[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted intel-microcode 3.20210608.2~deb10u1 (amd64 i386 source) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 23 Jun 2021 17:52:40 -0300
Binary: intel-microcode
Source: intel-microcode
Architecture: amd64 i386 source
Version: 3.20210608.2~deb10u1
Distribution: buster-security
Urgency: high
Maintainer: Henrique de Moraes Holschuh <hmh@debian.org>
Changed-By: Henrique de Moraes Holschuh <hmh@debian.org>
Closes: 989615
Description: 
 intel-microcode - Processor microcode firmware for Intel CPUs
Changes:
 intel-microcode (3.20210608.2~deb10u1) buster-security; urgency=high
 .
   * SECURITY UPDATE with known possible regressions
   * Refer to the changelog entry for 3.20210608.1 for the list of security
     fixes in this release.
   * Possible regression: CoffeLake processors with signature 0x906ea *and*
     Intel Wireless LAN on-board
     - The Intel WiFi firmware might stop working, refer to:
     https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/56
   * Possible regression: Skylake R0/D0 (signatures 0x406e3 and 0x506e3),
     - Motherboards with severely outdated firmware where the UEFI/BIOS microcode
       revision is less than 0x80 may hang on boot.  Refer to:
     https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31
   * Reintroduces all fixes (including several security updates) to Skylake
     D0/R0 that were temporarily disabled in past releases.  Refer to changelog
     entries since (and including) 3.20200609.1 for the list of security fixes.
 .
 intel-microcode (3.20210608.2) unstable; urgency=high
 .
   * Correct INTEL-SA-00442 CVE id to CVE-2020-24489 in changelog and
     debian/changelog (3.20210608.1).
 .
 intel-microcode (3.20210608.1) unstable; urgency=high
 .
   * New upstream microcode datafile 20210608 (closes: #989615)
     * Implements mitigations for CVE-2020-24511 CVE-2020-24512
       (INTEL-SA-00464), information leakage through shared resources,
       and timing discrepancy sidechannels
     * Implements mitigations for CVE-2020-24513 (INTEL-SA-00465),
       Domain-bypass transient execution vulnerability in some Intel Atom
       Processors, affects Intel SGX.
     * Implements mitigations for CVE-2020-24489 (INTEL-SA-00442), Intel
       VT-d privilege escalation
     * Fixes critical errata on several processors
     * New Microcodes:
       sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
       sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
       sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
       sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
       sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
       sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
       sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
       sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
       sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
       sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
       sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
     * Updated Microcodes:
       sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
       sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
       sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
       sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
       sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
       sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
       sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
       sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
       sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
       sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
       sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
       sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
       sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
       sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
       sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
       sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
       sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
       sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
       sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
       sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
       sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
       sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
       sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
       sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
       sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
       sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
       sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
       sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
       sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
       sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
       sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
       sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
       sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
       sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
       sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
   * source: update symlinks to reflect id of the latest release, 20210608
Checksums-Sha1: 
 8203be3f641c73f6668f1f2ed3774580b417e5b2 1821 intel-microcode_3.20210608.2~deb10u1.dsc
 d113d59dbec980f68cb28ece667cc4e65523e747 4503036 intel-microcode_3.20210608.2~deb10u1.tar.xz
 3130e3b53f89ee3829e57d9f82413a9d42356b64 5700 intel-microcode_3.20210608.2~deb10u1_amd64.buildinfo
 424768c46564e7e2cb3ebf8041d05495f18eba53 3835260 intel-microcode_3.20210608.2~deb10u1_amd64.deb
 48f940d149de0eca13114e3e10484c6298c915c9 4477 intel-microcode_3.20210608.2~deb10u1_i386.buildinfo
 19d304bb65fca7130d9f02399bd1abb7515fa55d 3972948 intel-microcode_3.20210608.2~deb10u1_i386.deb
Checksums-Sha256: 
 68feb357cdf0949b3a15bca1b3662de2a240284d64702202b6b56fe594de6f18 1821 intel-microcode_3.20210608.2~deb10u1.dsc
 20371d203bec207def475e7d238021b07960db96d17233aef48b94a8b04c6b11 4503036 intel-microcode_3.20210608.2~deb10u1.tar.xz
 0ffca2d47dc1f746c5d66efd1223ec1c8b3eb4431d8f8c702649cf1082690c86 5700 intel-microcode_3.20210608.2~deb10u1_amd64.buildinfo
 95e6a7638a49cf3b86f7ac2c8f447b8e7f782dabc338bd56f19c92efcd7dee0a 3835260 intel-microcode_3.20210608.2~deb10u1_amd64.deb
 33e5545696a7968ffd5adc58bab7fd1f37617643cc1ff7d5a43801190bd3408c 4477 intel-microcode_3.20210608.2~deb10u1_i386.buildinfo
 6658b735d07a5cc6fc974a8217bb09d7d7b3cfe396c331cb7c3789c306c4b4ae 3972948 intel-microcode_3.20210608.2~deb10u1_i386.deb
Files: 
 4c863615f6618adeb8d8d2f4c50106bd 1821 non-free/admin standard intel-microcode_3.20210608.2~deb10u1.dsc
 63ab7f41278db81444bb51ad2d66e221 4503036 non-free/admin standard intel-microcode_3.20210608.2~deb10u1.tar.xz
 4c265debf8a27e9dd3bec3afceb942f9 5700 non-free/admin standard intel-microcode_3.20210608.2~deb10u1_amd64.buildinfo
 506f655c3a757002674936e4a3a57346 3835260 non-free/admin standard intel-microcode_3.20210608.2~deb10u1_amd64.deb
 2e2f1bac01e0e9b8373d9a2be726ce8e 4477 non-free/admin standard intel-microcode_3.20210608.2~deb10u1_i386.buildinfo
 f6900413fa05e750929b0bb9cb2d8d07 3972948 non-free/admin standard intel-microcode_3.20210608.2~deb10u1_i386.deb

-----BEGIN PGP SIGNATURE-----
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=IN0C
-----END PGP SIGNATURE-----


Reply to: