[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#990462: marked as done (release-notes: doocument intel-microcode update regression potential)



Your message dated Sun, 1 Aug 2021 19:24:45 +0200
with message-id <72b6e490-1351-2073-6da4-b86fc989e4fa@debian.org>
and subject line Re: Bug#990462: Bug#990319: unblock: intel-microcode/3.20210608.2
has caused the Debian Bug report #990462,
regarding release-notes: doocument intel-microcode update regression potential
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
990462: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990462
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock

Please unblock package intel-microcode

I would like to unblock the intel-microcode update currently in
unstable, so that it will be available in Debian 11.

Please note that the current plans are that a Debian 10 (buster)
security update, intel-microcode/3.20210608.2~deb10u1, will be delivered
to Debian stable in the next couple days through debian-security, in
which case the version currently in Debian 11 "bullseye" would be
*OLDER* than what would be available in buster-security and unstable.

Also, please be warned that this update has the potential to cause
regressions when compared to the previous version of the intel-microcode
package.  But do read the text below for the full rationale.


Potential regressions:

intel-microcode/3.20210608.2 restores a *LOT* of security updates to
Skylake D0/R0, but it might cause boot problems on systems that have too
old a microcode update *in BIOS*.  I have been asking around to check if
this still happens on the new microcode, but I haven't heard from anyone
affected yet.

Ubuntu and upstream reports about this:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31
https://bugs.launchpad.net/ubuntu/+source/intel-microcode/+bug/1882890

intel-microcode/3.20210608.2 can also cause Intel WiFi connection issues
on systems with Intel Wireless *on-board* and a specific family of
processors (CoffeLake signature 0x906ea).  There is hope that a newer
release of iwlwifi-firmware (which is being arranged by the Debian
security team, since it is *also* a security update to mitigate some of
FragAttack) works around this issue.

Upstream report:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/56


Rationale for issuing it as a security-update to Debian buster, and the
Debian bollseye unblock request:

I have talked it over with the stable security team, and they're fully
aware of the above regression potential.  We considered several possible
scenarios (including *not* updating the affected processors), and the
security team prefers that we *do* issue the full microcode update, but
warn users of the potential issues.

The reason behind this decision is simple: we were forced to withold
relevant operational and security updates from a much larger set of
users, to avoid regressions on a much smaller set of users, and have
done so for quite a while already.  This situation cannot continue
indefinitely.

Anyway, once the buster-security update to
intel-microcode/3.20210608.2~deb10u1 is out, switching bullseye to
intel-microcode/3.20210608.2 is *NOT* going to add any regressions
compared to Debian stable + security updates.

I am filling this bug report before the security update is distributed
just in case.

IMPORTANT: I do recommend that we wait for at least 10 more days before
possibly unblocking the migration of intel-microcode/3.20210608.2 to
bullseye, anyway.  That will allow for feedback from the security
update to be acted upon.


Here's the git diffstat (git diff attached, as usual):
 README.md                         |   14 ++--
 changelog                         |   59 ++++++++++++++++++++
 debian/changelog                  |   71 ++++++++++++++++++++++++
 intel-ucode-with-caveats/06-4f-01 |binary
 intel-ucode/06-3f-02              |binary
 intel-ucode/06-3f-04              |binary
 intel-ucode/06-4e-03              |binary
 intel-ucode/06-55-03              |binary
 intel-ucode/06-55-04              |binary
 intel-ucode/06-55-05              |binary
 intel-ucode/06-55-06              |binary
 intel-ucode/06-55-07              |binary
 intel-ucode/06-55-0b              |binary
 intel-ucode/06-56-03              |binary
 intel-ucode/06-56-04              |binary
 intel-ucode/06-56-05              |binary
 intel-ucode/06-5c-09              |binary
 intel-ucode/06-5c-0a              |binary
 intel-ucode/06-5e-03              |binary
 intel-ucode/06-5f-01              |binary
 intel-ucode/06-6a-05              |binary
 intel-ucode/06-6a-06              |binary
 intel-ucode/06-7a-01              |binary
 intel-ucode/06-7a-08              |binary
 intel-ucode/06-7e-05              |binary
 intel-ucode/06-86-04              |binary
 intel-ucode/06-86-05              |binary
 intel-ucode/06-8a-01              |binary
 intel-ucode/06-8c-01              |binary
 intel-ucode/06-8c-02              |binary
 intel-ucode/06-8d-01              |binary
 intel-ucode/06-8e-09              |binary
 intel-ucode/06-8e-0a              |binary
 intel-ucode/06-8e-0b              |binary
 intel-ucode/06-8e-0c              |binary
 intel-ucode/06-96-01              |binary
 intel-ucode/06-9c-00              |binary
 intel-ucode/06-9e-09              |binary
 intel-ucode/06-9e-0a              |binary
 intel-ucode/06-9e-0b              |binary
 intel-ucode/06-9e-0c              |binary
 intel-ucode/06-9e-0d              |binary
 intel-ucode/06-a5-02              |binary
 intel-ucode/06-a5-03              |binary
 intel-ucode/06-a5-05              |binary
 intel-ucode/06-a6-00              |binary
 intel-ucode/06-a6-01              |binary
 intel-ucode/06-a7-01              |binary
 releasenote.md                    |  111 +++++++++++++++++++++++++++++++++-----
 49 files changed, 235 insertions(+), 20 deletions(-)

unblock intel-microcode/3.20210608.2

-- 
  Henrique Holschuh
diff --git a/README.md b/README.md
index 47e49c4..7611474 100644
--- a/README.md
+++ b/README.md
@@ -40,7 +40,7 @@ A processor may be implemented for multiple platform types. Intel processors hav
 
 ## Microcode update instructions
 
-The [intel-ucode](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/master/intel-ucode) directory contains binary MCU files named in the `family-model-stepping` format. This file format is supported by most modern Linux distributions. It's generally located in the /lib/firmware directory and can be updated through the microcode reload interface following the late-load update instructions below.
+The [intel-ucode](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/main/intel-ucode) directory contains binary MCU files named in the `family-model-stepping` format. This file format is supported by most modern Linux distributions. It's generally located in the /lib/firmware directory and can be updated through the microcode reload interface following the late-load update instructions below.
 
 ### Early-load update
 To update early loading initrd, consult your Linux distribution on how to package MCU files for early loading. Some distributions use `update-initramfs` or `dracut`. Use the OS vendors recommended method to help ensure that the MCU file is updated for early loading before attempting the late-load procedure below.
@@ -48,7 +48,7 @@ To update early loading initrd, consult your Linux distribution on how to packag
 ### Late-load update
 To update the intel-ucode package to the system:
 1. Ensure the existence of `/sys/devices/system/cpu/microcode/reload`
-2. Download the latest microcode firmware</br> `$ git clone https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files.git` or</br> `$ wget https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/archive/master.zip`
+2. Download the latest microcode firmware</br> `$ git clone https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files.git` or</br> `$ wget https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/archive/main.zip`
 3. Copy `intel-ucode` directory to `/lib/firmware`, overwriting the files in /lib/firmware/intel-ucode/
 4. Write the reload interface to 1 to reload the microcode files, e.g.</br>
   `$ echo 1 > /sys/devices/system/cpu/microcode/reload`</br>
@@ -62,9 +62,9 @@ To update the intel-ucode package to the system:
 
 If you are using the OS vendor method to apply an MCU, the above steps may have been done automatically during the update process.
 
-The [intel-ucode-with-caveats](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/master/intel-ucode-with-caveats) directory contains MCUs that need special handling. The BDX-ML MCU is provided in this directory because it requires special commits in the Linux kernel otherwise updating it might result in unexpected system behavior. OS vendors must ensure that the late loader patches (provided in [linux-kernel-patches](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/master/linux-kernel-patches)) are included in the distribution before packaging the BDX-ML MCU for late-loading.
+The [intel-ucode-with-caveats](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/main/intel-ucode-with-caveats) directory contains MCUs that need special handling. The BDX-ML MCU is provided in this directory because it requires special commits in the Linux kernel otherwise updating it might result in unexpected system behavior. OS vendors must ensure that the late loader patches (provided in [linux-kernel-patches](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/main/linux-kernel-patches)) are included in the distribution before packaging the BDX-ML MCU for late-loading.
 
-The [linux-kernel-patches](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/master/linux-kernel-patches) directory consists of kernel patches that address various issues related to applying MCUs.
+The [linux-kernel-patches](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/tree/main/linux-kernel-patches) directory consists of kernel patches that address various issues related to applying MCUs.
 
 ## Notes
 
@@ -79,15 +79,15 @@ The [linux-kernel-patches](https://github.com/intel/Intel-Linux-Processor-Microc
 
 ## License
 
-See the [license](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/master/license) file for details.
+See the [license](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/main/license) file for details.
 
 ## Security Policy
 
-See the [security.md](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/master/security.md) file for details.
+See the [security.md](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/main/security.md) file for details.
 
 ## Release Note
 
-See the [releasenote.md](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/master/releasenote.md) file for details.
+See the [releasenote.md](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/main/releasenote.md) file for details.
 
 ## Disclaimers 
 
diff --git a/changelog b/changelog
index 1c60ff2..25b8ada 100644
--- a/changelog
+++ b/changelog
@@ -1,3 +1,62 @@
+2021-06-08:
+  * Implements mitigations for CVE-2020-24511 CVE-2020-24512
+    (INTEL-SA-00464), information leakage through shared resources,
+    and timing discrepancy sidechannels
+  * Implements mitigations for CVE-2020-24513 (INTEL-SA-00465),
+    Domain-bypass transient execution vulnerability in some Intel Atom
+    Processors, affects Intel SGX.
+  * Implements mitigations for CVE-2020-24489 (INTEL-SA-00442), Intel
+    VT-d privilege escalation
+  * Fixes critical errata on several processors
+  * New Microcodes:
+    sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
+    sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
+    sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
+    sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
+    sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
+    sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
+    sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
+    sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
+    sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
+    sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
+    sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
+  * Updated Microcodes:
+    sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
+    sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
+    sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
+    sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
+    sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
+    sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
+    sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
+    sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
+    sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
+    sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
+    sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
+    sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
+    sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
+    sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
+    sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
+    sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
+    sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
+    sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
+    sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
+    sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
+    sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
+    sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
+    sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
+    sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
+    sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
+    sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
+    sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
+    sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
+    sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
+    sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
+    sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
+    sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
+    sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
+    sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
+    sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
+
 2021-02-16:
   * Mitigates an issue on Skylake Server (H0/M0/U0), Xeon-D 21xx,
     and Cascade Lake Server (B0/B1) when using an active JTAG
diff --git a/debian/changelog b/debian/changelog
index 52df450..c21c8c9 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,74 @@
+intel-microcode (3.20210608.2) unstable; urgency=high
+
+  * Correct INTEL-SA-00442 CVE id to CVE-2020-24489 in changelog and
+    debian/changelog (3.20210608.1).
+
+ -- Henrique de Moraes Holschuh <hmh@debian.org>  Wed, 23 Jun 2021 13:42:19 -0300
+
+intel-microcode (3.20210608.1) unstable; urgency=high
+
+  * New upstream microcode datafile 20210608 (closes: #989615)
+    * Implements mitigations for CVE-2020-24511 CVE-2020-24512
+      (INTEL-SA-00464), information leakage through shared resources,
+      and timing discrepancy sidechannels
+    * Implements mitigations for CVE-2020-24513 (INTEL-SA-00465),
+      Domain-bypass transient execution vulnerability in some Intel Atom
+      Processors, affects Intel SGX.
+    * Implements mitigations for CVE-2020-24489 (INTEL-SA-00442), Intel
+      VT-d privilege escalation
+    * Fixes critical errata on several processors
+    * New Microcodes:
+      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
+      sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
+      sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
+      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
+      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
+      sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
+      sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
+      sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
+      sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
+      sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
+      sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
+    * Updated Microcodes:
+      sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
+      sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
+      sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
+      sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
+      sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
+      sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
+      sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
+      sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
+      sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
+      sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
+      sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
+      sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
+      sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
+      sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
+      sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
+      sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
+      sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
+      sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
+      sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
+      sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
+      sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
+      sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
+      sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
+      sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
+      sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
+      sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
+      sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
+      sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
+      sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
+      sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
+      sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
+      sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
+      sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
+      sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
+      sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
+  * source: update symlinks to reflect id of the latest release, 20210608
+
+ -- Henrique de Moraes Holschuh <hmh@debian.org>  Tue, 08 Jun 2021 22:37:57 -0300
+
 intel-microcode (3.20210216.1) unstable; urgency=medium
 
   * New upstream microcode datafile 20210216
diff --git a/intel-ucode-with-caveats/06-4f-01 b/intel-ucode-with-caveats/06-4f-01
index b38c4a5..1c6e793 100644
Binary files a/intel-ucode-with-caveats/06-4f-01 and b/intel-ucode-with-caveats/06-4f-01 differ
diff --git a/intel-ucode/06-3f-02 b/intel-ucode/06-3f-02
index 8c9f14b..04a67cf 100644
Binary files a/intel-ucode/06-3f-02 and b/intel-ucode/06-3f-02 differ
diff --git a/intel-ucode/06-3f-04 b/intel-ucode/06-3f-04
index 2cdbb7c..fa7f56f 100644
Binary files a/intel-ucode/06-3f-04 and b/intel-ucode/06-3f-04 differ
diff --git a/intel-ucode/06-4e-03 b/intel-ucode/06-4e-03
index 31f9692..d9426ae 100644
Binary files a/intel-ucode/06-4e-03 and b/intel-ucode/06-4e-03 differ
diff --git a/intel-ucode/06-55-03 b/intel-ucode/06-55-03
index 58a19b5..c76fac3 100644
Binary files a/intel-ucode/06-55-03 and b/intel-ucode/06-55-03 differ
diff --git a/intel-ucode/06-55-04 b/intel-ucode/06-55-04
index aa33771..cca28e7 100644
Binary files a/intel-ucode/06-55-04 and b/intel-ucode/06-55-04 differ
diff --git a/intel-ucode/06-55-05 b/intel-ucode/06-55-05
new file mode 100644
index 0000000..923b87d
Binary files /dev/null and b/intel-ucode/06-55-05 differ
diff --git a/intel-ucode/06-55-06 b/intel-ucode/06-55-06
index 6c9e6d7..96169ce 100644
Binary files a/intel-ucode/06-55-06 and b/intel-ucode/06-55-06 differ
diff --git a/intel-ucode/06-55-07 b/intel-ucode/06-55-07
index 9a8f61c..f7779ee 100644
Binary files a/intel-ucode/06-55-07 and b/intel-ucode/06-55-07 differ
diff --git a/intel-ucode/06-55-0b b/intel-ucode/06-55-0b
index 999c0ad..96deb26 100644
Binary files a/intel-ucode/06-55-0b and b/intel-ucode/06-55-0b differ
diff --git a/intel-ucode/06-56-03 b/intel-ucode/06-56-03
index 37f7333..2a9d8ea 100644
Binary files a/intel-ucode/06-56-03 and b/intel-ucode/06-56-03 differ
diff --git a/intel-ucode/06-56-04 b/intel-ucode/06-56-04
index 0e8fc2b..9bb6fbe 100644
Binary files a/intel-ucode/06-56-04 and b/intel-ucode/06-56-04 differ
diff --git a/intel-ucode/06-56-05 b/intel-ucode/06-56-05
index b2c17aa..12badd3 100644
Binary files a/intel-ucode/06-56-05 and b/intel-ucode/06-56-05 differ
diff --git a/intel-ucode/06-5c-09 b/intel-ucode/06-5c-09
index 40a5a92..34e1525 100644
Binary files a/intel-ucode/06-5c-09 and b/intel-ucode/06-5c-09 differ
diff --git a/intel-ucode/06-5c-0a b/intel-ucode/06-5c-0a
index e106f98..44ca472 100644
Binary files a/intel-ucode/06-5c-0a and b/intel-ucode/06-5c-0a differ
diff --git a/intel-ucode/06-5e-03 b/intel-ucode/06-5e-03
index 35b10f7..b44e31a 100644
Binary files a/intel-ucode/06-5e-03 and b/intel-ucode/06-5e-03 differ
diff --git a/intel-ucode/06-5f-01 b/intel-ucode/06-5f-01
index a1e3d41..f0f4c78 100644
Binary files a/intel-ucode/06-5f-01 and b/intel-ucode/06-5f-01 differ
diff --git a/intel-ucode/06-6a-05 b/intel-ucode/06-6a-05
new file mode 100644
index 0000000..ab20391
Binary files /dev/null and b/intel-ucode/06-6a-05 differ
diff --git a/intel-ucode/06-6a-06 b/intel-ucode/06-6a-06
new file mode 100644
index 0000000..e19f676
Binary files /dev/null and b/intel-ucode/06-6a-06 differ
diff --git a/intel-ucode/06-7a-01 b/intel-ucode/06-7a-01
index 68ee033..ee8a144 100644
Binary files a/intel-ucode/06-7a-01 and b/intel-ucode/06-7a-01 differ
diff --git a/intel-ucode/06-7a-08 b/intel-ucode/06-7a-08
index 7401dfc..9099bd3 100644
Binary files a/intel-ucode/06-7a-08 and b/intel-ucode/06-7a-08 differ
diff --git a/intel-ucode/06-7e-05 b/intel-ucode/06-7e-05
index 9cc6c0b..0f8b577 100644
Binary files a/intel-ucode/06-7e-05 and b/intel-ucode/06-7e-05 differ
diff --git a/intel-ucode/06-86-04 b/intel-ucode/06-86-04
new file mode 100644
index 0000000..2d3c357
Binary files /dev/null and b/intel-ucode/06-86-04 differ
diff --git a/intel-ucode/06-86-05 b/intel-ucode/06-86-05
new file mode 100644
index 0000000..2d3c357
Binary files /dev/null and b/intel-ucode/06-86-05 differ
diff --git a/intel-ucode/06-8a-01 b/intel-ucode/06-8a-01
index 17587d2..45b544a 100644
Binary files a/intel-ucode/06-8a-01 and b/intel-ucode/06-8a-01 differ
diff --git a/intel-ucode/06-8c-01 b/intel-ucode/06-8c-01
new file mode 100644
index 0000000..e01ba0c
Binary files /dev/null and b/intel-ucode/06-8c-01 differ
diff --git a/intel-ucode/06-8c-02 b/intel-ucode/06-8c-02
new file mode 100644
index 0000000..12da9fe
Binary files /dev/null and b/intel-ucode/06-8c-02 differ
diff --git a/intel-ucode/06-8d-01 b/intel-ucode/06-8d-01
new file mode 100644
index 0000000..5ac418b
Binary files /dev/null and b/intel-ucode/06-8d-01 differ
diff --git a/intel-ucode/06-8e-09 b/intel-ucode/06-8e-09
index 5d3d5ba..3a48bed 100644
Binary files a/intel-ucode/06-8e-09 and b/intel-ucode/06-8e-09 differ
diff --git a/intel-ucode/06-8e-0a b/intel-ucode/06-8e-0a
index 7132da9..d9b7508 100644
Binary files a/intel-ucode/06-8e-0a and b/intel-ucode/06-8e-0a differ
diff --git a/intel-ucode/06-8e-0b b/intel-ucode/06-8e-0b
index f315331..6fb591d 100644
Binary files a/intel-ucode/06-8e-0b and b/intel-ucode/06-8e-0b differ
diff --git a/intel-ucode/06-8e-0c b/intel-ucode/06-8e-0c
index f899df1..0098023 100644
Binary files a/intel-ucode/06-8e-0c and b/intel-ucode/06-8e-0c differ
diff --git a/intel-ucode/06-96-01 b/intel-ucode/06-96-01
new file mode 100644
index 0000000..8140fcc
Binary files /dev/null and b/intel-ucode/06-96-01 differ
diff --git a/intel-ucode/06-9c-00 b/intel-ucode/06-9c-00
new file mode 100644
index 0000000..2cf44b1
Binary files /dev/null and b/intel-ucode/06-9c-00 differ
diff --git a/intel-ucode/06-9e-09 b/intel-ucode/06-9e-09
index 6f22886..23327ec 100644
Binary files a/intel-ucode/06-9e-09 and b/intel-ucode/06-9e-09 differ
diff --git a/intel-ucode/06-9e-0a b/intel-ucode/06-9e-0a
index d251c40..13855bb 100644
Binary files a/intel-ucode/06-9e-0a and b/intel-ucode/06-9e-0a differ
diff --git a/intel-ucode/06-9e-0b b/intel-ucode/06-9e-0b
index c8ee8e2..c49cdc6 100644
Binary files a/intel-ucode/06-9e-0b and b/intel-ucode/06-9e-0b differ
diff --git a/intel-ucode/06-9e-0c b/intel-ucode/06-9e-0c
index 958bce4..f9b5c5a 100644
Binary files a/intel-ucode/06-9e-0c and b/intel-ucode/06-9e-0c differ
diff --git a/intel-ucode/06-9e-0d b/intel-ucode/06-9e-0d
index c55b75e..9b5a312 100644
Binary files a/intel-ucode/06-9e-0d and b/intel-ucode/06-9e-0d differ
diff --git a/intel-ucode/06-a5-02 b/intel-ucode/06-a5-02
index 9a67b26..eed05a9 100644
Binary files a/intel-ucode/06-a5-02 and b/intel-ucode/06-a5-02 differ
diff --git a/intel-ucode/06-a5-03 b/intel-ucode/06-a5-03
index 5007693..9bf967d 100644
Binary files a/intel-ucode/06-a5-03 and b/intel-ucode/06-a5-03 differ
diff --git a/intel-ucode/06-a5-05 b/intel-ucode/06-a5-05
index 5910266..b8ede54 100644
Binary files a/intel-ucode/06-a5-05 and b/intel-ucode/06-a5-05 differ
diff --git a/intel-ucode/06-a6-00 b/intel-ucode/06-a6-00
index 62f6195..601bce5 100644
Binary files a/intel-ucode/06-a6-00 and b/intel-ucode/06-a6-00 differ
diff --git a/intel-ucode/06-a6-01 b/intel-ucode/06-a6-01
index 370c93e..c38c151 100644
Binary files a/intel-ucode/06-a6-01 and b/intel-ucode/06-a6-01 differ
diff --git a/intel-ucode/06-a7-01 b/intel-ucode/06-a7-01
new file mode 100644
index 0000000..b8e29c3
Binary files /dev/null and b/intel-ucode/06-a7-01 differ
diff --git a/microcode-20210216.d b/microcode-20210608.d
similarity index 100%
rename from microcode-20210216.d
rename to microcode-20210608.d
diff --git a/releasenote.md b/releasenote.md
index c89508b..63d5d0c 100644
--- a/releasenote.md
+++ b/releasenote.md
@@ -1,5 +1,90 @@
 # Release Notes
 
+## [microcode-20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608)
+
+### Purpose
+
+- Security updates for [INTEL-SA-00442](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html)
+- Security updates for [INTEL-SA-00464](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html)
+- Security updates for [INTEL-SA-00465](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html)
+- Update for functional issues. Refer to [Third Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780)for details.
+- Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.
+- Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details.
+- Update for functional issues. Refer to [Intel® Xeon® Processor D-1500, D-1500 NS and D-1600 NS Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-d-1500-specification-update.html) for details.
+- Update for functional issues. Refer to [Intel® Xeon® E7-8800 and E7-4800 v3 Processor Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e7-v3-spec-update.html) for details.
+- Update for functional issues. Refer to [Intel® Xeon® Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details.
+- Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details.
+- Update for functional issues. Refer to [8th and 9th Gen Intel® Core™ Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details.
+- Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details.
+- Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details.
+- Update for functional issues. Refer to [Intel® Xeon® E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details.
+- Update for functional issues. Refer to [Intel® Xeon® E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details.
+
+### New Platforms
+
+| Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
+|:---------------|:---------|:------------|:---------|:---------|:---------
+| CLX-SP         | A0       | 06-55-05/b7 |          | 03000010 | Xeon Scalable Gen2
+| ICX-SP         | C0       | 06-6a-05/87 |          | 0c0002f0 | Xeon Scalable Gen3
+| ICX-SP         | D0       | 06-6a-06/87 |          | 0d0002a0 | Xeon Scalable Gen3
+| SNR            | B0       | 06-86-04/01 |          | 0b00000f | Atom P59xxB
+| SNR            | B1       | 06-86-05/01 |          | 0b00000f | Atom P59xxB
+| TGL            | B1       | 06-8c-01/80 |          | 00000088 | Core Gen11 Mobile
+| TGL-R          | C0       | 06-8c-02/c2 |          | 00000016 | Core Gen11 Mobile
+| TGL-H          | R0       | 06-8d-01/c2 |          | 0000002c | Core Gen11 Mobile
+| EHL            | B1       | 06-96-01/01 |          | 00000011 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E
+| JSL            | A0/A1    | 06-9c-00/01 |          | 0000001d | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105
+| RKL-S          | B0       | 06-a7-01/02 |          | 00000040 | Core Gen11
+
+### Updated Platforms
+
+| Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
+|:---------------|:---------|:------------|:---------|:---------|:---------
+| HSX-E/EP       | Cx/M1    | 06-3f-02/6f | 00000044 | 00000046 | Core Gen4 X series; Xeon E5 v3
+| HSX-EX         | E0       | 06-3f-04/80 | 00000016 | 00000019 | Xeon E7 v3
+| SKL-U/Y        | D0       | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile
+| SKL-U23e       | K1       | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile
+| BDX-ML         | B0/M0/R0 | 06-4f-01/ef | 0b000038 | 0b00003e | Xeon E5/E7 v4; Core i7-69xx/68xx
+| SKX-SP         | B1       | 06-55-03/97 | 01000159 | 0100015b | Xeon Scalable
+| SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon Scalable
+| SKX-D          | M1       | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon D-21xx
+| CLX-SP         | B0       | 06-55-06/bf | 04003006 | 04003102 | Xeon Scalable Gen2
+| CLX-SP         | B1       | 06-55-07/bf | 05003006 | 05003102 | Xeon Scalable Gen2
+| CPX-SP         | A1       | 06-55-0b/bf | 0700001e | 07002302 | Xeon Scalable Gen3
+| BDX-DE         | V2/V3    | 06-56-03/10 | 07000019 | 0700001b | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
+| BDX-DE         | Y0       | 06-56-04/10 | 0f000017 | 0f000019 | Xeon D-1557/59/67/71/77/81/87
+| BDX-NS         | A1       | 06-56-05/10 | 0e00000f | 0e000012 | Xeon D-1513N/23/33/43/53
+| APL            | D0       | 06-5c-09/03 | 00000040 | 00000044 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
+| APL            | E0       | 06-5c-0a/03 | 0000001e | 00000020 | Atom x5-E39xx
+| SKL-H/S        | R0/N0    | 06-5e-03/36 | 000000e2 | 000000ea | Core Gen6; Xeon E3 v5
+| DNV            | B0       | 06-5f-01/01 | 0000002e | 00000034 | Atom C Series
+| GLK            | B0       | 06-7a-01/01 | 00000034 | 00000036 | Pentium Silver N/J5xxx, Celeron N/J4xxx
+| GKL-R          | R0       | 06-7a-08/01 | 00000018 | 0000001a | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
+| ICL-U/Y        | D1       | 06-7e-05/80 | 000000a0 | 000000a6 | Core Gen10 Mobile
+| LKF            | B2/B3    | 06-8a-01/10 | 00000028 | 0000002a | Core w/Hybrid Technology
+| AML-Y22        | H0       | 06-8e-09/10 | 000000de | 000000ea | Core Gen8 Mobile
+| KBL-U/Y        | H0       | 06-8e-09/c0 | 000000de | 000000ea | Core Gen7 Mobile
+| CFL-U43e       | D0       | 06-8e-0a/c0 | 000000e0 | 000000ea | Core Gen8 Mobile
+| WHL-U          | W0       | 06-8e-0b/d0 | 000000de | 000000ea | Core Gen8 Mobile
+| AML-Y42        | V0       | 06-8e-0c/94 | 000000de | 000000ea | Core Gen10 Mobile
+| CML-Y42        | V0       | 06-8e-0c/94 | 000000de | 000000ea | Core Gen10 Mobile
+| WHL-U          | V0       | 06-8e-0c/94 | 000000de | 000000ea | Core Gen8 Mobile
+| KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000de | 000000ea | Core Gen7; Xeon E3 v6
+| CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000de | 000000ea | Core Gen8 Desktop, Mobile, Xeon E
+| CFL-S          | B0       | 06-9e-0b/02 | 000000de | 000000ea | Core Gen8
+| CFL-H/S        | P0       | 06-9e-0c/22 | 000000de | 000000ea | Core Gen9
+| CFL-H          | R0       | 06-9e-0d/22 | 000000de | 000000ea | Core Gen9 Mobile
+| CML-H          | R1       | 06-a5-02/20 | 000000e0 | 000000ea | Core Gen10 Mobile
+| CML-S62        | G1       | 06-a5-03/22 | 000000e0 | 000000ea | Core Gen10
+| CML-S102       | Q0       | 06-a5-05/22 | 000000e0 | 000000ec | Core Gen10
+| CML-U62 V1     | A0       | 06-a6-00/80 | 000000e0 | 000000e8 | Core Gen10 Mobile
+| CML-U62 V2     | K1       | 06-a6-01/80 | 000000e0 | 000000ea | Core Gen10 Mobile
+
+### Removed Platforms
+
+None
+
+
 ## [microcode-20210216](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216)
 
 ### Purpose
@@ -90,8 +175,8 @@ None
 | TGL            | B1       | 06-8c-01/80 |          | 00000068 | Core Gen11 Mobile
 | CML-H          | R1       | 06-a5-02/20 |          | 000000e0 | Core Gen10 Mobile
 | CML-S62        | G1       | 06-a5-03/22 |          | 000000e0 | Core Gen10
-| CML-S102       | Q0       | 06-a5-05/22 |          | 000000e0 | Core Gen10 
-| CML-U62 V2     | K0       | 06-a6-01/80 |          | 000000e0 | Core Gen10 Mobile
+| CML-S102       | Q0       | 06-a5-05/22 |          | 000000e0 | Core Gen10
+| CML-U62 V2     | K1       | 06-a6-01/80 |          | 000000e0 | Core Gen10 Mobile
 
 ### Updated Platforms
 
@@ -122,7 +207,7 @@ None
 | CFL-S          | B0       | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8
 | CFL-H/S        | P0       | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9
 | CFL-H          | R0       | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile
-| CML-U62        | A0       | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile
+| CML-U62 V1     | A0       | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile
 
 ### Removed Platforms
 
@@ -271,7 +356,7 @@ None
 | CFL-S          | B0       | 06-9e-0b/02 | 000000c6 | 000000ca | Core Gen8
 | CFL-S          | P0       | 06-9e-0c/22 | 000000c6 | 000000ca | Core Gen9 Desktop
 | CFL-H/S/E3     | R0       | 06-9e-0d/22 | 000000c6 | 000000ca | Core Gen9 Desktop, Mobile, Xeon E
-| CML-U62        | A0       | 06-a6-00/80 | 000000c6 | 000000ca | Core Gen10 Mobile
+| CML-U62 V1     | A0       | 06-a6-00/80 | 000000c6 | 000000ca | Core Gen10 Mobile
 
 ### Removed Platforms
 
@@ -311,7 +396,7 @@ None
 | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
 |:---------------|:---------|:------------|:---------|:---------|:---------
 | AVN            | B0/C0    | 06-4d-08/01 |          | 0000012D | Atom C2xxx
-| CML-U62        | A0       | 06-a6-00/80 |          | 000000c6 | Core Gen10 Mobile
+| CML-U62 V1     | A0       | 06-a6-00/80 |          | 000000c6 | Core Gen10 Mobile
 | CNL-U          | D0       | 06-66-03/80 |          | 0000002a | Core Gen8 Mobile
 | SKX-SP         | B1       | 06-55-03/97 |          | 01000151 | Xeon Scalable
 | GKL            | B0       | 06-7a-01/01 |          | 00000032 | Pentium J5005/N5000, Celeron J4005/J4105/N4000/N4100
@@ -366,9 +451,9 @@ None
 | BDW-H/E3       | E0/G0    | 06-47-01/22 | 00000020 | 00000021 | Core Gen5
 | BDX-ML         | B0/M0/R0 | 06-4f-01/ef | 0b000036 | 0b000038 | Xeon E5/E7 v4; Core i7-69xx/68xx
 | BDX-DE         | V1       | 06-56-02/10 | 0000001a | 0000001c | Xeon D-1520/40
-| BDX-DE         | V2/3     | 06-56-03/10 | 07000017 | 07000019 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
+| BDX-DE         | V2/V3    | 06-56-03/10 | 07000017 | 07000019 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
 | BDX-DE         | Y0       | 06-56-04/10 | 0f000015 | 0f000017 | Xeon D-1557/59/67/71/77/81/87
-| BDX-NS         | A0       | 06-56-05/10 | 0e00000d | 0e00000f | Xeon D-1513N/23/33/43/53
+| BDX-NS         | A1       | 06-56-05/10 | 0e00000d | 0e00000f | Xeon D-1513N/23/33/43/53
 | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 0200005e | 00000064 | Xeon Scalable
 | SKX-D          | M1       | 06-55-04/b7 | 0200005e | 00000064 | Xeon D-21xx
 | CLX-SP         | B1       | 06-55-07/bf | 05000021 | 0500002b | Xeon Scalable Gen2
@@ -435,9 +520,9 @@ None
 | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 0200005a | 0000005e | Xeon Scalable
 | SKX-D          | M1       | 06-55-04/b7 | 0200005a | 0000005e | Xeon D-21xx
 | BDX-DE         | V1       | 06-56-02/10 | 00000019 | 0000001a | Xeon D-1520/40
-| BDX-DE         | V2/3     | 06-56-03/10 | 07000016 | 07000017 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
+| BDX-DE         | V2/V3    | 06-56-03/10 | 07000016 | 07000017 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
 | BDX-DE         | Y0       | 06-56-04/10 | 0f000014 | 0f000015 | Xeon D-1557/59/67/71/77/81/87
-| BDX-NS         | A0       | 06-56-05/10 | 0e00000c | 0e00000d | Xeon D-1513N/23/33/43/53
+| BDX-NS         | A1       | 06-56-05/10 | 0e00000c | 0e00000d | Xeon D-1513N/23/33/43/53
 | APL            | D0       | 06-5c-09/03 | 00000036 | 00000038 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
 | APL            | E0       | 06-5c-0a/03 | 0000000c | 00000016 | Atom x5-E39xx
 | SKL-H/S        | R0/N0    | 06-5e-03/36 | 000000c6 | 000000cc | Core Gen6; Xeon E3 v5
@@ -495,9 +580,9 @@ None
 | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 0200005a | 0000005e | Xeon Scalable
 | SKX-D          | M1       | 06-55-04/b7 | 0200005a | 0000005e | Xeon D-21xx
 | BDX-DE         | V1       | 06-56-02/10 | 00000019 | 0000001a | Xeon D-1520/40
-| BDX-DE         | V2/3     | 06-56-03/10 | 07000016 | 07000017 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
+| BDX-DE         | V2/V3    | 06-56-03/10 | 07000016 | 07000017 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
 | BDX-DE         | Y0       | 06-56-04/10 | 0f000014 | 0f000015 | Xeon D-1557/59/67/71/77/81/87
-| BDX-NS         | A0       | 06-56-05/10 | 0e00000c | 0e00000d | Xeon D-1513N/23/33/43/53
+| BDX-NS         | A1       | 06-56-05/10 | 0e00000c | 0e00000d | Xeon D-1513N/23/33/43/53
 | APL            | D0       | 06-5c-09/03 | 00000036 | 00000038 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
 | SKL-H/S        | R0/N0    | 06-5e-03/36 | 000000c6 | 000000cc | Core Gen6; Xeon E3 v5
 | DNV            | B0       | 06-5f-01/01 | 00000024 | 0000002e | Atom C Series
@@ -542,9 +627,9 @@ None
 | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 0200004d | 0000005a | Xeon Scalable
 | SKX-D          | M1       | 06-55-04/b7 | 0200004d | 0000005a | Xeon D-21xx
 | BDX-DE         | V1       | 06-56-02/10 | 00000017 | 00000019 | Xeon D-1520/40
-| BDX-DE         | V2/3     | 06-56-03/10 | 07000013 | 07000016 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
+| BDX-DE         | V2/V3    | 06-56-03/10 | 07000013 | 07000016 | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
 | BDX-DE         | Y0       | 06-56-04/10 | 0f000012 | 0f000014 | Xeon D-1557/59/67/71/77/81/87
-| BDX-NS         | A0       | 06-56-05/10 | 0e00000a | 0e00000c | Xeon D-1513N/23/33/43/53
+| BDX-NS         | A1       | 06-56-05/10 | 0e00000a | 0e00000c | Xeon D-1513N/23/33/43/53
 | APL            | D0       | 06-5c-09/03 | 00000032 | 00000036 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
 | APL            | E0       | 06-5c-0a/03 | 0000000c | 00000010 | Atom x5/7-E39xx
 | GLK            | B0       | 06-7a-01/01 | 00000028 | 0000002c | Pentium Silver N/J5xxx, Celeron N/J4xxx
diff --git a/supplementary-ucode-20210216_BDX-ML.bin b/supplementary-ucode-20210608_BDX-ML.bin
similarity index 100%
rename from supplementary-ucode-20210216_BDX-ML.bin
rename to supplementary-ucode-20210608_BDX-ML.bin

--- End Message ---
--- Begin Message ---
Hi Henrique,

On 08-07-2021 20:52, Henrique de Moraes Holschuh wrote:
> According to Intel, the newest microcode update for Skylake (0x406e3
> and 0x506e3) should *NOT* hang on boot anymore, even when applied to
> very old systems with too-outdated microcode in BIOS.  The new
> information about this issue was posted to the upstream bug report a
> few hours ago.
> 
> However, to be safe, it requires that one updates directly from the
> BIOS ucode to the new microcode using the kernel's "early update"
> method.  This is exactly what we do in Debian, so it should just
> work.

If I understand correctly, this would need to land in a *newer*
intel-microcode package than we currently have in unstable/testing,
right? So the text of Justin is still correct.

I'm going to commit and push his proposal shortly, so closing this bug.

Paul
PS: I don't have a good idea how to keep in mind to adapt the text once
fixes flow in. Any ideas?

Attachment: OpenPGP_signature
Description: OpenPGP digital signature


--- End Message ---

Reply to: