-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 30 Mar 2024 07:01:52 -0300
Source: intel-microcode
Architecture: source
Version: 3.20240312.1~deb12u1
Distribution: bookworm
Urgency: medium
Maintainer: Henrique de Moraes Holschuh <h...@debian.org>
Changed-By: Henrique de Moraes Holschuh <h...@debian.org>
Closes: 1066108
Changes:
 intel-microcode (3.20240312.1~deb12u1) bookworm; urgency=medium
 .
   * Build for bookworm (no changes)
 .
 intel-microcode (3.20240312.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20240312 (closes: #1066108)
     - Mitigations for INTEL-SA-INTEL-SA-00972 (CVE-2023-39368):
       Protection mechanism failure of bus lock regulator for some Intel
       Processors may allow an unauthenticated user to potentially enable
       denial of service via network access.
     - Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575):
       Non-transparent sharing of return predictor targets between contexts in
       some Intel Processors may allow an authorized user to potentially
       enable information disclosure via local access.  Affects SGX as well.
     - Mitigations for INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS:
       Information exposure through microarchitectural state after transient
       execution from some register files for some Intel Atom Processors and
       E-cores of Intel Core Processors may allow an authenticated user to
       potentially enable information disclosure via local access.  Enhances
       VERW instruction to clear stale register buffers.  Affects SGX as well.
       Requires kernel update to be effective.
     - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka TECRA:
       Protection mechanism failure in some 3rd and 4th Generation Intel Xeon
       Processors when using Intel SGX or Intel TDX may allow a privileged
       user to potentially enable escalation of privilege via local access.
       NOTE: effective only when loaded by firmware.  Allows SMM firmware to
       attack SGX/TDX.
     - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490):
       Incorrect calculation in microcode keying mechanism for some Intel
       Xeon D Processors with Intel SGX may allow a privileged user to
       potentially enable information disclosure via local access.
   * Fixes for other unspecified functional issues on many processors
   * Updated microcodes:
     sig 0x00050653, pf_mask 0x97, 2023-07-28, rev 0x1000191, size 36864
     sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev 0x4003605, size 38912
     sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev 0x5003605, size 37888
     sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev 0x7002802, size 30720
     sig 0x00050665, pf_mask 0x10, 2023-08-03, rev 0xe000015, size 23552
     sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e, size 11264
     sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size 307200
     sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008
     sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800
     sig 0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800
     sig 0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688
     sig 0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616
     sig 0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304
     sig 0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448
     sig 0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496
     sig 0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584
     sig 0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590
     sig 0x000806f6, pf_mask 0x87, 2024-01-03, rev 0x2b000590
     sig 0x000806f5, pf_mask 0x87, 2024-01-03, rev 0x2b000590
     sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev 0x2b000590
     sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480
     sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256
     sig 0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034
     sig 0x000b06f2, pf_mask 0x07, 2023-09-19, rev 0x0034
     sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev 0x0034
     sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208
     sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432
     sig 0x000906c0, pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480
     sig 0x000906e9, pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544
     sig 0x000906ea, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 105472
     sig 0x000906ec, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 106496
     sig 0x000906ed, pf_mask 0x22, 2023-07-27, rev 0x00fc, size 106496
     sig 0x000a0652, pf_mask 0x20, 2023-07-16, rev 0x00fa, size 97280
     sig 0x000a0653, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
     sig 0x000a0655, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
     sig 0x000a0660, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 97280
     sig 0x000a0661, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 96256
     sig 0x000a0671, pf_mask 0x02, 2023-09-14, rev 0x005e, size 108544
     sig 0x000b0671, pf_mask 0x32, 2023-12-14, rev 0x0122, size 215040
     sig 0x000b06a2, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
     sig 0x000b06a3, pf_mask 0xe0, 2023-12-07, rev 0x4121
     sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev 0x0015, size 138240
   * New microcodes:
     sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size 136192
     sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
     sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888
     sig 0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200
   * source: update symlinks to reflect id of the latest release, 20240312
   * changelog, debian/changelog: fix typos
Checksums-Sha1:
 2b60e614d14fc3c647e09a4eeb07d14b18724459 1830 
intel-microcode_3.20240312.1~deb12u1.dsc
 8caefe319ae7ffe546ba1e0155dc1d968754dcd6 7677964 
intel-microcode_3.20240312.1~deb12u1.tar.xz
 4a22343a22f7c34dbbd1a8af31b138edcb2ef5b7 6180 
intel-microcode_3.20240312.1~deb12u1_amd64.buildinfo
Checksums-Sha256:
 8a494aa9abc75d6ab185c593b9a09f35ab1c5cd575b17620d32fa8d355376d1f 1830 
intel-microcode_3.20240312.1~deb12u1.dsc
 95b4214bf32a9c83b41c59f219cd4cc76b60cf4f0a0e2b3babf21df35a6ca275 7677964 
intel-microcode_3.20240312.1~deb12u1.tar.xz
 bffc5e010c5264dfb0712bcc5e469e7c9d707bc538fcf69787752d9d151bcdf0 6180 
intel-microcode_3.20240312.1~deb12u1_amd64.buildinfo
Files:
 11437cf303defa55444f4a8ee3d2d860 1830 non-free-firmware/admin standard 
intel-microcode_3.20240312.1~deb12u1.dsc
 73b924748bba220301e996da6d089c85 7677964 non-free-firmware/admin standard 
intel-microcode_3.20240312.1~deb12u1.tar.xz
 863971c98cb1cf0f2c19fd0b1cb6452c 6180 non-free-firmware/admin standard 
intel-microcode_3.20240312.1~deb12u1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=6+S+
-----END PGP SIGNATURE-----

Attachment: pgpNNDhLHjPki.pgp
Description: PGP signature

Reply via email to