[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted intel-microcode 3.20191115.2~deb9u1 (amd64 i386 source) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 11 Dec 2019 16:39:18 -0300
Binary: intel-microcode
Source: intel-microcode
Architecture: amd64 i386 source
Version: 3.20191115.2~deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Henrique de Moraes Holschuh <hmh@debian.org>
Changed-By: Henrique de Moraes Holschuh <hmh@debian.org>
Closes: 946515
Description: 
 intel-microcode - Processor microcode firmware for Intel CPUs
Changes:
 intel-microcode (3.20191115.2~deb9u1) stretch-security; urgency=high
 .
   * Rebuild for stretch-security (no changes)
   * Refer to DSA-4565-2 for details.
 .
 intel-microcode (3.20191115.2) unstable; urgency=medium
 .
   * Microcode rollbacks (closes: #946515, LP#1854764):
     sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x2000064, size 33792
   * Avoids hangs on warm reboots (cold boots work fine) on HEDT and
     Xeon processors with signature 0x50654.
     https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/21
 .
 intel-microcode (3.20191115.1) unstable; urgency=high
 .
   * New upstream microcode datafile 20191115
     + Updated Microcodes:
       sig 0x000406e3, pf_mask 0xc0, 2019-10-03, rev 0x00d6, size 101376
       sig 0x000506e3, pf_mask 0x36, 2019-10-03, rev 0x00d6, size 101376
       sig 0x000806e9, pf_mask 0x10, 2019-10-15, rev 0x00ca, size 100352
       sig 0x000806e9, pf_mask 0xc0, 2019-09-26, rev 0x00ca, size 100352
       sig 0x000806ea, pf_mask 0xc0, 2019-10-03, rev 0x00ca, size 100352
       sig 0x000806eb, pf_mask 0xd0, 2019-10-03, rev 0x00ca, size 100352
       sig 0x000806ec, pf_mask 0x94, 2019-10-03, rev 0x00ca, size 100352
       sig 0x000906e9, pf_mask 0x2a, 2019-10-03, rev 0x00ca, size 100352
       sig 0x000906ea, pf_mask 0x22, 2019-10-03, rev 0x00ca, size 99328
       sig 0x000906eb, pf_mask 0x02, 2019-10-03, rev 0x00ca, size 100352
       sig 0x000906ec, pf_mask 0x22, 2019-10-03, rev 0x00ca, size 99328
       sig 0x000906ed, pf_mask 0x22, 2019-10-03, rev 0x00ca, size 100352
       sig 0x000a0660, pf_mask 0x80, 2019-10-03, rev 0x00ca, size 91136
 .
 intel-microcode (3.20191113.1~deb9u1) stretch-security; urgency=high
 .
   * Rebuild for stretch-security (no changes)
   * Refer to DSA-4565-2 for details.
 .
 intel-microcode (3.20191113.1) unstable; urgency=high
 .
   * New upstream microcode datafile 20191113
     + SECURITY UPDATE, refer to the 3.20191112.1 changelog entry for details
       Adds microcode update for CFL-S (Coffe Lake Desktop)
       INTEL-SA-00270, CVE-2019-11135, CVE-2019-0117
     + Updated Microcodes (previously removed):
       sig 0x000906ec, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
Checksums-Sha1: 
 bdd831b31d6faf0f571e1f819f1b228f06ca23e3 1817 intel-microcode_3.20191115.2~deb9u1.dsc
 8265d552b6536e650940eddf387446fd44e11504 3127312 intel-microcode_3.20191115.2~deb9u1.tar.xz
 a4789a032328241268df76be9b8eff22879cbcee 6038 intel-microcode_3.20191115.2~deb9u1_amd64.buildinfo
 25914b28097d5bd9ea26fb56289bd0175a5ad5ee 2428530 intel-microcode_3.20191115.2~deb9u1_amd64.deb
 8188e1d26f1d4b18c4d7a2970d88474b2587b52a 4804 intel-microcode_3.20191115.2~deb9u1_i386.buildinfo
 649f9d8c1fafa620f06fe529441c30552a4546b0 2569114 intel-microcode_3.20191115.2~deb9u1_i386.deb
Checksums-Sha256: 
 735df16eb9125b74d2a94ccc077ce924c0e4bd563ac0a4cffe3043de81b6fb6d 1817 intel-microcode_3.20191115.2~deb9u1.dsc
 178c5c4e66283d8cc0c9538d2b31f830476e1eca63a7e1b9b8de30a75eb2ccdb 3127312 intel-microcode_3.20191115.2~deb9u1.tar.xz
 d69e45f50f4c12c55dffd27cff5a42c494a01998d1513b78fcd1f27753960c57 6038 intel-microcode_3.20191115.2~deb9u1_amd64.buildinfo
 1b8238c59ba68605863cff72b5ba6941113e7388cd8970c20307d0f89c8487bc 2428530 intel-microcode_3.20191115.2~deb9u1_amd64.deb
 ee258ca8bb4a0a4b8dc4864dba7c1bef11623dc33321bbd68b7221a68f338772 4804 intel-microcode_3.20191115.2~deb9u1_i386.buildinfo
 691f9366a640f2430c96b59e9d3c04135b118c4daa8e846c9223dc9ca92d49f4 2569114 intel-microcode_3.20191115.2~deb9u1_i386.deb
Files: 
 a84d73e1c9ab4928cda15dcbf995d3c1 1817 non-free/admin standard intel-microcode_3.20191115.2~deb9u1.dsc
 41b2c931ea783005a24e0ac1966d27d0 3127312 non-free/admin standard intel-microcode_3.20191115.2~deb9u1.tar.xz
 03a6d21a000fc4e5b3dbfee022498b87 6038 non-free/admin standard intel-microcode_3.20191115.2~deb9u1_amd64.buildinfo
 aa81ee09b75aa22c40778e7cc74409f9 2428530 non-free/admin standard intel-microcode_3.20191115.2~deb9u1_amd64.deb
 239d2fde6c533a67e701aa68a94515ee 4804 non-free/admin standard intel-microcode_3.20191115.2~deb9u1_i386.buildinfo
 9b75e0ae1512922ef893c76965ed5030 2569114 non-free/admin standard intel-microcode_3.20191115.2~deb9u1_i386.deb

-----BEGIN PGP SIGNATURE-----
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=bLO6
-----END PGP SIGNATURE-----


Reply to: