Re: CVE-2017-5715

2022-04-05 Thread Salvatore Bonaccorso
Hi

On Wed, Mar 30, 2022 at 09:31:32AM +, Holger Levsen wrote:
> On Wed, Mar 30, 2022 at 09:36:58AM +0200, Sylvestre Ledru wrote:
> > Le 30/03/2022 à 07:07, Salvatore Bonaccorso a écrit :
> > > Sylvestre and Holger, would you have time to include the bugfix as
> > > well in the future bullseye point release?
> > Sure, should be easy.
> > Is there a timeline?
> 
> as the last point release was last weekend the next one will probably
> happen in around two months.
> 
> that said, one can file an SRM bug now and do the upload now as well too. :)

Right. And additionally in cases where there is some need (maybe not
here), but like tzdata updates or clamav, updates can go earlier as
well via a SUA and stable-updates.

Regards,
Salvatore



Re: CVE-2017-5715

2022-03-30 Thread Holger Levsen
On Wed, Mar 30, 2022 at 09:36:58AM +0200, Sylvestre Ledru wrote:
> Le 30/03/2022 à 07:07, Salvatore Bonaccorso a écrit :
> > Sylvestre and Holger, would you have time to include the bugfix as
> > well in the future bullseye point release?
> Sure, should be easy.
> Is there a timeline?

as the last point release was last weekend the next one will probably
happen in around two months.

that said, one can file an SRM bug now and do the upload now as well too. :)


-- 
cheers,
Holger

 ⢀⣴⠾⠻⢶⣦⠀
 ⣾⠁⢠⠒⠀⣿⡁  holger@(debian|reproducible-builds|layer-acht).org
 ⢿⡄⠘⠷⠚⠋⠀  OpenPGP: B8BF54137B09D35CF026FE9D 091AB856069AAA1C
 ⠈⠳⣄

Nach wieviel Einzelfällen wird ein Einzelfall zum Normalfall?
(Jan Böhmermann)


signature.asc
Description: PGP signature


Re: CVE-2017-5715

2022-03-30 Thread Sylvestre Ledru

Le 30/03/2022 à 07:07, Salvatore Bonaccorso a écrit :

Sylvestre and Holger, would you have time to include the bugfix as
well in the future bullseye point release?

Sure, should be easy.
Is there a timeline?
Cheers,
Sylvestre



Re: CVE-2017-5715

2022-03-29 Thread Salvatore Bonaccorso
Hi all,

On Fri, Mar 25, 2022 at 02:57:12PM -0300, Leandro Cunha wrote:
> Hi,
> 
> On Fri, Mar 25, 2022 at 2:38 PM Georgi Naplatanov  wrote:
> >
> > On 3/25/22 19:19, Leandro Cunha wrote:
> > > Hi,
> > >
> > > On Fri, Mar 25, 2022 at 4:19 AM Georgi Naplatanov  wrote:
> > >>
> > >> On 3/25/22 03:24, Leandro Cunha wrote:
> > >>> Hi,
> > >>>
> > >>> On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov  
> > >>> wrote:
> > >>>>
> > >>>> On 3/23/22 22:43, Leandro Cunha wrote:
> > >>>>> Hi,
> > >>>>>
> > >>>>> On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  
> > >>>>> wrote:
> > >>>>>>
> > >>>>>> On 3/23/22 18:35, piorunz wrote:
> > >>>>>>> On 23/03/2022 15:41, Leandro Cunha wrote:
> > >>>>>>>
> > >>>>>>>> Please, take into consideration what is in the link and you can
> > >>>>>>>> consult through
> > >>>>>>>> it about CVE: 
> > >>>>>>>> https://security-tracker.debian.org/tracker/CVE-2017-5715
> > >>>>>>>
> > >>>>>>> Leandro,
> > >>>>>>> I've been on this website before I posted with 
> > >>>>>>> spectre-meltdown-checker
> > >>>>>>> results. I have vulnerable status just like author of this topic. I 
> > >>>>>>> am
> > >>>>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
> > >>>>>>> supposed to be fixed in:
> > >>>>>>>
> > >>>>>>> "intel-microcode: Some microcode updates to partially adress
> > >>>>>>> CVE-2017-5715 included in 3.20171215.1
> > >>>>>>> Further updates in 3.20180312.1"
> > >>>>>>>
> > >>>>>>> So my version of microcode is 3-4 years newer than that.
> > >>>>>>>
> > >>>>>>> Is it microcode problem, or spectre-meltdown-checker displaying 
> > >>>>>>> wrong
> > >>>>>>> information, or something else entirely?
> > >>>>>>>
> > >>>>>>
> > >>>>>> I want to mention that on the same computer with kernel Debian 
> > >>>>>> 5.10.92-2
> > >>>>>>
> > >>>>>> spectre-meltdown-checker
> > >>>>>>
> > >>>>>> reports that the system is not vulnerable to CVE-2017-5715
> > >>>>>>
> > >>>>>> Kind regards
> > >>>>>> Georgi
> > >>>>>>
> > >>>>>
> > >>>>> This script is reporting an already patched CVE as vulnerable.
> > >>>>
> > >>>>
> > >>>> Are you sure this behavior on 5.10.103-1 is not some kind of 
> > >>>> regression?
> > >>>> What is the evidence that vulnerability is still fixed?
> > >>>>
> > >>>>
> > >>>> Kind regards
> > >>>> Georgi
> > >>>>
> > >>>
> > >>> When replying to your email I was aware of the script issue that was 
> > >>> reporting
> > >>> several already resolved CVEs as unresolved. As Salvatore sent the 
> > >>> issue link.
> > >>> But it seems to me that this problem was solved 7 days ago, it would be
> > >>> interesting if there was an update or a backport to stable.
> > >>>
> > >>
> > >> Hi Leandro,
> > >>
> > >> I also think that an update would be nice.
> > >>
> > >> Kind regards
> > >> Georgi
> > >>
> > >
> > > I applied a patch from upstream and repackaged it from unstable.
> > > And this CVE is displayed as resolved.
> > >
> >
> > Thank you, Leandro!
> >
> > I guess that the patch will appear in Debian stable (11.4), right?
> >
> > Kind regards
> > Georgi
> >
> 
> This update must comply with the link below. I only did a test here.
> It is up to the maintainers to analyze this.
> I already see it as something necessary to be corrected.
> [1] 
> https://www.debian.org/doc/manuals/developers-reference/pkgs.html#special-case-uploads-to-the-stable-and-oldstable-distributions

I would suggest to ask the maintainers if they can prepare an update
to be included in the next point release. This can happen directly or
to the bug #1008181.

Sylvestre and Holger, would you have time to include the bugfix as
well in the future bullseye point release?

Regards,
Salvatore



Re: CVE-2017-5715

2022-03-25 Thread Leandro Cunha
Hi,

On Fri, Mar 25, 2022 at 2:38 PM Georgi Naplatanov  wrote:
>
> On 3/25/22 19:19, Leandro Cunha wrote:
> > Hi,
> >
> > On Fri, Mar 25, 2022 at 4:19 AM Georgi Naplatanov  wrote:
> >>
> >> On 3/25/22 03:24, Leandro Cunha wrote:
> >>> Hi,
> >>>
> >>> On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov  wrote:
> >>>>
> >>>> On 3/23/22 22:43, Leandro Cunha wrote:
> >>>>> Hi,
> >>>>>
> >>>>> On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  
> >>>>> wrote:
> >>>>>>
> >>>>>> On 3/23/22 18:35, piorunz wrote:
> >>>>>>> On 23/03/2022 15:41, Leandro Cunha wrote:
> >>>>>>>
> >>>>>>>> Please, take into consideration what is in the link and you can
> >>>>>>>> consult through
> >>>>>>>> it about CVE: 
> >>>>>>>> https://security-tracker.debian.org/tracker/CVE-2017-5715
> >>>>>>>
> >>>>>>> Leandro,
> >>>>>>> I've been on this website before I posted with 
> >>>>>>> spectre-meltdown-checker
> >>>>>>> results. I have vulnerable status just like author of this topic. I am
> >>>>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
> >>>>>>> supposed to be fixed in:
> >>>>>>>
> >>>>>>> "intel-microcode: Some microcode updates to partially adress
> >>>>>>> CVE-2017-5715 included in 3.20171215.1
> >>>>>>> Further updates in 3.20180312.1"
> >>>>>>>
> >>>>>>> So my version of microcode is 3-4 years newer than that.
> >>>>>>>
> >>>>>>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
> >>>>>>> information, or something else entirely?
> >>>>>>>
> >>>>>>
> >>>>>> I want to mention that on the same computer with kernel Debian 
> >>>>>> 5.10.92-2
> >>>>>>
> >>>>>> spectre-meltdown-checker
> >>>>>>
> >>>>>> reports that the system is not vulnerable to CVE-2017-5715
> >>>>>>
> >>>>>> Kind regards
> >>>>>> Georgi
> >>>>>>
> >>>>>
> >>>>> This script is reporting an already patched CVE as vulnerable.
> >>>>
> >>>>
> >>>> Are you sure this behavior on 5.10.103-1 is not some kind of regression?
> >>>> What is the evidence that vulnerability is still fixed?
> >>>>
> >>>>
> >>>> Kind regards
> >>>> Georgi
> >>>>
> >>>
> >>> When replying to your email I was aware of the script issue that was 
> >>> reporting
> >>> several already resolved CVEs as unresolved. As Salvatore sent the issue 
> >>> link.
> >>> But it seems to me that this problem was solved 7 days ago, it would be
> >>> interesting if there was an update or a backport to stable.
> >>>
> >>
> >> Hi Leandro,
> >>
> >> I also think that an update would be nice.
> >>
> >> Kind regards
> >> Georgi
> >>
> >
> > I applied a patch from upstream and repackaged it from unstable.
> > And this CVE is displayed as resolved.
> >
>
> Thank you, Leandro!
>
> I guess that the patch will appear in Debian stable (11.4), right?
>
> Kind regards
> Georgi
>

This update must comply with the link below. I only did a test here.
It is up to the maintainers to analyze this.
I already see it as something necessary to be corrected.
[1] 
https://www.debian.org/doc/manuals/developers-reference/pkgs.html#special-case-uploads-to-the-stable-and-oldstable-distributions

-- 
Cheers,
Leandro Cunha
Software Engineer and Debian Contributor
-BEGIN PGP PUBLIC KEY BLOCK-

mQINBF/gQ8gBEADHVKgoWsUWNGVvR6sMhBPUdBUEH+QALpr1QYXhetBfRwaY0HWN
pKgejHdxKO8H+kIhRMoh89CCKg3hAJ9LmOOTXkX7U5/Cya/zRMKk5zBD3rKIaugh
0XYT15Nz1jwL7TIDG25yPSloDtVgVXTep0ZzKsNYJjb4OAqa88cvUEJEhhqrldlR
gpNbkixEh5ituO8pMShEBWqLs3yt4Hr1VFWnTIm4dl/JLBHpexzubDOw/mKCTpNd
A1JGHTvce1wtJ2fMzCVzhEjd5pyjLZV/o8hVw2/ON/yXvpJuz0lV/hiW0M+cDcas
sKftErtsZpRy3wwXdkBcJt6soYuqfCHwgMfL2iC6mPviE8xWAHMOmhdC3wDskZpb
RcLfH5IMYajJAGR

Re: CVE-2017-5715

2022-03-25 Thread Georgi Naplatanov
On 3/25/22 19:19, Leandro Cunha wrote:
> Hi,
> 
> On Fri, Mar 25, 2022 at 4:19 AM Georgi Naplatanov  wrote:
>>
>> On 3/25/22 03:24, Leandro Cunha wrote:
>>> Hi,
>>>
>>> On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov  wrote:
>>>>
>>>> On 3/23/22 22:43, Leandro Cunha wrote:
>>>>> Hi,
>>>>>
>>>>> On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
>>>>>>
>>>>>> On 3/23/22 18:35, piorunz wrote:
>>>>>>> On 23/03/2022 15:41, Leandro Cunha wrote:
>>>>>>>
>>>>>>>> Please, take into consideration what is in the link and you can
>>>>>>>> consult through
>>>>>>>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
>>>>>>>
>>>>>>> Leandro,
>>>>>>> I've been on this website before I posted with spectre-meltdown-checker
>>>>>>> results. I have vulnerable status just like author of this topic. I am
>>>>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
>>>>>>> supposed to be fixed in:
>>>>>>>
>>>>>>> "intel-microcode: Some microcode updates to partially adress
>>>>>>> CVE-2017-5715 included in 3.20171215.1
>>>>>>> Further updates in 3.20180312.1"
>>>>>>>
>>>>>>> So my version of microcode is 3-4 years newer than that.
>>>>>>>
>>>>>>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
>>>>>>> information, or something else entirely?
>>>>>>>
>>>>>>
>>>>>> I want to mention that on the same computer with kernel Debian 5.10.92-2
>>>>>>
>>>>>> spectre-meltdown-checker
>>>>>>
>>>>>> reports that the system is not vulnerable to CVE-2017-5715
>>>>>>
>>>>>> Kind regards
>>>>>> Georgi
>>>>>>
>>>>>
>>>>> This script is reporting an already patched CVE as vulnerable.
>>>>
>>>>
>>>> Are you sure this behavior on 5.10.103-1 is not some kind of regression?
>>>> What is the evidence that vulnerability is still fixed?
>>>>
>>>>
>>>> Kind regards
>>>> Georgi
>>>>
>>>
>>> When replying to your email I was aware of the script issue that was 
>>> reporting
>>> several already resolved CVEs as unresolved. As Salvatore sent the issue 
>>> link.
>>> But it seems to me that this problem was solved 7 days ago, it would be
>>> interesting if there was an update or a backport to stable.
>>>
>>
>> Hi Leandro,
>>
>> I also think that an update would be nice.
>>
>> Kind regards
>> Georgi
>>
> 
> I applied a patch from upstream and repackaged it from unstable.
> And this CVE is displayed as resolved.
> 

Thank you, Leandro!

I guess that the patch will appear in Debian stable (11.4), right?

Kind regards
Georgi



Re: CVE-2017-5715

2022-03-25 Thread Leandro Cunha
Hi,

On Fri, Mar 25, 2022 at 4:19 AM Georgi Naplatanov  wrote:
>
> On 3/25/22 03:24, Leandro Cunha wrote:
> > Hi,
> >
> > On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov  wrote:
> >>
> >> On 3/23/22 22:43, Leandro Cunha wrote:
> >>> Hi,
> >>>
> >>> On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
> >>>>
> >>>> On 3/23/22 18:35, piorunz wrote:
> >>>>> On 23/03/2022 15:41, Leandro Cunha wrote:
> >>>>>
> >>>>>> Please, take into consideration what is in the link and you can
> >>>>>> consult through
> >>>>>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
> >>>>>
> >>>>> Leandro,
> >>>>> I've been on this website before I posted with spectre-meltdown-checker
> >>>>> results. I have vulnerable status just like author of this topic. I am
> >>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
> >>>>> supposed to be fixed in:
> >>>>>
> >>>>> "intel-microcode: Some microcode updates to partially adress
> >>>>> CVE-2017-5715 included in 3.20171215.1
> >>>>> Further updates in 3.20180312.1"
> >>>>>
> >>>>> So my version of microcode is 3-4 years newer than that.
> >>>>>
> >>>>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
> >>>>> information, or something else entirely?
> >>>>>
> >>>>
> >>>> I want to mention that on the same computer with kernel Debian 5.10.92-2
> >>>>
> >>>> spectre-meltdown-checker
> >>>>
> >>>> reports that the system is not vulnerable to CVE-2017-5715
> >>>>
> >>>> Kind regards
> >>>> Georgi
> >>>>
> >>>
> >>> This script is reporting an already patched CVE as vulnerable.
> >>
> >>
> >> Are you sure this behavior on 5.10.103-1 is not some kind of regression?
> >> What is the evidence that vulnerability is still fixed?
> >>
> >>
> >> Kind regards
> >> Georgi
> >>
> >
> > When replying to your email I was aware of the script issue that was 
> > reporting
> > several already resolved CVEs as unresolved. As Salvatore sent the issue 
> > link.
> > But it seems to me that this problem was solved 7 days ago, it would be
> > interesting if there was an update or a backport to stable.
> >
>
> Hi Leandro,
>
> I also think that an update would be nice.
>
> Kind regards
> Georgi
>

I applied a patch from upstream and repackaged it from unstable.
And this CVE is displayed as resolved.

-- 
Cheers,
Leandro Cunha
Software Engineer and Debian Contributor
-BEGIN PGP PUBLIC KEY BLOCK-

mQINBF/gQ8gBEADHVKgoWsUWNGVvR6sMhBPUdBUEH+QALpr1QYXhetBfRwaY0HWN
pKgejHdxKO8H+kIhRMoh89CCKg3hAJ9LmOOTXkX7U5/Cya/zRMKk5zBD3rKIaugh
0XYT15Nz1jwL7TIDG25yPSloDtVgVXTep0ZzKsNYJjb4OAqa88cvUEJEhhqrldlR
gpNbkixEh5ituO8pMShEBWqLs3yt4Hr1VFWnTIm4dl/JLBHpexzubDOw/mKCTpNd
A1JGHTvce1wtJ2fMzCVzhEjd5pyjLZV/o8hVw2/ON/yXvpJuz0lV/hiW0M+cDcas
sKftErtsZpRy3wwXdkBcJt6soYuqfCHwgMfL2iC6mPviE8xWAHMOmhdC3wDskZpb
RcLfH5IMYajJAGRO/GCMcKKbq7WkEOeloivtg64xBlYuJf9aOcHKP/8R3EObiNp7
ubQAJtV3pEGD4mx1mhutFxDHB+CfnxE3dWvxZSV9y1n4UOzkDJ3kDx5Ee0MbRvJD
w6aXKc6dhYREgh7hLDcMFz+3LcBiZDLxI3g+SHe3Bl61vdsnPno+0HhCzvB+fL4S
eoy7Myfiunz9BrB2HPN+wNCT0YgV+Kv8QoDGzBwos5H1vUJSY4t59w6xoXAYUsAm
hjAM8s+rUtG40mcUWePd8kZtgE9IV1eQ+Qt8/SNpSdRnUunmIGl3JjHvEwARAQAB
tClMZWFuZHJvIEN1bmhhIDxsZWFuZHJvY3VuaGEwMTZAZ21haWwuY29tPokCTgQT
AQoAOBYhBLT5oBCvKN3HzFEPK8LZ4zKUW9A8BQJf4EPIAhsDBQsJCAcCBhUKCQgL
AgQWAgMBAh4BAheAAAoJEMLZ4zKUW9A8FjAQAKWYqiLpLUD+DLB+NSy3DI3rf9z3
k0vE7TLaEjdEM5CQWN+j4vBqMnAckdcARvSWPndTjp8K+mtFF4PyfhNbS64z/a7L
F3DdhmX73n7LKFG8Ow9NZwcrkmPwH5WcP7mXTh6R+6/+OSL/K85NB8MLlxQTJOni
julVax9JEZjwBaP2HLCu53Zq9gZcvJlXoAoTHyTxKdp8Mh8V+Qit26E78o9c6SQD
Dq9eyMRG8hYCRfreDjKceRkYHjECySlk+VoI1ssVs07Dqvxg6qSyP4RnW+1+W74C
s0yIyuC/eRJpMAf1PBQEOOrVcTfRfpN+go955t21yIAvT58vqotTM5eaqXYIQn/y
sC4lThZai/ZBZHxl5Mbv42WkkYdjisLQOCALIMBpj5nq4oh2C+kvMupcuBKfERgV
dguU51MzfQktKb6d5y777zYnDaFMQDD2IfiD/C7ln5A9LP/L54ixlA3uRmWx/yAx
/m+Zusws98j4Eq/jw5T54XW655m6lMCTE9WXLJkgxrRcEonHSllbgRSsToEmWq0Z
doxcnpagHdcGQzW+cu2VOGi1da73ZFmrn+ptJgc8cW2suO06IeArOi0TzIg7e65j
Xp2DbJCpFrfzEuBb1u71WvB8V2MkAfJZx/uZJPCA936B4HT8YGPEMzlQRIHI2Y9C
+DloyzlBLTS1EMKuuQINBF/gQ8gBEAC47o9u1Wm9jZ6RC+lfxEDEvVS7MmI5VzSy
q04rFttWwbKix13pc65aDlk47LxWrb84N3Gnf1E/OTsLTXqC7u5JZ7YJkC6CsPbo
D1sQkfCiJCFCTgf7dydEVt8ujS/Uu1kz86ufdRwaMRcvBZAORGdB58LEsLB65W

Re: CVE-2017-5715

2022-03-25 Thread Georgi Naplatanov
On 3/25/22 03:24, Leandro Cunha wrote:
> Hi,
> 
> On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov  wrote:
>>
>> On 3/23/22 22:43, Leandro Cunha wrote:
>>> Hi,
>>>
>>> On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
>>>>
>>>> On 3/23/22 18:35, piorunz wrote:
>>>>> On 23/03/2022 15:41, Leandro Cunha wrote:
>>>>>
>>>>>> Please, take into consideration what is in the link and you can
>>>>>> consult through
>>>>>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
>>>>>
>>>>> Leandro,
>>>>> I've been on this website before I posted with spectre-meltdown-checker
>>>>> results. I have vulnerable status just like author of this topic. I am
>>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
>>>>> supposed to be fixed in:
>>>>>
>>>>> "intel-microcode: Some microcode updates to partially adress
>>>>> CVE-2017-5715 included in 3.20171215.1
>>>>> Further updates in 3.20180312.1"
>>>>>
>>>>> So my version of microcode is 3-4 years newer than that.
>>>>>
>>>>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
>>>>> information, or something else entirely?
>>>>>
>>>>
>>>> I want to mention that on the same computer with kernel Debian 5.10.92-2
>>>>
>>>> spectre-meltdown-checker
>>>>
>>>> reports that the system is not vulnerable to CVE-2017-5715
>>>>
>>>> Kind regards
>>>> Georgi
>>>>
>>>
>>> This script is reporting an already patched CVE as vulnerable.
>>
>>
>> Are you sure this behavior on 5.10.103-1 is not some kind of regression?
>> What is the evidence that vulnerability is still fixed?
>>
>>
>> Kind regards
>> Georgi
>>
> 
> When replying to your email I was aware of the script issue that was reporting
> several already resolved CVEs as unresolved. As Salvatore sent the issue link.
> But it seems to me that this problem was solved 7 days ago, it would be
> interesting if there was an update or a backport to stable.
> 

Hi Leandro,

I also think that an update would be nice.

Kind regards
Georgi



Re: CVE-2017-5715

2022-03-24 Thread Leandro Cunha
Hi,

On Wed, Mar 23, 2022 at 6:18 PM Georgi Naplatanov  wrote:
>
> On 3/23/22 22:43, Leandro Cunha wrote:
> > Hi,
> >
> > On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
> >>
> >> On 3/23/22 18:35, piorunz wrote:
> >>> On 23/03/2022 15:41, Leandro Cunha wrote:
> >>>
> >>>> Please, take into consideration what is in the link and you can
> >>>> consult through
> >>>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
> >>>
> >>> Leandro,
> >>> I've been on this website before I posted with spectre-meltdown-checker
> >>> results. I have vulnerable status just like author of this topic. I am
> >>> on intel-microcode 3.20210608.2, and by the look of it, this bug
> >>> supposed to be fixed in:
> >>>
> >>> "intel-microcode: Some microcode updates to partially adress
> >>> CVE-2017-5715 included in 3.20171215.1
> >>> Further updates in 3.20180312.1"
> >>>
> >>> So my version of microcode is 3-4 years newer than that.
> >>>
> >>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
> >>> information, or something else entirely?
> >>>
> >>
> >> I want to mention that on the same computer with kernel Debian 5.10.92-2
> >>
> >> spectre-meltdown-checker
> >>
> >> reports that the system is not vulnerable to CVE-2017-5715
> >>
> >> Kind regards
> >> Georgi
> >>
> >
> > This script is reporting an already patched CVE as vulnerable.
>
>
> Are you sure this behavior on 5.10.103-1 is not some kind of regression?
> What is the evidence that vulnerability is still fixed?
>
>
> Kind regards
> Georgi
>

When replying to your email I was aware of the script issue that was reporting
several already resolved CVEs as unresolved. As Salvatore sent the issue link.
But it seems to me that this problem was solved 7 days ago, it would be
interesting if there was an update or a backport to stable.

-- 
Cheers,
Leandro Cunha
Software Engineer and Debian Contributor



Re: CVE-2017-5715

2022-03-24 Thread Georgi Naplatanov
On 3/23/22 23:36, Salvatore Bonaccorso wrote:
> Hi,
> 
> On Wed, Mar 23, 2022 at 11:17:41PM +0200, Georgi Naplatanov wrote:
>> On 3/23/22 22:43, Leandro Cunha wrote:
>>> Hi,
>>>
>>> On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
>>>>
>>>> On 3/23/22 18:35, piorunz wrote:
>>>>> On 23/03/2022 15:41, Leandro Cunha wrote:
>>>>>
>>>>>> Please, take into consideration what is in the link and you can
>>>>>> consult through
>>>>>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
>>>>>
>>>>> Leandro,
>>>>> I've been on this website before I posted with spectre-meltdown-checker
>>>>> results. I have vulnerable status just like author of this topic. I am
>>>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
>>>>> supposed to be fixed in:
>>>>>
>>>>> "intel-microcode: Some microcode updates to partially adress
>>>>> CVE-2017-5715 included in 3.20171215.1
>>>>> Further updates in 3.20180312.1"
>>>>>
>>>>> So my version of microcode is 3-4 years newer than that.
>>>>>
>>>>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
>>>>> information, or something else entirely?
>>>>>
>>>>
>>>> I want to mention that on the same computer with kernel Debian 5.10.92-2
>>>>
>>>> spectre-meltdown-checker
>>>>
>>>> reports that the system is not vulnerable to CVE-2017-5715
>>>>
>>>> Kind regards
>>>> Georgi
>>>>
>>>
>>> This script is reporting an already patched CVE as vulnerable.
>>
>>
>> Are you sure this behavior on 5.10.103-1 is not some kind of regression?
>> What is the evidence that vulnerability is still fixed?
> 
> See: https://github.com/speed47/spectre-meltdown-checker/issues/420
> 
> (Background of this is
> https://www.vusec.net/projects/bhi-spectre-bhb/).
> 

Thanks you, Salvatore,

for the links and clarification.

Kind regards
Georgi



Re: CVE-2017-5715

2022-03-23 Thread Salvatore Bonaccorso
Hi,

On Wed, Mar 23, 2022 at 11:17:41PM +0200, Georgi Naplatanov wrote:
> On 3/23/22 22:43, Leandro Cunha wrote:
> > Hi,
> > 
> > On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
> >>
> >> On 3/23/22 18:35, piorunz wrote:
> >>> On 23/03/2022 15:41, Leandro Cunha wrote:
> >>>
> >>>> Please, take into consideration what is in the link and you can
> >>>> consult through
> >>>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
> >>>
> >>> Leandro,
> >>> I've been on this website before I posted with spectre-meltdown-checker
> >>> results. I have vulnerable status just like author of this topic. I am
> >>> on intel-microcode 3.20210608.2, and by the look of it, this bug
> >>> supposed to be fixed in:
> >>>
> >>> "intel-microcode: Some microcode updates to partially adress
> >>> CVE-2017-5715 included in 3.20171215.1
> >>> Further updates in 3.20180312.1"
> >>>
> >>> So my version of microcode is 3-4 years newer than that.
> >>>
> >>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
> >>> information, or something else entirely?
> >>>
> >>
> >> I want to mention that on the same computer with kernel Debian 5.10.92-2
> >>
> >> spectre-meltdown-checker
> >>
> >> reports that the system is not vulnerable to CVE-2017-5715
> >>
> >> Kind regards
> >> Georgi
> >>
> > 
> > This script is reporting an already patched CVE as vulnerable.
> 
> 
> Are you sure this behavior on 5.10.103-1 is not some kind of regression?
> What is the evidence that vulnerability is still fixed?

See: https://github.com/speed47/spectre-meltdown-checker/issues/420

(Background of this is
https://www.vusec.net/projects/bhi-spectre-bhb/).

Regards,
Salvatore



Re: CVE-2017-5715

2022-03-23 Thread Georgi Naplatanov
On 3/23/22 22:43, Leandro Cunha wrote:
> Hi,
> 
> On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
>>
>> On 3/23/22 18:35, piorunz wrote:
>>> On 23/03/2022 15:41, Leandro Cunha wrote:
>>>
>>>> Please, take into consideration what is in the link and you can
>>>> consult through
>>>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
>>>
>>> Leandro,
>>> I've been on this website before I posted with spectre-meltdown-checker
>>> results. I have vulnerable status just like author of this topic. I am
>>> on intel-microcode 3.20210608.2, and by the look of it, this bug
>>> supposed to be fixed in:
>>>
>>> "intel-microcode: Some microcode updates to partially adress
>>> CVE-2017-5715 included in 3.20171215.1
>>> Further updates in 3.20180312.1"
>>>
>>> So my version of microcode is 3-4 years newer than that.
>>>
>>> Is it microcode problem, or spectre-meltdown-checker displaying wrong
>>> information, or something else entirely?
>>>
>>
>> I want to mention that on the same computer with kernel Debian 5.10.92-2
>>
>> spectre-meltdown-checker
>>
>> reports that the system is not vulnerable to CVE-2017-5715
>>
>> Kind regards
>> Georgi
>>
> 
> This script is reporting an already patched CVE as vulnerable.


Are you sure this behavior on 5.10.103-1 is not some kind of regression?
What is the evidence that vulnerability is still fixed?


Kind regards
Georgi



Re: CVE-2017-5715

2022-03-23 Thread Leandro Cunha
Hi,

On Wed, Mar 23, 2022 at 2:33 PM Georgi Naplatanov  wrote:
>
> On 3/23/22 18:35, piorunz wrote:
> > On 23/03/2022 15:41, Leandro Cunha wrote:
> >
> >> Please, take into consideration what is in the link and you can
> >> consult through
> >> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
> >
> > Leandro,
> > I've been on this website before I posted with spectre-meltdown-checker
> > results. I have vulnerable status just like author of this topic. I am
> > on intel-microcode 3.20210608.2, and by the look of it, this bug
> > supposed to be fixed in:
> >
> > "intel-microcode: Some microcode updates to partially adress
> > CVE-2017-5715 included in 3.20171215.1
> > Further updates in 3.20180312.1"
> >
> > So my version of microcode is 3-4 years newer than that.
> >
> > Is it microcode problem, or spectre-meltdown-checker displaying wrong
> > information, or something else entirely?
> >
>
> I want to mention that on the same computer with kernel Debian 5.10.92-2
>
> spectre-meltdown-checker
>
> reports that the system is not vulnerable to CVE-2017-5715
>
> Kind regards
> Georgi
>

This script is reporting an already patched CVE as vulnerable.
Just rule that out and see the link below for more information on DSA and DLA.
I hope it helped with that.
CVE-2017-5715: https://security-tracker.debian.org/tracker/CVE-2017-5715

-- 
Cheers,
Leandro Cunha
Software Engineer and Debian Contributor



Re: CVE-2017-5715

2022-03-23 Thread Georgi Naplatanov
On 3/23/22 18:35, piorunz wrote:
> On 23/03/2022 15:41, Leandro Cunha wrote:
> 
>> Please, take into consideration what is in the link and you can
>> consult through
>> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
> 
> Leandro,
> I've been on this website before I posted with spectre-meltdown-checker
> results. I have vulnerable status just like author of this topic. I am
> on intel-microcode 3.20210608.2, and by the look of it, this bug
> supposed to be fixed in:
> 
> "intel-microcode: Some microcode updates to partially adress
> CVE-2017-5715 included in 3.20171215.1
> Further updates in 3.20180312.1"
> 
> So my version of microcode is 3-4 years newer than that.
> 
> Is it microcode problem, or spectre-meltdown-checker displaying wrong
> information, or something else entirely?
> 

I want to mention that on the same computer with kernel Debian 5.10.92-2

spectre-meltdown-checker

reports that the system is not vulnerable to CVE-2017-5715

Kind regards
Georgi



Re: CVE-2017-5715

2022-03-23 Thread piorunz

On 23/03/2022 15:41, Leandro Cunha wrote:


Please, take into consideration what is in the link and you can consult through
it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715


Leandro,
I've been on this website before I posted with spectre-meltdown-checker
results. I have vulnerable status just like author of this topic. I am
on intel-microcode 3.20210608.2, and by the look of it, this bug
supposed to be fixed in:

"intel-microcode: Some microcode updates to partially adress
CVE-2017-5715 included in 3.20171215.1
Further updates in 3.20180312.1"

So my version of microcode is 3-4 years newer than that.

Is it microcode problem, or spectre-meltdown-checker displaying wrong
information, or something else entirely?


--
With kindest regards, Piotr.

⢀⣴⠾⠻⢶⣦⠀
⣾⠁⢠⠒⠀⣿⡁ Debian - The universal operating system
⢿⡄⠘⠷⠚⠋⠀ https://www.debian.org/
⠈⠳⣄



Re: CVE-2017-5715

2022-03-23 Thread Georgi Naplatanov



On 3/23/22 17:41, Leandro Cunha wrote:
> Hi,
> 
> On Wed, Mar 23, 2022 at 11:47 AM Georgi Naplatanov  wrote:
>>
>> On 3/23/22 15:58, piorunz wrote:
>>> On 12/03/2022 09:48, Georgi Naplatanov wrote:
>>>
>>>> spectre-meltdown-checker script reports that my system is vulnerable to
>>>> CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
>>>>
>>>> Is this normal?
>>>>
>>>> In the past all checks from spectre-meltdown-checker were green (my
>>>> system was not vulnerable).
>>>
>>> Is your vulnerability  shown as follows?
>>>
>>> CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
>>> * Mitigated according to the /sys interface:  YES  (Mitigation:
>>> Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
>>> * Mitigation 1
>>>   * Kernel is compiled with IBRS support:  YES
>>> * IBRS enabled and active:  YES  (for firmware code only)
>>>   * Kernel is compiled with IBPB support:  YES
>>> * IBPB enabled and active:  YES
>>> * Mitigation 2
>>>   * Kernel has branch predictor hardening (arm):  NO
>>>   * Kernel compiled with retpoline option:  YES
>>>   * Kernel supports RSB filling:  YES
>>>> STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
>>> needed to mitigate the vulnerability)
>>>
>>
>> Yes, it seems the same but to avoid possible confusion/mistake I'm
>> pasting the output below:
>>
>>
>> CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
>> * Mitigated according to the /sys interface:  YES  (Mitigation:
>> Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
>> * Mitigation 1
>>   * Kernel is compiled with IBRS support:  YES
>> * IBRS enabled and active:  YES  (for firmware code only)
>>   * Kernel is compiled with IBPB support:  YES
>> * IBPB enabled and active:  YES
>> * Mitigation 2
>>   * Kernel has branch predictor hardening (arm):  NO
>>   * Kernel compiled with retpoline option:  YES
>>   * Kernel supports RSB filling:  YES
>>> STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
>> needed to mitigate the vulnerability)
>>
> 
> Please, take into consideration what is in the link and you can consult 
> through
> it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715
> 

Hey Leandro,

I'm using kernel 5.10.103-1

and intel-microcode 3.20210608.2

but spectre-meltdown-checker reports that my system is vulnerable.

Could you clarify what you meant?

Kind regards
Georgi



Re: CVE-2017-5715

2022-03-23 Thread Leandro Cunha
Hi,

On Wed, Mar 23, 2022 at 11:47 AM Georgi Naplatanov  wrote:
>
> On 3/23/22 15:58, piorunz wrote:
> > On 12/03/2022 09:48, Georgi Naplatanov wrote:
> >
> >> spectre-meltdown-checker script reports that my system is vulnerable to
> >> CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
> >>
> >> Is this normal?
> >>
> >> In the past all checks from spectre-meltdown-checker were green (my
> >> system was not vulnerable).
> >
> > Is your vulnerability  shown as follows?
> >
> > CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
> > * Mitigated according to the /sys interface:  YES  (Mitigation:
> > Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
> > * Mitigation 1
> >   * Kernel is compiled with IBRS support:  YES
> > * IBRS enabled and active:  YES  (for firmware code only)
> >   * Kernel is compiled with IBPB support:  YES
> > * IBPB enabled and active:  YES
> > * Mitigation 2
> >   * Kernel has branch predictor hardening (arm):  NO
> >   * Kernel compiled with retpoline option:  YES
> >   * Kernel supports RSB filling:  YES
> >> STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
> > needed to mitigate the vulnerability)
> >
>
> Yes, it seems the same but to avoid possible confusion/mistake I'm
> pasting the output below:
>
>
> CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
> * Mitigated according to the /sys interface:  YES  (Mitigation:
> Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
> * Mitigation 1
>   * Kernel is compiled with IBRS support:  YES
> * IBRS enabled and active:  YES  (for firmware code only)
>   * Kernel is compiled with IBPB support:  YES
> * IBPB enabled and active:  YES
> * Mitigation 2
>   * Kernel has branch predictor hardening (arm):  NO
>   * Kernel compiled with retpoline option:  YES
>   * Kernel supports RSB filling:  YES
> > STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
> needed to mitigate the vulnerability)
>

Please, take into consideration what is in the link and you can consult through
it about CVE: https://security-tracker.debian.org/tracker/CVE-2017-5715

-- 
Cheers,
Leandro Cunha
Software Engineer and Debian Contributor⠀⠀⠀



Re: CVE-2017-5715

2022-03-23 Thread Georgi Naplatanov
On 3/23/22 15:58, piorunz wrote:
> On 12/03/2022 09:48, Georgi Naplatanov wrote:
> 
>> spectre-meltdown-checker script reports that my system is vulnerable to
>> CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
>>
>> Is this normal?
>>
>> In the past all checks from spectre-meltdown-checker were green (my
>> system was not vulnerable).
> 
> Is your vulnerability  shown as follows?
> 
> CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
> * Mitigated according to the /sys interface:  YES  (Mitigation:
> Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
> * Mitigation 1
>   * Kernel is compiled with IBRS support:  YES
>     * IBRS enabled and active:  YES  (for firmware code only)
>   * Kernel is compiled with IBPB support:  YES
>     * IBPB enabled and active:  YES
> * Mitigation 2
>   * Kernel has branch predictor hardening (arm):  NO
>   * Kernel compiled with retpoline option:  YES
>   * Kernel supports RSB filling:  YES
>> STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
> needed to mitigate the vulnerability)
> 

Yes, it seems the same but to avoid possible confusion/mistake I'm
pasting the output below:


CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
* Mitigated according to the /sys interface:  YES  (Mitigation:
Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
* Mitigation 1
  * Kernel is compiled with IBRS support:  YES
* IBRS enabled and active:  YES  (for firmware code only)
  * Kernel is compiled with IBPB support:  YES
* IBPB enabled and active:  YES
* Mitigation 2
  * Kernel has branch predictor hardening (arm):  NO
  * Kernel compiled with retpoline option:  YES
  * Kernel supports RSB filling:  YES
> STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
needed to mitigate the vulnerability)



Re: CVE-2017-5715

2022-03-23 Thread piorunz

On 12/03/2022 09:48, Georgi Naplatanov wrote:


spectre-meltdown-checker script reports that my system is vulnerable to
CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz

Is this normal?

In the past all checks from spectre-meltdown-checker were green (my
system was not vulnerable).


Is your vulnerability  shown as follows?

CVE-2017-5715 aka 'Spectre Variant 2, branch target injection'
* Mitigated according to the /sys interface:  YES  (Mitigation:
Retpolines, IBPB: conditional, IBRS_FW, STIBP: conditional, RSB filling)
* Mitigation 1
  * Kernel is compiled with IBRS support:  YES
* IBRS enabled and active:  YES  (for firmware code only)
  * Kernel is compiled with IBPB support:  YES
* IBPB enabled and active:  YES
* Mitigation 2
  * Kernel has branch predictor hardening (arm):  NO
  * Kernel compiled with retpoline option:  YES
  * Kernel supports RSB filling:  YES
> STATUS:  VULNERABLE  (IBRS+IBPB or retpoline+IBPB+RSB filling, is
needed to mitigate the vulnerability)

--
With kindest regards, Piotr.

⢀⣴⠾⠻⢶⣦⠀
⣾⠁⢠⠒⠀⣿⡁ Debian - The universal operating system
⢿⡄⠘⠷⠚⠋⠀ https://www.debian.org/
⠈⠳⣄



CVE-2017-5715

2022-03-12 Thread Georgi Naplatanov
Hi,

I use Debian stable with kernel

5.10.103-1 (2022-03-07)

but

spectre-meltdown-checker script reports that my system is vulnerable to
CVE-2017-5715. My CPU is Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz

Is this normal?

In the past all checks from spectre-meltdown-checker were green (my
system was not vulnerable).

Kind regards
Georgi



amd64-microcode_3.20181128.1+deb9u1 pre-approval request, CVE-2017-5715

2020-03-12 Thread Anton Gladky
Dear security team,

I have prepared an update for amd64-microcode for Debian Stretch, which
fixes CVE-2017-5715. Please see an attached debdiff.

This is the newer upstream release, which fixes CVE-2017-5715.

Also I want to ask anybody to test this package on the hardware with
amd-processor to escape regressions. The pre-built package is available
here [1]. But it looks like this version is working for Ubuntu already [2].

Please, let me know, whether I may proceed with the upload.

[1] https://people.debian.org/~gladk/amd64-microcode_stretch/
[2] https://bugs.launchpad.net/ubuntu/+source/amd64-microcode/+bug/1853614

Thanks,

Anton
diff -Nru amd64-microcode-3.20160316.3/debian/changelog 
amd64-microcode-3.20181128.1+deb9u1/debian/changelog
--- amd64-microcode-3.20160316.3/debian/changelog   2016-11-30 
02:54:53.0 +0100
+++ amd64-microcode-3.20181128.1+deb9u1/debian/changelog2020-03-12 
20:29:09.0 +0100
@@ -1,3 +1,72 @@
+amd64-microcode (3.20181128.1+deb9u1) stretch-security; urgency=high
+
+  * Non-maintainer upload by the Security Team.
+  * New upstream release.
+  * Add IBPB support for family 17h AMD processors (CVE-2017-5715)
+(since version 3.20180515.1).
+
+ -- Anton Gladky   Thu, 12 Mar 2020 20:29:09 +0100
+
+amd64-microcode (3.20181128.1) unstable; urgency=medium
+
+  * New microcode update packages from AMD upstream:
++ New Microcodes:
+  sig 0x00800f82, patch id 0x0800820b, 2018-06-20
+  * README: update for new release
+
+ -- Henrique de Moraes Holschuh   Sat, 15 Dec 2018 18:42:12 
-0200
+
+amd64-microcode (3.20180524.1) unstable; urgency=high
+
+  * New microcode update packages from AMD upstream:
++ Re-added Microcodes:
+  sig 0x00610f01, patch id 0x06001119, 2012-07-13
+  * This update avoids regressing sig 0x610f01 processors on systems with
+outdated firmware by adding back exactly the same microcode patch that was
+present before [for these processors].  It does not implement Spectre-v2
+mitigation for these processors.
+  * README: update for new release
+
+ -- Henrique de Moraes Holschuh   Fri, 25 May 2018 15:38:22 
-0300
+
+amd64-microcode (3.20180515.1) unstable; urgency=high
+
+  * New microcode update packages from AMD upstream:
++ New Microcodes:
+  sig 0x00800f12, patch id 0x08001227, 2018-02-09
++ Updated Microcodes:
+  sig 0x00600f12, patch id 0x0600063e, 2018-02-07
+  sig 0x00600f20, patch id 0x06000852, 2018-02-06
++ Removed Microcodes:
+  sig 0x00610f01, patch id 0x06001119, 2012-07-13
+  * Adds Spectre v2 (CVE-2017-5715) microcode-based mitigation support,
+plus other unspecified fixes/updates.
+  * README, debian/copyright: update for new release
+
+ -- Henrique de Moraes Holschuh   Sat, 19 May 2018 13:51:06 
-0300
+
+amd64-microcode (3.20171205.2) unstable; urgency=medium
+
+  * debian/control: update Vcs-* fields for salsa.debian.org
+
+ -- Henrique de Moraes Holschuh   Fri, 04 May 2018 07:51:40 
-0300
+
+amd64-microcode (3.20171205.1) unstable; urgency=high
+
+  * New microcode updates (closes: #886382):
+sig 0x00800f12, patch id 0x08001213, 2017-12-05
+Thanks to SuSE for distributing these ahead of AMD's official release!
+  * Add IBPB support for family 17h AMD processors (CVE-2017-5715)
+  * README: describe source for faml17h microcode update
+  * Upload to unstable to match IBPB microcode support on Intel in Debian
+unstable.
+  * WARNING: requires at least kernel 4.15, 4.14.13, 4.9.76, 4.4.111 (or a
+backport of commit f4e9b7af0cd58dd039a0fb2cd67d57cea4889abf
+"x86/microcode/AMD: Add support for fam17h microcode loading") otherwise
+it will not be applied to the processor.
+
+ -- Henrique de Moraes Holschuh   Mon, 08 Jan 2018 12:19:57 
-0200
+
 amd64-microcode (3.20160316.3) unstable; urgency=medium
 
   * initramfs: Make the early initramfs reproducible (closes: #845194)
diff -Nru amd64-microcode-3.20160316.3/debian/control 
amd64-microcode-3.20181128.1+deb9u1/debian/control
--- amd64-microcode-3.20160316.3/debian/control 2016-11-30 02:53:04.0 
+0100
+++ amd64-microcode-3.20181128.1+deb9u1/debian/control  2018-12-15 
03:43:55.0 +0100
@@ -5,8 +5,8 @@
 Uploaders: Giacomo Catenazzi 
 Build-Depends: debhelper (>= 9)
 Standards-Version: 3.9.8
-Vcs-Git: git://git.debian.org/users/hmh/amd64-microcode.git
-Vcs-Browser: http://git.debian.org/?p=users/hmh/amd64-microcode.git
+Vcs-Git: https://salsa.debian.org/hmh/amd64-microcode.git
+Vcs-Browser: https://salsa.debian.org/hmh/amd64-microcode
 XS-Autobuild: yes
 
 Package: amd64-microcode
diff -Nru amd64-microcode-3.20160316.3/debian/copyright 
amd64-microcode-3.20181128.1+deb9u1/debian/copyright
--- amd64-microcode-3.20160316.3/debian/copyright   2016-11-30 
02:53:04.0 +0100
+++ amd64-microcode-3.20181128.1+deb9u1/debian/copyright2018-12-15 
03:43:55.0 +0100
@@ -2,8 +2,9 @@
 Sun Jun 10 10:54:36 BRT 2012
 
 It was downloaded from http://www.amd6