Back to intel-microcode PTS page

Accepted intel-microcode 3.20220510.1~deb11u1 (amd64 i386 source) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 04 Jul 2022 15:12:09 -0300
Binary: intel-microcode
Source: intel-microcode
Architecture: amd64 i386 source
Version: 3.20220510.1~deb11u1
Distribution: bullseye-security
Urgency: medium
Maintainer: Henrique de Moraes Holschuh <hmh@debian.org>
Changed-By: Henrique de Moraes Holschuh <hmh@debian.org>
Closes: 1010947
Description: 
 intel-microcode - Processor microcode firmware for Intel CPUs
Changes:
 intel-microcode (3.20220510.1~deb11u1) bullseye-security; urgency=medium
 .
   * Backport to Debian bullseye (no relevant changes)
   * Update upstream changelog with INTEL-00615 information
   * Mitigates INTEL-00615: CVE-2022-21151, CVE-2022-21166, CVE-2022-21127,
     CVE-2022-21125, CVE-2022-21123
 .
 intel-microcode (3.20220510.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20220510
     * Fixes INTEL-SA-000617, CVE-2022-21151:
       Processor optimization removal or modification of security-critical
       code may allow an authenticated user to potentially enable information
       disclosure via local access (closes: #1010947)
     * Fixes several errata (functional issues) on Xeon Scalable, Atom C3000,
       Atom E3900
     * New Microcodes:
       sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
       sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
       sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
       sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
       sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
       sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
     * Updated Microcodes:
       sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224
       sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496
       sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816
       sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008
       sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888
       sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888
       sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696
       sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408
       sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568
       sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264
       sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912
       sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776
       sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776
       sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640
       sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816
       sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568
       sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280
       sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400
       sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472
       sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
       sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
       sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472
       sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472
       sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480
       sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480
       sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544
       sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
       sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472
       sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
       sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448
       sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256
       sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280
       sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256
       sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256
       sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256
       sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424
   * source: update symlinks to reflect id of the latest release, 20220510
 .
 intel-microcode (3.20220419.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20220419
     * Fixes errata APLI-11 in Atom E3900 series processors
     * Updated Microcodes:
       sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384
   * source: update symlinks to reflect id of the latest release, 20220419
Checksums-Sha1: 
 8c710e3a01e85a95cc1c73f3ebb4b722b07a814e 1821 intel-microcode_3.20220510.1~deb11u1.dsc
 2e2e7c31b6f63c8040e2fd4e0f250e15ef4e1ee9 4755596 intel-microcode_3.20220510.1~deb11u1.tar.xz
 062a3fc282e25b5db0cbbe8ad468d58ce7a143c3 6019 intel-microcode_3.20220510.1~deb11u1_amd64.buildinfo
 502e584f42ae0f2f2823f8372a2c107f0c6a61a8 4092096 intel-microcode_3.20220510.1~deb11u1_amd64.deb
 8b91beee268f1f02ef83c10d585da5aa93b93855 4791 intel-microcode_3.20220510.1~deb11u1_i386.buildinfo
 7b27d996d748568edcf070f4219166e97c6f369d 4232364 intel-microcode_3.20220510.1~deb11u1_i386.deb
Checksums-Sha256: 
 1b48b5b1ff7786553fb329ec587e339659b0045136eafde761d46db0882db3c3 1821 intel-microcode_3.20220510.1~deb11u1.dsc
 16c20256276b0d50375a54b5bfbefbd5345b17b8885eab7afafb635e38876a68 4755596 intel-microcode_3.20220510.1~deb11u1.tar.xz
 5d4eaf1fb4abf6d5d57675b7994d02a95659bea9080f585071801205d54e800c 6019 intel-microcode_3.20220510.1~deb11u1_amd64.buildinfo
 d80b6a400e72d15c643da2db7a33bd0cc49f590cafdaa7643e60932831df6675 4092096 intel-microcode_3.20220510.1~deb11u1_amd64.deb
 f8999e1dbaf0830e75203d93f53a5e203d6d3f65a1a07484a47f3b1d3dbb4bc4 4791 intel-microcode_3.20220510.1~deb11u1_i386.buildinfo
 48b3cc07ef1bf684ad6a7e2225013a600c08c3040e535252eadad2397ac7c6c7 4232364 intel-microcode_3.20220510.1~deb11u1_i386.deb
Files: 
 c2aa4f7d7da6ab9109254be059008e4d 1821 non-free/admin standard intel-microcode_3.20220510.1~deb11u1.dsc
 9a6502cebfce1e842838a1a039fc00b8 4755596 non-free/admin standard intel-microcode_3.20220510.1~deb11u1.tar.xz
 b813797e3b0135a1d531d2d89fcc8f77 6019 non-free/admin standard intel-microcode_3.20220510.1~deb11u1_amd64.buildinfo
 e4ff17959083ddd8d276c3f12c712071 4092096 non-free/admin standard intel-microcode_3.20220510.1~deb11u1_amd64.deb
 cb2d15d234ed118bce7a8811bd49af6a 4791 non-free/admin standard intel-microcode_3.20220510.1~deb11u1_i386.buildinfo
 27e571ccae218079464b3af2c03d3972 4232364 non-free/admin standard intel-microcode_3.20220510.1~deb11u1_i386.deb

-----BEGIN PGP SIGNATURE-----
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=P8HM
-----END PGP SIGNATURE-----