig 0x000806eb, pf_mask 0xd0, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000806ec, pf_mask 0x94, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000906e9, pf_mask 0x2a, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000906ea, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
       sig 0x000906eb, pf_mask 0x02, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000906ed, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
     + Updated Microcodes (previously removed):
       sig 0x00050653, pf_mask 0x97, 2019-09-09, rev 0x1000151, size 32768
 .
 intel-microcode (3.20190918.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20190918
     + SECURITY UPDATE
       *Might* contain mitigations for INTEL-SA-00247 (RAMBleed), given
       the set of processors being updated.
     + Updated Microcodes:
       sig 0x000306d4, pf_mask 0xc0, 2019-06-13, rev 0x002e, size 19456
       sig 0x000306f4, pf_mask 0x80, 2019-06-17, rev 0x0016, size 18432
       sig 0x00040671, pf_mask 0x22, 2019-06-13, rev 0x0021, size 14336
       sig 0x000406f1, pf_mask 0xef, 2019-06-18, rev 0xb000038, size 30720
       sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x2000064, size 33792
       sig 0x00050657, pf_mask 0xbf, 2019-08-12, rev 0x500002b, size 51200
       sig 0x00050662, pf_mask 0x10, 2019-06-17, rev 0x001c, size 32768
       sig 0x00050663, pf_mask 0x10, 2019-06-17, rev 0x7000019, size 24576
       sig 0x00050664, pf_mask 0x10, 2019-06-17, rev 0xf000017, size 24576
       sig 0x00050665, pf_mask 0x10, 2019-06-17, rev 0xe00000f, size 19456
Checksums-Sha1: 
 0b928b9cf1723910d2e577306cf5a2fba3512514 1821 intel-microcode_3.20191112.1~deb10u1.dsc
 c80233e608cd8eff48d35d44b5f5cdfad5135ac0 2987340 intel-microcode_3.20191112.1~deb10u1.tar.xz
 c1cec61441ee06cc007e30d65b299d988d45e0cd 5553 intel-microcode_3.20191112.1~deb10u1_amd64.buildinfo
 d9dec4e6c5efed77e8b74a3422dad8d20e9b8fb6 2325648 intel-microcode_3.20191112.1~deb10u1_amd64.deb
 b410ea1311810b5b150e5f5c937804194dd04673 4330 intel-microcode_3.20191112.1~deb10u1_i386.buildinfo
 d7dce34b87b53f98ecaf2814666e2f46db66f8bb 2465168 intel-microcode_3.20191112.1~deb10u1_i386.deb
Checksums-Sha256: 
 1c105cdfb3e3c12abf5cc460182f3e9586f6889467ce385ab6e1d523767b1e2d 1821 intel-microcode_3.20191112.1~deb10u1.dsc
 cbd0c334277b336a9343c64e9e7a21931ab0482d9f9b6815d3317893df058deb 2987340 intel-microcode_3.20191112.1~deb10u1.tar.xz
 5b6f59bcf781f6cc364dee6d87c48ce5c180802b1cef3459a793b8469979a845 5553 intel-microcode_3.20191112.1~deb10u1_amd64.buildinfo
 39b78701446cd640d185f419003a1171672d5156e213d72b9efde65e42883905 2325648 intel-microcode_3.20191112.1~deb10u1_amd64.deb
 96a34435ae13affa7d8d24dcb2efae1b8f9d45d74138b9efadbd08d0c296a70e 4330 intel-microcode_3.20191112.1~deb10u1_i386.buildinfo
 c349aa170a4f42d2e526664de795585b0097083d9a97d3c47ee75be4a4b7a7dc 2465168 intel-microcode_3.20191112.1~deb10u1_i386.deb
Files: 
 deff20c191409f71c330c431a753e183 1821 non-free/admin standard intel-microcode_3.20191112.1~deb10u1.dsc
 90879d336b2f06689f22a21cf9dc6550 2987340 non-free/admin standard intel-microcode_3.20191112.1~deb10u1.tar.xz
 767d64d89ecda566a0c4f5186d3b8b9c 5553 non-free/admin standard intel-microcode_3.20191112.1~deb10u1_amd64.buildinfo
 782573b2996bece194c2eeea595d88e4 2325648 non-free/admin standard intel-microcode_3.20191112.1~deb10u1_amd64.deb
 3211be1d1b50bf58204c952b1be56df2 4330 non-free/admin standard intel-microcode_3.20191112.1~deb10u1_i386.buildinfo
 aa33faeb2f4eba20c145316107926289 2465168 non-free/admin standard intel-microcode_3.20191112.1~deb10u1_i386.deb

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEMr8sdJFqJgkTTH+qsZwaZk2P+bEFAl3LgvQACgkQsZwaZk2P
+bE4jxAApLOivN7SJYe60WLzj2mgowrGSvnRJ8eeIzS3shRP+XoCLdzFbaNMBE9G
U331diww6pAo/gI3htdKtdsJ7mqWLZVVeTDrBCB5TiGBVjbDBrXzBbmgg2BJd+4K
3eIO4ZVqwKgZNNu2qGnbDzdkrj14LR0rJCv4p9OsIfQv4tA3KgFCktju6DMhLSg0
da4Y18o+7+8NrK6ZyZIK0M3kpuvbQ1Gm32a89ibIqI9HSgttN1khysuFDfFzwKXM
NLQRN1bsmvKa/H6X9kuuZbisBZZHpWI23pH3yohdRnG2y5EWdZYwrxtF5c7Q8pBR
xS4+u0x9hJEgNWzn9BveDMN+FAo0gSo2eYIrwpShasMip3y70Ely4pAB0ehrF1+n
mqtx1XAx3yYcYHKvwexsO03Jil2PYveLfOHE9yvASCZ+hMinrqEr+VQgtCQ2Bf6N
bIdwlh7+Pqlunigi711QbgPDTrGz6uBNkpp1B8zqVUqwUCqajrl1xZbHxgfuiIlf
UtrVtxJZAyvcqTlOpLkFSYEGziTqc7c3j7bcxYJJMOyN5WOXUnLErLx8iew3XdSn
Ch7YuJmHvp2xAxK+Fx7g5NIVIfDB9iK36ACeGeCH/K+Fb7qEHJw+NDTDHuFm/kma
7z/khASNU6HAf1yNeNnb2Wk0A5TATwGGCaLn+aHvX/FRGWc53VM=
=b0Ui
-----END PGP SIGNATURE-----


Reply to: