Back to intel-microcode PTS page

Accepted intel-microcode 3.20191112.1 (source amd64) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 12 Nov 2019 23:21:54 -0300
Source: intel-microcode
Binary: intel-microcode
Architecture: source amd64
Version: 3.20191112.1
Distribution: unstable
Urgency: medium
Maintainer: Henrique de Moraes Holschuh <hmh@debian.org>
Changed-By: Henrique de Moraes Holschuh <hmh@debian.org>
Description:
 intel-microcode - Processor microcode firmware for Intel CPUs
Changes:
 intel-microcode (3.20191112.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20191112
     + SECURITY UPDATE
       - Implements MDS mitigation (TSX TAA), INTEL-SA-00270, CVE-2019-11135
       - Implements TA Indirect Sharing mitigation, and improves the
         MDS mitigation (VERW)
       - Fixes FIVR (Xeon Voltage Modulation) vulnerability, INTEL-SA-00271,
         CVE-2019-11139
       - Fixes SGX vulnerabilities and errata (including CVE-2019-0117)
     + CRITICAL ERRATA FIXES
       - Fixes Jcc conditional jump macro-fusion erratum (Skylake+, except
         Ice Lake), causes a 0-3% typical perforance hit (can be as bad
         as 10%).  But ensures the processor will actually jump where it
         should, so don't even *dream* of not applying this fix.
       - Fixes AVX SHUF* instruction implementation flaw erratum
     + Removed Microcodes:
       sig 0x000906ec, pf_mask 0x22, 2019-02-14, rev 0x00ae, size 98304
     + New Microcodes:
       sig 0x000406d8, pf_mask 0x01, 2019-09-16, rev 0x012d, size 84992
       sig 0x00050656, pf_mask 0xbf, 2019-09-05, rev 0x400002c, size 51200
       sig 0x00060663, pf_mask 0x80, 2018-04-17, rev 0x002a, size 87040
       sig 0x000706a8, pf_mask 0x01, 2019-08-29, rev 0x0016, size 74752
       sig 0x000706e5, pf_mask 0x80, 2019-09-05, rev 0x0046, size 102400
       sig 0x000a0660, pf_mask 0x80, 2019-08-27, rev 0x00c6, size 91136
     + Updated Microcodes:
       sig 0x000406e3, pf_mask 0xc0, 2019-08-14, rev 0x00d4, size 101376
       sig 0x00050654, pf_mask 0xb7, 2019-09-05, rev 0x2000065, size 34816
       sig 0x00050657, pf_mask 0xbf, 2019-09-05, rev 0x500002c, size 51200
       sig 0x000506e3, pf_mask 0x36, 2019-08-14, rev 0x00d4, size 101376
       sig 0x000706a1, pf_mask 0x01, 2019-08-28, rev 0x0032, size 73728
       sig 0x000806e9, pf_mask 0x10, 2019-08-14, rev 0x00c6, size 99328
       sig 0x000806e9, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000806ea, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 99328
       sig 0x000806eb, pf_mask 0xd0, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000806ec, pf_mask 0x94, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000906e9, pf_mask 0x2a, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000906ea, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
       sig 0x000906eb, pf_mask 0x02, 2019-08-14, rev 0x00c6, size 100352
       sig 0x000906ed, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
     + Updated Microcodes (previously removed):
       sig 0x00050653, pf_mask 0x97, 2019-09-09, rev 0x1000151, size 32768
Checksums-Sha1:
 34281bfde6a5b55b5542e4b6b8390916c99838e6 1789 intel-microcode_3.20191112.1.dsc
 5bdcbbcca7e98ac5bcb17d3d657e0c8ca4ad64d7 2994048 intel-microcode_3.20191112.1.tar.xz
 565dd445b4cc8ca0a74f36b8d5dddce967947fb5 5873 intel-microcode_3.20191112.1_amd64.buildinfo
 eac4c620210a08d742424a8518fcb064211ec6e2 2325592 intel-microcode_3.20191112.1_amd64.deb
Checksums-Sha256:
 5a7ae2ecc7c70fd50cca2e018e510ab660e6f19a132cbe5227e4ce070d6a23b7 1789 intel-microcode_3.20191112.1.dsc
 45ad3697ee81ce3f2bb57ba8a950bce52d34a42e2a5a5c2de90a1bb5daa9b7e5 2994048 intel-microcode_3.20191112.1.tar.xz
 9e61471b694358e6cf76fdbc9d32ce95ea407ae1ba0b1efb820524bca06ad1bf 5873 intel-microcode_3.20191112.1_amd64.buildinfo
 057165893de5a2e9825f215192c1840ee4f91c1861b9e4b962b6bbfc9cd96190 2325592 intel-microcode_3.20191112.1_amd64.deb
Files:
 c57d9bf64096064a983bc8a5ad0bd2e1 1789 non-free/admin standard intel-microcode_3.20191112.1.dsc
 2c3ac646fab99edb2bf869b10b8d1679 2994048 non-free/admin standard intel-microcode_3.20191112.1.tar.xz
 02a33392ed2e6b2e048698a16a4f1e36 5873 non-free/admin standard intel-microcode_3.20191112.1_amd64.buildinfo
 736f622f852b01760e7ba6ec4958700e 2325592 non-free/admin standard intel-microcode_3.20191112.1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=iWcW
-----END PGP SIGNATURE-----