Back to intel-microcode PTS page

Accepted intel-microcode 3.20210216.1~deb10u1 (amd64 i386 source) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 20 Mar 2021 11:57:37 -0300
Binary: intel-microcode
Source: intel-microcode
Architecture: amd64 i386 source
Version: 3.20210216.1~deb10u1
Distribution: buster
Urgency: medium
Maintainer: Henrique de Moraes Holschuh <hmh@debian.org>
Changed-By: Henrique de Moraes Holschuh <hmh@debian.org>
Description: 
 intel-microcode - Processor microcode firmware for Intel CPUs
Changes:
 intel-microcode (3.20210216.1~deb10u1) buster; urgency=medium
 .
   * RELEASE MANAGER INFORMATION: this update mitigates an extra security
     issue on a few processors, as described in 3.20210216.1 changelog.
     It has zero reports of regressions when compared with 3.20201118.1~deb10u1
     thus it is a safe stable update.
   * Rebuild for buster, keeping all changes to avoid regressions present
     in 3.20201118.1~deb10u1.
 .
 intel-microcode (3.20210216.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20210216
     * Mitigates an issue on Skylake Server (H0/M0/U0), Xeon-D 21xx,
       and Cascade Lake Server (B0/B1) when using an active JTAG
       agent like In Target Probe (ITP), Direct Connect Interface
       (DCI) or a Baseboard Management Controller (BMC) to take the
       CPU JTAG/TAP out of reset and then returning it to reset.
     * This issue is related to the INTEL-SA-00381 mitigation.
     * Updated Microcodes:
       sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
       sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
       sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
   * source: update symlinks to reflect id of the latest release, 20210216
Checksums-Sha1: 
 1a0200fa40649fbf89c428d772decaaefb2ee1ae 1821 intel-microcode_3.20210216.1~deb10u1.dsc
 de0336639dbf87522fc52d43bcf6fe0665227f2d 3571460 intel-microcode_3.20210216.1~deb10u1.tar.xz
 307ffe8dc7efaab8f2f3ae9ef65b6c7954c90567 5667 intel-microcode_3.20210216.1~deb10u1_amd64.buildinfo
 4864bead3b89e7b2bc285a86245e4909f6496fca 2771212 intel-microcode_3.20210216.1~deb10u1_amd64.deb
 3163a7bc5d88e5e00f6d26563117006094a2d10c 4444 intel-microcode_3.20210216.1~deb10u1_i386.buildinfo
 ffe63730bdd3c743e7c4855a1bb5bcafee37ed58 2910316 intel-microcode_3.20210216.1~deb10u1_i386.deb
Checksums-Sha256: 
 6ba4a9ce3d89e0d025e76b84a401f512f07706b2e2008dca644e11ef53a74c96 1821 intel-microcode_3.20210216.1~deb10u1.dsc
 c4d596d5264f9efd14435f22ed28bac83e886ccdef7023503e86bbdaf62bb3a1 3571460 intel-microcode_3.20210216.1~deb10u1.tar.xz
 cdac3e01872d259a0120fb92282da4068b87a61e4ffdaed380d8a552cf59bbc0 5667 intel-microcode_3.20210216.1~deb10u1_amd64.buildinfo
 dd62dd40714c66539364b1a01e482e5ac893a5aa1257c53b0656c2749e98a0cc 2771212 intel-microcode_3.20210216.1~deb10u1_amd64.deb
 98da5727ed58d44c02d1e80b21ee161321d2a984c602e67ce6ebffc59032915c 4444 intel-microcode_3.20210216.1~deb10u1_i386.buildinfo
 5b2431bbc191abc629e4ea97fb1746bfe1b6be734e6a1e77698827647e216a32 2910316 intel-microcode_3.20210216.1~deb10u1_i386.deb
Files: 
 bfe8d065d218b796c72b44a5a6d259bd 1821 non-free/admin standard intel-microcode_3.20210216.1~deb10u1.dsc
 b357c7b37939cab01d344b0038a1d8f0 3571460 non-free/admin standard intel-microcode_3.20210216.1~deb10u1.tar.xz
 5c86c09507584fdec4643f4ca50f4c22 5667 non-free/admin standard intel-microcode_3.20210216.1~deb10u1_amd64.buildinfo
 4750903e1fc9801cd9dda93d77d3ba71 2771212 non-free/admin standard intel-microcode_3.20210216.1~deb10u1_amd64.deb
 3dfd2669fa52dffa57f560852a7ae330 4444 non-free/admin standard intel-microcode_3.20210216.1~deb10u1_i386.buildinfo
 52fdb45a776b38ae54d8ab26a2c1a6d6 2910316 non-free/admin standard intel-microcode_3.20210216.1~deb10u1_i386.deb

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEQWtPby40keG61F/9KC7xu6bDcIUFAmBWI7gACgkQKC7xu6bD
cIVfUBAAnzIB/AgR9Kobi6ECiuvyDqWv0IZ37V7KTlKKFmakW5DqpEgiXp/hPXVL
RRtzXoXBnJIbt4UnQ907dYcEDQU8HA8o4kERNQugzjKpJTSdUW7X4BrXGnrjmISf
5w2nTBWhHKOih8/uRtFmXDXFJ3Q7MawHk9rI8FyxHvkM0Ghd3m6xoQ4FaRimN0Qi
8GEXiAVCUMwLOzk8QwB05k4IyZdYZ9RLCYu261Abn+LZUmBiQJ9WTbeGPnrMD04s
42LVZknjgXr0op12vUtYhdst+reGc95fZJfSBl8zq//Ggq01ELR19HAWNAf0gwBs
F87f0LundPB7cII4IbsJ4SidfmbIdcfka/Qc47YTZ5y83ny1fQiWszT7tGisaOp0
8iOGxH2npJQeGmof5SNTbRh3hCc/3sRLw6LnDsrsHHtuQm2Bcub/LOpTm35E8yW/
KXm1emusz8PoXxYq6B9RdN5KkoreORcYPnst/DKD909Tjgcxt7U2eIsSHITj8/VN
rG8TSFL97fJZfcQ+cXprtfH3mypv2qRbaWvIOOP6Xnl1H2nSHhFoNWJNMpFRY+BJ
BEwWWRSJ5KuuHdp6YPqqFiZTCbrriQ3DUgTfC3MK6yAr0iEosyA503xt+o4Lgmy7
QdSj3MuoZ/JsnCd8PY0ZC/YNGp4CP+bE5fDvmY6hAln/ldRwH18=
=3Xkm
-----END PGP SIGNATURE-----