Change log for intel-microcode package in Ubuntu

175 of 180 results
Published in oracular-release
Published in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
intel-microcode (3.20240312.1build1) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- Steve Langasek <email address hidden>  Sun, 31 Mar 2024 08:59:32 +0000
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
intel-microcode (3.20240312.1) unstable; urgency=medium

  * New upstream microcode datafile 20240312 (closes: #1066108)
    - Mitigations for INTEL-SA-INTEL-SA-00972 (CVE-2023-39368):
      Protection mechanism failure of bus lock regulator for some Intel
      Processors may allow an unauthenticated user to potentially enable
      denial of service via network access.
    - Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575):
      Non-transparent sharing of return predictor targets between contexts in
      some Intel Processors may allow an authorized user to potentially
      enable information disclosure via local access.  Affects SGX as well.
    - Mitigations for INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS:
      Information exposure through microarchitectural state after transient
      execution from some register files for some Intel Atom Processors and
      E-cores of Intel Core Processors may allow an authenticated user to
      potentially enable information disclosure via local access.  Enhances
      VERW instruction to clear stale register buffers.  Affects SGX as well.
      Requires kernel update to be effective.
    - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka TECRA:
      Protection mechanism failure in some 3rd and 4th Generation Intel Xeon
      Processors when using Intel SGX or Intel TDX may allow a privileged
      user to potentially enable escalation of privilege via local access.
      NOTE: effective only when loaded by firmware.  Allows SMM firmware to
      attack SGX/TDX.
    - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490):
      Incorrect calculation in microcode keying mechanism for some Intel
      Xeon D Processors with Intel SGX may allow a privileged user to
      potentially enable information disclosure via local access.
  * Fixes for other unspecified functional issues on many processors
  * Updated microcodes:
    sig 0x00050653, pf_mask 0x97, 2023-07-28, rev 0x1000191, size 36864
    sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev 0x4003605, size 38912
    sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev 0x5003605, size 37888
    sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev 0x7002802, size 30720
    sig 0x00050665, pf_mask 0x10, 2023-08-03, rev 0xe000015, size 23552
    sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e, size 11264
    sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size 307200
    sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008
    sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800
    sig 0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800
    sig 0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688
    sig 0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616
    sig 0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304
    sig 0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448
    sig 0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496
    sig 0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584
    sig 0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590
    sig 0x000806f6, pf_mask 0x87, 2024-01-03, rev 0x2b000590
    sig 0x000806f5, pf_mask 0x87, 2024-01-03, rev 0x2b000590
    sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev 0x2b000590
    sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480
    sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256
    sig 0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034
    sig 0x000b06f2, pf_mask 0x07, 2023-09-19, rev 0x0034
    sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev 0x0034
    sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208
    sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432
    sig 0x000906c0, pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480
    sig 0x000906e9, pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544
    sig 0x000906ea, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 105472
    sig 0x000906ec, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 106496
    sig 0x000906ed, pf_mask 0x22, 2023-07-27, rev 0x00fc, size 106496
    sig 0x000a0652, pf_mask 0x20, 2023-07-16, rev 0x00fa, size 97280
    sig 0x000a0653, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
    sig 0x000a0655, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
    sig 0x000a0660, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 97280
    sig 0x000a0661, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 96256
    sig 0x000a0671, pf_mask 0x02, 2023-09-14, rev 0x005e, size 108544
    sig 0x000b0671, pf_mask 0x32, 2023-12-14, rev 0x0122, size 215040
    sig 0x000b06a2, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
    sig 0x000b06a3, pf_mask 0xe0, 2023-12-07, rev 0x4121
    sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev 0x0015, size 138240
  * New microcodes:
    sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size 136192
    sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
    sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888
    sig 0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200
  * source: update symlinks to reflect id of the latest release, 20240312
  * changelog, debian/changelog: fix typos

 -- Henrique de Moraes Holschuh <email address hidden>  Tue, 12 Mar 2024 20:28:17 -0300

Available diffs

Deleted in noble-updates (Reason: superseded by release)
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
intel-microcode (3.20231114.1) unstable; urgency=medium

  * New upstream microcode datafile 20231114 (closes: #1055962)
    Mitigations for "reptar", INTEL-SA-00950 (CVE-2023-23583)
    Sequence of processor instructions leads to unexpected behavior for some
    Intel(R) Processors, may allow an authenticated user to potentially enable
    escalation of privilege and/or information disclosure and/or denial of
    service via local access.
    Note: "retvar" on 4th gen Xeon Scalable (sig 0x806f8 pfm 0x87), 12th gen
    Core mobile (sig 0x906a4 pfm 0x80), 13th gen Core desktop (sig 0xb0671 pfm
    0x01) were already mitigated by a previous microcode update.
  * Fixes for unspecified functional issues
  * Updated microcodes:
    sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
    sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
    sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
    sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
    sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
    sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
    sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
    sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
    sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
    sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
    sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
    sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
    sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
    sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290
    sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290
    sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290
    sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290
    sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
    sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032
    sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032
    sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032
    sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032
    sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
    sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430
    sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430
    sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
    sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
    sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
    sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
    sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c
    sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c
    sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
  * Updated 2023-08-08 changelog entry:
    Mitigations for "retvar" on a few processors, refer to the 2023-11-14
    entry for details.  This information was disclosed in 2023-11-14.
  * source: update symlinks to reflect id of the latest release, 20231114

 -- Henrique de Moraes Holschuh <email address hidden>  Thu, 16 Nov 2023 08:09:43 -0300
Published in focal-updates
Published in focal-security
intel-microcode (3.20231114.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20231114
    - Updated microcodes:
      sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
      sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
      sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
      sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
      sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
      sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
      sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
    - CVE-2023-23583, INTEL-SA-00950
  * source: update symlinks to reflect id of the latest release, 20231114

 -- Alex Murray <email address hidden>  Wed, 15 Nov 2023 11:34:48 +1030
Published in lunar-updates
Published in lunar-security
intel-microcode (3.20231114.0ubuntu0.23.04.1) lunar-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20231114
    - Updated microcodes:
      sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
      sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
      sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
      sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
      sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
      sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
      sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
    - CVE-2023-23583, INTEL-SA-00950
  * source: update symlinks to reflect id of the latest release, 20231114

 -- Alex Murray <email address hidden>  Wed, 15 Nov 2023 11:31:21 +1030
Published in mantic-updates
Published in mantic-security
intel-microcode (3.20231114.0ubuntu0.23.10.1) mantic-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20231114
    - Updated microcodes:
      sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
      sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
      sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
      sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
      sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
      sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
      sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
    - CVE-2023-23583, INTEL-SA-00950
  * source: update symlinks to reflect id of the latest release, 20231114

 -- Alex Murray <email address hidden>  Wed, 15 Nov 2023 11:29:22 +1030
Published in jammy-updates
Published in jammy-security
intel-microcode (3.20231114.0ubuntu0.22.04.1) jammy-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20231114
    - Updated microcodes:
      sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
      sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
      sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
      sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
      sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
      sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
      sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
    - CVE-2023-23583, INTEL-SA-00950
  * source: update symlinks to reflect id of the latest release, 20231114

 -- Alex Murray <email address hidden>  Wed, 15 Nov 2023 11:33:06 +1030
Superseded in noble-release
Deleted in noble-proposed (Reason: Moved to noble)
intel-microcode (3.20231114.0ubuntu1) noble; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20231114
    - Updated microcodes:
      sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
      sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
      sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
      sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
      sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
      sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
      sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
      sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
      sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
      sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
    - CVE-2023-23583, INTEL-SA-00950
  * source: update symlinks to reflect id of the latest release, 20231114

 -- Alex Murray <email address hidden>  Wed, 15 Nov 2023 11:21:04 +1030
Superseded in lunar-updates
Superseded in lunar-security
intel-microcode (3.20230808.0ubuntu1) lunar-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230808
    - New microcodes:
      sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864
      sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032
      sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912
      sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912
      sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720
      sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984
      sig 0x000606c1, pf_mask 0x10, 2023-01-27, rev 0x1000230, size 289792
      sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664
      sig 0x000806a1, pf_mask 0x10, 2023-01-13, rev 0x0033, size 34816
      sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424
      sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496
      sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496
      sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
      sig 0x000906a4, pf_mask 0x40, 2022-10-12, rev 0x0004, size 115712
      sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
      sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544
      sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448
      sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496
      sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256
      sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
      sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
    - CVE-2022-40982, INTEL-SA-00828
    - CVE-2022-41804, INTEL-SA-00837
    - CVE-2023-23908, INTEL-SA-00836
  * source: update symlinks to reflect id of the latest release, 20230808

 -- Camila Camargo de Matos <email address hidden>  Fri, 11 Aug 2023 14:12:50 -0300
Superseded in jammy-updates
Superseded in jammy-security
intel-microcode (3.20230808.0ubuntu0.22.04.1) jammy-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230808
    - New microcodes:
      sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864
      sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032
      sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912
      sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912
      sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720
      sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984
      sig 0x000606c1, pf_mask 0x10, 2023-01-27, rev 0x1000230, size 289792
      sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664
      sig 0x000806a1, pf_mask 0x10, 2023-01-13, rev 0x0033, size 34816
      sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424
      sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496
      sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496
      sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
      sig 0x000906a4, pf_mask 0x40, 2022-10-12, rev 0x0004, size 115712
      sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
      sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544
      sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448
      sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496
      sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256
      sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
      sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
    - CVE-2022-40982, INTEL-SA-00828
    - CVE-2022-41804, INTEL-SA-00837
    - CVE-2023-23908, INTEL-SA-00836
  * source: update symlinks to reflect id of the latest release, 20230808

 -- Camila Camargo de Matos <email address hidden>  Thu, 10 Aug 2023 09:27:07 -0300
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20230808.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230808
    - New microcodes:
      sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864
      sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032
      sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912
      sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912
      sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720
      sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984
      sig 0x000606c1, pf_mask 0x10, 2023-01-27, rev 0x1000230, size 289792
      sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664
      sig 0x000806a1, pf_mask 0x10, 2023-01-13, rev 0x0033, size 34816
      sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424
      sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496
      sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496
      sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
      sig 0x000906a4, pf_mask 0x40, 2022-10-12, rev 0x0004, size 115712
      sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
      sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544
      sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448
      sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496
      sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256
      sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
      sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
    - CVE-2022-40982, INTEL-SA-00828
    - CVE-2022-41804, INTEL-SA-00837
    - CVE-2023-23908, INTEL-SA-00836
  * source: update symlinks to reflect id of the latest release, 20230808

 -- Camila Camargo de Matos <email address hidden>  Thu, 10 Aug 2023 07:34:10 -0300
Superseded in noble-release
Published in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
intel-microcode (3.20230808.1) unstable; urgency=high

  * New upstream microcode datafile 20230808 (closes: #1043305)
    Mitigations for "Downfall" INTEL-SA-00828 (CVE-2022-40982),
    INTEL-SA-00836 (CVE-2023-23908) and INTEL-SA-00837 (CVE-2022-41804)
    * Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864
      sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032
      sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912
      sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912
      sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720
      sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984
      sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664
      sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616
      sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304
      sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424
      sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496
      sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496
      sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
      sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
      sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
      sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
      sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
      sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
      sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271
      sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271
      sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271
      sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
      sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e
      sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e
      sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e
      sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
      sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c
      sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544
      sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448
      sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496
      sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472
      sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496
      sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280
      sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256
      sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448
      sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944
      sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
      sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119
      sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192
  * source: update symlinks to reflect id of the latest release, 20230808

 -- Henrique de Moraes Holschuh <email address hidden>  Tue, 08 Aug 2023 17:25:56 -0300

Available diffs

Superseded in mantic-release
Deleted in mantic-proposed (Reason: Moved to mantic)
intel-microcode (3.20230512.1) unstable; urgency=medium

  * New upstream microcode datafile 20230512 (closes: #1036013)
    * Includes fixes or mitigations for an undisclosed security issue
    * New microcodes:
      sig 0x000906a4, pf_mask 0x40, 2022-10-12, rev 0x0004, size 115712
      sig 0x000b06e0, pf_mask 0x01, 2022-12-19, rev 0x0010, size 134144
    * Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-12-21, rev 0x1000171, size 36864
      sig 0x00050654, pf_mask 0xb7, 2022-12-21, rev 0x2006f05, size 44032
      sig 0x00050656, pf_mask 0xbf, 2022-12-21, rev 0x4003501, size 37888
      sig 0x00050657, pf_mask 0xbf, 2022-12-21, rev 0x5003501, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2022-12-21, rev 0x7002601, size 29696
      sig 0x000606a6, pf_mask 0x87, 2022-12-28, rev 0xd000390, size 296960
      sig 0x000706e5, pf_mask 0x80, 2022-12-25, rev 0x00ba, size 113664
      sig 0x000806a1, pf_mask 0x10, 2023-01-13, rev 0x0033, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-12-28, rev 0x00aa, size 110592
      sig 0x000806c2, pf_mask 0xc2, 2022-12-28, rev 0x002a, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2022-12-28, rev 0x0044, size 102400
      sig 0x000806e9, pf_mask 0xc0, 2022-12-26, rev 0x00f2, size 105472
      sig 0x000806e9, pf_mask 0x10, 2023-01-02, rev 0x00f2, size 105472
      sig 0x000806ea, pf_mask 0xc0, 2022-12-26, rev 0x00f2, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2022-12-26, rev 0x00f2, size 105472
      sig 0x000806ec, pf_mask 0x94, 2022-12-26, rev 0x00f6, size 105472
      sig 0x000806f8, pf_mask 0x87, 2023-03-13, rev 0x2b000461, size 564224
      sig 0x000806f7, pf_mask 0x87, 2023-03-13, rev 0x2b000461
      sig 0x000806f6, pf_mask 0x87, 2023-03-13, rev 0x2b000461
      sig 0x000806f5, pf_mask 0x87, 2023-03-13, rev 0x2b000461
      sig 0x000806f4, pf_mask 0x87, 2023-03-13, rev 0x2b000461
      sig 0x000806f8, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1, size 595968
      sig 0x000806f6, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1
      sig 0x000806f5, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1
      sig 0x000806f4, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1
      sig 0x000906a3, pf_mask 0x80, 2023-02-14, rev 0x042a, size 218112
      sig 0x000906a4, pf_mask 0x80, 2023-02-14, rev 0x042a
      sig 0x000906e9, pf_mask 0x2a, 2022-12-26, rev 0x00f2, size 108544
      sig 0x000906ea, pf_mask 0x22, 2023-01-12, rev 0x00f2, size 104448
      sig 0x000906eb, pf_mask 0x02, 2022-12-26, rev 0x00f2, size 105472
      sig 0x000906ec, pf_mask 0x22, 2023-01-12, rev 0x00f2, size 104448
      sig 0x000906ed, pf_mask 0x22, 2023-02-05, rev 0x00f8, size 104448
      sig 0x000a0652, pf_mask 0x20, 2022-12-27, rev 0x00f6, size 96256
      sig 0x000a0653, pf_mask 0x22, 2023-01-01, rev 0x00f6, size 97280
      sig 0x000a0655, pf_mask 0x22, 2022-12-26, rev 0x00f6, size 96256
      sig 0x000a0660, pf_mask 0x80, 2022-12-26, rev 0x00f6, size 97280
      sig 0x000a0661, pf_mask 0x80, 2022-12-26, rev 0x00f6, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-12-25, rev 0x0058, size 103424
      sig 0x000b0671, pf_mask 0x32, 2023-02-06, rev 0x0113, size 207872
      sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112, size 212992
      sig 0x000b06a3, pf_mask 0xc0, 2023-02-22, rev 0x4112
  * source: update symlinks to reflect id of the latest release, 20230512

 -- Henrique de Moraes Holschuh <email address hidden>  Tue, 16 May 2023 00:13:02 -0300
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20230214.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230214
    - New microcodes:
      sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
      sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
      sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
      sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
      sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
      sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
      sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
      sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
      sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
      sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592
      sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400
      sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480
      sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
      sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448
      sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
      sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
    - CVE-2022-21216, INTEL-SA-00700
    - CVE-2022-33196, INTEL-SA-00738
    - CVE-2022-33972, INTEL-SA-00730
    - CVE-2022-38090, INTEL-SA-00767
  * source: update symlinks to reflect id of the latest release, 20230214

 -- Alex Murray <email address hidden>  Mon, 20 Feb 2023 10:39:01 +1030

Available diffs

Published in bionic-updates
Published in bionic-security
intel-microcode (3.20230214.0ubuntu0.18.04.1) bionic-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230214
    - New microcodes:
      sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
      sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
      sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
      sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
      sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
      sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
      sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
      sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
      sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
      sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592
      sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400
      sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480
      sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
      sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448
      sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
      sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
    - CVE-2022-21216, INTEL-SA-00700
    - CVE-2022-33196, INTEL-SA-00738
    - CVE-2022-33972, INTEL-SA-00730
    - CVE-2022-38090, INTEL-SA-00767
  * source: update symlinks to reflect id of the latest release, 20230214

 -- Alex Murray <email address hidden>  Mon, 20 Feb 2023 10:39:49 +1030

Available diffs

Superseded in jammy-updates
Superseded in jammy-security
intel-microcode (3.20230214.0ubuntu0.22.04.1) jammy-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230214
    - New microcodes:
      sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
      sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
      sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
      sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
      sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
      sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
      sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
      sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
      sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
      sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592
      sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400
      sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480
      sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
      sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448
      sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
      sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
    - CVE-2022-21216, INTEL-SA-00700
    - CVE-2022-33196, INTEL-SA-00738
    - CVE-2022-33972, INTEL-SA-00730
    - CVE-2022-38090, INTEL-SA-00767
  * source: update symlinks to reflect id of the latest release, 20230214

 -- Alex Murray <email address hidden>  Mon, 20 Feb 2023 10:38:07 +1030

Available diffs

Obsolete in kinetic-updates
Obsolete in kinetic-security
intel-microcode (3.20230214.0ubuntu0.22.10.1) kinetic-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230214
    - New microcodes:
      sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
      sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
      sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
      sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
      sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
      sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
      sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
      sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
      sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
      sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592
      sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400
      sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480
      sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
      sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448
      sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280
      sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
      sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
    - CVE-2022-21216, INTEL-SA-00700
    - CVE-2022-33196, INTEL-SA-00738
    - CVE-2022-33972, INTEL-SA-00730
    - CVE-2022-38090, INTEL-SA-00767
  * source: update symlinks to reflect id of the latest release, 20230214

 -- Alex Murray <email address hidden>  Mon, 20 Feb 2023 10:36:04 +1030
Superseded in mantic-release
Published in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
intel-microcode (3.20230214.0ubuntu1) lunar; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20230214
    - New microcodes:
      sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
      sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
      sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
      sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
      sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
      sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
      sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
      sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
      sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
      sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
      sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
      sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
      sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
      sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
      sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
      sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
      sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
    - CVE-2022-21216, INTEL-SA-00700
    - CVE-2022-33196, INTEL-SA-00738
    - CVE-2022-33972, INTEL-SA-00730
    - CVE-2022-38090, INTEL-SA-00767
  * source: update symlinks to reflect id of the latest release, 20230214

 -- Alex Murray <email address hidden>  Mon, 20 Feb 2023 10:32:52 +1030
Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
intel-microcode (3.20221108.1ubuntu1) lunar; urgency=medium

  * Merge from Debian unstable; remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in lunar-release
Deleted in lunar-proposed (Reason: Moved to lunar)
intel-microcode (3.20220809.1ubuntu1) lunar; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
intel-microcode (3.20220809.0ubuntu0.20.04.1) focal; urgency=medium

  * SECURITY UPDATE: New microcode datafile 20220809 (LP: #1984166)
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816
      sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032
      sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888
      sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640
      sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400
      sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424
      sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
    - CVE-2022-21233, INTEL-SA-00657
  * source: update symlinks to reflect id of the latest release, 20220809

 -- Alex Murray <email address hidden>  Mon, 15 Aug 2022 15:49:19 +0930
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
intel-microcode (3.20220809.0ubuntu0.18.04.1) bionic; urgency=medium

  * SECURITY UPDATE: New microcode datafile 20220809 (LP: #1984166)
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816
      sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032
      sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888
      sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640
      sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400
      sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424
      sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
    - CVE-2022-21233, INTEL-SA-00657
  * source: update symlinks to reflect id of the latest release, 20220809

 -- Alex Murray <email address hidden>  Mon, 15 Aug 2022 15:50:26 +0930
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
intel-microcode (3.20220809.0ubuntu0.22.04.1) jammy; urgency=medium

  * SECURITY UPDATE: New microcode datafile 20220809 (LP: #1984166)
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816
      sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032
      sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888
      sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640
      sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400
      sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424
      sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
    - CVE-2022-21233, INTEL-SA-00657
  * source: update symlinks to reflect id of the latest release, 20220809

 -- Alex Murray <email address hidden>  Thu, 11 Aug 2022 10:10:00 +0930
Superseded in lunar-release
Obsolete in kinetic-release
Deleted in kinetic-proposed (Reason: Moved to kinetic)
intel-microcode (3.20220809.0ubuntu1) kinetic; urgency=medium

  * SECURITY UPDATE: New microcode datafile 20220809 (LP: #1984166)
    - Updated microcodes:
      sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816
      sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032
      sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888
      sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776
      sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640
      sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400
      sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
      sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424
      sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
      sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
    - CVE-2022-21233, INTEL-SA-00657
  * source: update symlinks to reflect id of the latest release, 20220809

 -- Alex Murray <email address hidden>  Mon, 15 Aug 2022 15:07:42 +0930
Superseded in focal-security
Superseded in focal-updates
Deleted in focal-proposed (Reason: moved to -updates)
intel-microcode (3.20220510.0ubuntu0.20.04.1) focal; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20220510 (LP: #1977701)
    - New microcodes:
      sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
    - Updated microcodes:
      sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224
      sig 0x000306f2, pf_mask 0x6f, 2021-08-11, rev 0x0049, size 38912
      sig 0x000306f4, pf_mask 0x80, 2021-05-24, rev 0x001a, size 23552
      sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496
      sig 0x000406f1, pf_mask 0xef, 2021-05-19, rev 0xb000040, size 35840
      sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008
      sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888
      sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696
      sig 0x00050663, pf_mask 0x10, 2021-06-12, rev 0x700001c, size 28672
      sig 0x00050664, pf_mask 0x10, 2021-06-12, rev 0xf00001a, size 27648
      sig 0x00050665, pf_mask 0x10, 2021-09-18, rev 0xe000014, size 23552
      sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408
      sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384
      sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568
      sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264
      sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912
      sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776
      sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640
      sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400
      sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472
      sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480
      sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480
      sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544
      sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448
      sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280
      sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256
      sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424
    - Removed microcodes:
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
    - CVE-2022-21151, INTEL-SA-00617
    - CVE-2021-0146,  INTEL-SA-00528
    - CVE-2021-0127,  INTEL-SA-00532
  * source: update symlinks to reflect id of the latest release, 20220510

 -- Alex Murray <email address hidden>  Mon, 16 May 2022 16:26:37 +0930
Superseded in bionic-security
Superseded in bionic-updates
Deleted in bionic-proposed (Reason: moved to -updates)
intel-microcode (3.20220510.0ubuntu0.18.04.1) bionic; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20220510 (LP: #1977701)
    - New microcodes:
      sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
    - Updated microcodes:
      sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224
      sig 0x000306f2, pf_mask 0x6f, 2021-08-11, rev 0x0049, size 38912
      sig 0x000306f4, pf_mask 0x80, 2021-05-24, rev 0x001a, size 23552
      sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496
      sig 0x000406f1, pf_mask 0xef, 2021-05-19, rev 0xb000040, size 35840
      sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008
      sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888
      sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696
      sig 0x00050663, pf_mask 0x10, 2021-06-12, rev 0x700001c, size 28672
      sig 0x00050664, pf_mask 0x10, 2021-06-12, rev 0xf00001a, size 27648
      sig 0x00050665, pf_mask 0x10, 2021-09-18, rev 0xe000014, size 23552
      sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408
      sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384
      sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568
      sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264
      sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912
      sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776
      sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640
      sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400
      sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472
      sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480
      sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480
      sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544
      sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448
      sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280
      sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256
      sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424
    - Removed microcodes:
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
    - CVE-2022-21151, INTEL-SA-00617
    - CVE-2021-0146,  INTEL-SA-00528
    - CVE-2021-0127,  INTEL-SA-00532
  * source: update symlinks to reflect id of the latest release, 20220510

 -- Alex Murray <email address hidden>  Mon, 16 May 2022 16:31:22 +0930
Superseded in jammy-security
Superseded in jammy-updates
Deleted in jammy-proposed (Reason: moved to -updates)
intel-microcode (3.20220510.0ubuntu0.22.04.1) jammy; urgency=medium

  * SECURITY UPDATE: New microcode datafile 20220510 (LP: #1977701)
    - New microcodes:
      sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
    - Updated microcodes:
      sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224
      sig 0x000306f2, pf_mask 0x6f, 2021-08-11, rev 0x0049, size 38912
      sig 0x000306f4, pf_mask 0x80, 2021-05-24, rev 0x001a, size 23552
      sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496
      sig 0x000406f1, pf_mask 0xef, 2021-05-19, rev 0xb000040, size 35840
      sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008
      sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888
      sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696
      sig 0x00050663, pf_mask 0x10, 2021-06-12, rev 0x700001c, size 28672
      sig 0x00050664, pf_mask 0x10, 2021-06-12, rev 0xf00001a, size 27648
      sig 0x00050665, pf_mask 0x10, 2021-09-18, rev 0xe000014, size 23552
      sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408
      sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384
      sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568
      sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264
      sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912
      sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776
      sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640
      sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400
      sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472
      sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480
      sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480
      sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544
      sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448
      sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280
      sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256
      sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424
    - Removed microcodes:
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
    - CVE-2022-21151, INTEL-SA-00617
    - CVE-2021-0146,  INTEL-SA-00528
    - CVE-2021-0127,  INTEL-SA-00532
  * source: update symlinks to reflect id of the latest release, 20220510

 -- Alex Murray <email address hidden>  Mon, 16 May 2022 16:14:56 +0930
Obsolete in impish-security
Obsolete in impish-updates
Deleted in impish-proposed (Reason: moved to -updates)
intel-microcode (3.20220510.0ubuntu0.21.10.1) impish; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 20220510 (LP: #1977701)
    - New microcodes:
      sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
    - Updated microcodes:
      sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224
      sig 0x000306f2, pf_mask 0x6f, 2021-08-11, rev 0x0049, size 38912
      sig 0x000306f4, pf_mask 0x80, 2021-05-24, rev 0x001a, size 23552
      sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496
      sig 0x000406f1, pf_mask 0xef, 2021-05-19, rev 0xb000040, size 35840
      sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008
      sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888
      sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696
      sig 0x00050663, pf_mask 0x10, 2021-06-12, rev 0x700001c, size 28672
      sig 0x00050664, pf_mask 0x10, 2021-06-12, rev 0xf00001a, size 27648
      sig 0x00050665, pf_mask 0x10, 2021-09-18, rev 0xe000014, size 23552
      sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408
      sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384
      sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568
      sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264
      sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912
      sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776
      sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640
      sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400
      sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472
      sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480
      sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480
      sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544
      sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448
      sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280
      sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256
      sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424
    - Removed microcodes:
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
    - CVE-2022-21151, INTEL-SA-00617
    - CVE-2021-0146,  INTEL-SA-00528
    - CVE-2021-0127,  INTEL-SA-00532
  * source: update symlinks to reflect id of the latest release, 20220510

 -- Alex Murray <email address hidden>  Mon, 16 May 2022 16:24:23 +0930
Superseded in kinetic-release
Deleted in kinetic-proposed (Reason: Moved to kinetic)
intel-microcode (3.20220510.0ubuntu1) kinetic; urgency=medium

  * SECURITY UPDATE: New microcode datafile 20220510
    - New microcodes:
      sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992
      sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
      sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992
    - Updated microcodes:
      sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224
      sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496
      sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008
      sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888
      sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888
      sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696
      sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408
      sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384
      sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568
      sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264
      sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912
      sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776
      sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776
      sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640
      sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816
      sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280
      sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400
      sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472
      sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472
      sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480
      sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480
      sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544
      sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472
      sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448
      sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448
      sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280
      sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256
      sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256
      sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424
    - CVE-2022-21151, INTEL-SA-00617
  * source: update symlinks to reflect id of the latest release, 20220510

 -- Alex Murray <email address hidden>  Mon, 16 May 2022 14:38:11 +0930
Superseded in kinetic-release
Deleted in kinetic-proposed (Reason: Moved to kinetic)
intel-microcode (3.20220207.1ubuntu1) kinetic; urgency=medium

  * Merge from Debian unstable; remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in kinetic-release
Published in jammy-release
Obsolete in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
intel-microcode (3.20210608.2ubuntu1) impish; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20210608.0ubuntu0.18.04.1) bionic-security; urgency=medium

  * SECURITY UPDATE: New microcode data file 2021-06-08
    + New Microcodes:
      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
      sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
      sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
      sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
      sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
      sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
      sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
      sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
      sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
      sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
      sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
      sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
      sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
      sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
      sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
      sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
      sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
      sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
      sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
      sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
      sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
      sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
      sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
      sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
      sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
      sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
      sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
    - CVE-2021-24489, INTEL-TA-00442
    - CVE-2020-24511, INTEL-TA-00464
    - CVE-2020-24512, INTEL-TA-00464
    - CVE-2020-24513, INTEL-TA-00465

 -- Alex Murray <email address hidden>  Wed, 26 May 2021 13:44:50 +0930
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20210608.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New microcode data file 2021-06-08
    + New Microcodes:
      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
      sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
      sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
      sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
      sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
      sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
      sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
      sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
      sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
      sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
      sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
      sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
      sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
      sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
      sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
      sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
      sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
      sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
      sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
      sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
      sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
      sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
      sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
      sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
      sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
      sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
      sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
    - CVE-2021-24489, INTEL-TA-00442
    - CVE-2020-24511, INTEL-TA-00464
    - CVE-2020-24512, INTEL-TA-00464
    - CVE-2020-24513, INTEL-TA-00465

 -- Alex Murray <email address hidden>  Wed, 26 May 2021 13:44:00 +0930
Obsolete in groovy-updates
Obsolete in groovy-security
intel-microcode (3.20210608.0ubuntu0.20.10.1) groovy-security; urgency=medium

  * SECURITY UPDATE: New microcode data file 2021-06-08
    + New Microcodes:
      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
      sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
      sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
      sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
      sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
      sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
      sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
      sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
      sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
      sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
      sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
      sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
      sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
      sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
      sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
      sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
      sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
      sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
      sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
      sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
      sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
      sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
      sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
      sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
      sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
      sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
      sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
    - CVE-2021-24489, INTEL-TA-00442
    - CVE-2020-24511, INTEL-TA-00464
    - CVE-2020-24512, INTEL-TA-00464
    - CVE-2020-24513, INTEL-TA-00465

 -- Alex Murray <email address hidden>  Wed, 26 May 2021 13:42:55 +0930
Obsolete in hirsute-updates
Obsolete in hirsute-security
intel-microcode (3.20210608.0ubuntu0.21.04.1) hirsute-security; urgency=medium

  * SECURITY UPDATE: New microcode data file 2021-06-08
    + New Microcodes:
      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
      sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
      sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
      sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
      sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
      sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
      sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
      sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
      sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
      sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
      sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
      sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
      sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
      sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
      sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
      sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
      sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
      sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
      sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
      sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
      sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
      sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
      sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
      sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
      sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
      sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
      sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
    - CVE-2021-24489, INTEL-TA-00442
    - CVE-2020-24511, INTEL-TA-00464
    - CVE-2020-24512, INTEL-TA-00464
    - CVE-2020-24513, INTEL-TA-00465

 -- Alex Murray <email address hidden>  Wed, 26 May 2021 13:41:35 +0930
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
intel-microcode (3.20210608.0ubuntu1) impish; urgency=medium

  * SECURITY UPDATE: New microcode data file 2021-06-08
    + New Microcodes:
      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
      sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
      sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
      sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
      sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
      sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
      sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
      sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
      sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
      sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
      sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
      sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
      sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
      sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
      sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
      sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
      sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
      sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
      sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
      sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
      sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
      sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
      sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
      sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
      sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
      sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
      sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
    - CVE-2021-24489, INTEL-TA-00442
    - CVE-2020-24511, INTEL-TA-00464
    - CVE-2020-24512, INTEL-TA-00464
    - CVE-2020-24513, INTEL-TA-00465

 -- Alex Murray <email address hidden>  Wed, 26 May 2021 12:34:56 +0930
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20210216.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2021-02-16 (LP: #1927911)
    + Updated Microcodes:
      sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
      sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
      sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
      sig 0x000706a1, pf_mask 0x01, 2020-06-09, rev 0x0034, size 74752
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381

 -- Alex Murray <email address hidden>  Mon, 10 May 2021 16:42:34 +0930
Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20210216.0ubuntu0.18.04.1) bionic-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2021-02-16 (LP: #1927911)
    + Updated Microcodes:
      sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
      sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
      sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
      sig 0x000706a1, pf_mask 0x01, 2020-06-09, rev 0x0034, size 74752
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381

 -- Alex Murray <email address hidden>  Mon, 10 May 2021 16:42:49 +0930
Published in xenial-updates
Published in xenial-security
intel-microcode (3.20210216.0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2021-02-16 (LP: #1927911)
    + Updated Microcodes:
      sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
      sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
      sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
      sig 0x000706a1, pf_mask 0x01, 2020-06-09, rev 0x0034, size 74752
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381

 -- Alex Murray <email address hidden>  Fri, 14 May 2021 16:31:00 +0930
Superseded in hirsute-updates
Superseded in hirsute-security
intel-microcode (3.20210216.0ubuntu0.21.04.1) hirsute-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2021-02-16 (LP: #1927911)
    + Updated Microcodes:
      sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
      sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
      sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
      sig 0x000706a1, pf_mask 0x01, 2020-06-09, rev 0x0034, size 74752
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381
  * SECURITY REGRESSION: Some CPUs in the Tiger Lake family sig=0x806c1
    fail to boot (LP: #1903883)
    - remove 06-8c-01/0x000806c1 microcode

 -- Alex Murray <email address hidden>  Mon, 10 May 2021 16:37:53 +0930
Superseded in groovy-updates
Superseded in groovy-security
intel-microcode (3.20210216.0ubuntu0.20.10.1) groovy-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2021-02-16 (LP: #1927911)
    + Updated Microcodes:
      sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
      sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
      sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
      sig 0x000706a1, pf_mask 0x01, 2020-06-09, rev 0x0034, size 74752
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381

 -- Alex Murray <email address hidden>  Mon, 10 May 2021 16:41:24 +0930
Superseded in impish-release
Deleted in impish-proposed (Reason: Moved to impish)
intel-microcode (3.20210216.1ubuntu1) impish; urgency=medium

  * Merge from Debian unstable (LP: #1927911). Remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in xenial-updates
Superseded in xenial-security
intel-microcode (3.20201110.0ubuntu0.16.04.2) xenial-security; urgency=medium

  * SECURITY REGRESSION: Some CPUs in the Tiger Lake family sig=0x806c1
    fail to boot (LP: #1903883)
    - remove 06-8c-01/0x000806c1 microcode

 -- Alex Murray <email address hidden>  Thu, 12 Nov 2020 09:55:17 +1030
Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20201110.0ubuntu0.18.04.2) bionic-security; urgency=medium

  * SECURITY REGRESSION: Some CPUs in the Tiger Lake family sig=0x806c1
    fail to boot (LP: #1903883)
    - remove 06-8c-01/0x000806c1 microcode

 -- Alex Murray <email address hidden>  Thu, 12 Nov 2020 09:55:08 +1030
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20201110.0ubuntu0.20.04.2) focal-security; urgency=medium

  * SECURITY REGRESSION: Some CPUs in the Tiger Lake family sig=0x806c1
    fail to boot (LP: #1903883)
    - remove 06-8c-01/0x000806c1 microcode

 -- Alex Murray <email address hidden>  Thu, 12 Nov 2020 09:54:34 +1030
Superseded in groovy-updates
Superseded in groovy-security
intel-microcode (3.20201110.0ubuntu0.20.10.2) groovy-security; urgency=medium

  * SECURITY REGRESSION: Some CPUs in the Tiger Lake family sig=0x806c1
    fail to boot (LP: #1903883)
    - remove 06-8c-01/0x000806c1 microcode

 -- Alex Murray <email address hidden>  Thu, 12 Nov 2020 09:54:10 +1030
Superseded in impish-release
Obsolete in hirsute-release
Deleted in hirsute-proposed (Reason: moved to Release)
intel-microcode (3.20201110.0ubuntu1) hirsute; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-11-10 (includes
    updates from 2020-06-16)
    + New Microcodes:
      sig 0x0005065b, pf_mask 0xbf, 2020-08-20, rev 0x700001e, size 27648
      sig 0x000806a1, pf_mask 0x10, 2020-06-26, rev 0x0028, size 32768
      sig 0x000806c1, pf_mask 0x80, 2020-10-02, rev 0x0068, size 107520
      sig 0x000a0652, pf_mask 0x20, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0653, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 94208
      sig 0x000a0655, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0661, pf_mask 0x80, 2020-07-02, rev 0x00e0, size 93184
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2020-05-27, rev 0x0044, size 34816
      sig 0x000406e3, pf_mask 0xc0, 2020-07-14, rev 0x00e2, size 105472
      sig 0x00050653, pf_mask 0x97, 2020-06-18, rev 0x1000159, size 33792
      sig 0x00050654, pf_mask 0xb7, 2020-06-16, rev 0x2006a08, size 35840
      sig 0x00050656, pf_mask 0xbf, 2020-06-18, rev 0x4003003, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-06-18, rev 0x5003003, size 52224
      sig 0x000506c9, pf_mask 0x03, 2020-02-27, rev 0x0040, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-02-27, rev 0x001e, size 15360
      sig 0x000506e3, pf_mask 0x36, 2020-07-14, rev 0x00e2, size 105472
      sig 0x000706a8, pf_mask 0x01, 2020-06-09, rev 0x0018, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-07-30, rev 0x00a0, size 109568
      sig 0x000806e9, pf_mask 0x10, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806e9, pf_mask 0xc0, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2020-06-17, rev 0x00e0, size 104448
      sig 0x000806eb, pf_mask 0xd0, 2020-06-03, rev 0x00de, size 104448
      sig 0x000806ec, pf_mask 0x94, 2020-05-18, rev 0x00de, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2020-05-26, rev 0x00de, size 104448
      sig 0x000906ea, pf_mask 0x22, 2020-05-25, rev 0x00de, size 103424
      sig 0x000906eb, pf_mask 0x02, 2020-05-25, rev 0x00de, size 104448
      sig 0x000906ec, pf_mask 0x22, 2020-06-03, rev 0x00de, size 103424
      sig 0x000906ed, pf_mask 0x22, 2020-05-24, rev 0x00de, size 103424
      sig 0x000a0660, pf_mask 0x80, 2020-07-08, rev 0x00e0, size 94208
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381
    - Replace releasenote with new releasenote.md from upstream
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

 -- Alex Murray <email address hidden>  Wed, 11 Nov 2020 11:55:26 +1030
Superseded in xenial-updates
Superseded in xenial-security
intel-microcode (3.20201110.0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-11-10 (includes
    updates from 2020-06-16)
    + New Microcodes:
      sig 0x0005065b, pf_mask 0xbf, 2020-08-20, rev 0x700001e, size 27648
      sig 0x000806a1, pf_mask 0x10, 2020-06-26, rev 0x0028, size 32768
      sig 0x000806c1, pf_mask 0x80, 2020-10-02, rev 0x0068, size 107520
      sig 0x000a0652, pf_mask 0x20, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0653, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 94208
      sig 0x000a0655, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0661, pf_mask 0x80, 2020-07-02, rev 0x00e0, size 93184
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2020-05-27, rev 0x0044, size 34816
      sig 0x000406e3, pf_mask 0xc0, 2020-07-14, rev 0x00e2, size 105472
      sig 0x00050653, pf_mask 0x97, 2020-06-18, rev 0x1000159, size 33792
      sig 0x00050654, pf_mask 0xb7, 2020-06-16, rev 0x2006a08, size 35840
      sig 0x00050656, pf_mask 0xbf, 2020-06-18, rev 0x4003003, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-06-18, rev 0x5003003, size 52224
      sig 0x000506c9, pf_mask 0x03, 2020-02-27, rev 0x0040, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-02-27, rev 0x001e, size 15360
      sig 0x000506e3, pf_mask 0x36, 2020-07-14, rev 0x00e2, size 105472
      sig 0x000706a8, pf_mask 0x01, 2020-06-09, rev 0x0018, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-07-30, rev 0x00a0, size 109568
      sig 0x000806e9, pf_mask 0x10, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806e9, pf_mask 0xc0, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2020-06-17, rev 0x00e0, size 104448
      sig 0x000806eb, pf_mask 0xd0, 2020-06-03, rev 0x00de, size 104448
      sig 0x000806ec, pf_mask 0x94, 2020-05-18, rev 0x00de, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2020-05-26, rev 0x00de, size 104448
      sig 0x000906ea, pf_mask 0x22, 2020-05-25, rev 0x00de, size 103424
      sig 0x000906eb, pf_mask 0x02, 2020-05-25, rev 0x00de, size 104448
      sig 0x000906ec, pf_mask 0x22, 2020-06-03, rev 0x00de, size 103424
      sig 0x000906ed, pf_mask 0x22, 2020-05-24, rev 0x00de, size 103424
      sig 0x000a0660, pf_mask 0x80, 2020-07-08, rev 0x00e0, size 94208
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381
    - Replace releasenote with new releasenote.md from upstream
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

 -- Alex Murray <email address hidden>  Wed, 11 Nov 2020 12:01:22 +1030
Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20201110.0ubuntu0.18.04.1) bionic-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-11-10 (includes
    updates from 2020-06-16)
    + New Microcodes:
      sig 0x0005065b, pf_mask 0xbf, 2020-08-20, rev 0x700001e, size 27648
      sig 0x000806a1, pf_mask 0x10, 2020-06-26, rev 0x0028, size 32768
      sig 0x000806c1, pf_mask 0x80, 2020-10-02, rev 0x0068, size 107520
      sig 0x000a0652, pf_mask 0x20, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0653, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 94208
      sig 0x000a0655, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0661, pf_mask 0x80, 2020-07-02, rev 0x00e0, size 93184
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2020-05-27, rev 0x0044, size 34816
      sig 0x000406e3, pf_mask 0xc0, 2020-07-14, rev 0x00e2, size 105472
      sig 0x00050653, pf_mask 0x97, 2020-06-18, rev 0x1000159, size 33792
      sig 0x00050654, pf_mask 0xb7, 2020-06-16, rev 0x2006a08, size 35840
      sig 0x00050656, pf_mask 0xbf, 2020-06-18, rev 0x4003003, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-06-18, rev 0x5003003, size 52224
      sig 0x000506c9, pf_mask 0x03, 2020-02-27, rev 0x0040, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-02-27, rev 0x001e, size 15360
      sig 0x000506e3, pf_mask 0x36, 2020-07-14, rev 0x00e2, size 105472
      sig 0x000706a8, pf_mask 0x01, 2020-06-09, rev 0x0018, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-07-30, rev 0x00a0, size 109568
      sig 0x000806e9, pf_mask 0x10, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806e9, pf_mask 0xc0, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2020-06-17, rev 0x00e0, size 104448
      sig 0x000806eb, pf_mask 0xd0, 2020-06-03, rev 0x00de, size 104448
      sig 0x000806ec, pf_mask 0x94, 2020-05-18, rev 0x00de, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2020-05-26, rev 0x00de, size 104448
      sig 0x000906ea, pf_mask 0x22, 2020-05-25, rev 0x00de, size 103424
      sig 0x000906eb, pf_mask 0x02, 2020-05-25, rev 0x00de, size 104448
      sig 0x000906ec, pf_mask 0x22, 2020-06-03, rev 0x00de, size 103424
      sig 0x000906ed, pf_mask 0x22, 2020-05-24, rev 0x00de, size 103424
      sig 0x000a0660, pf_mask 0x80, 2020-07-08, rev 0x00e0, size 94208
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381
    - Replace releasenote with new releasenote.md from upstream
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

 -- Alex Murray <email address hidden>  Wed, 11 Nov 2020 11:59:48 +1030
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20201110.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-11-10 (includes
    updates from 2020-06-16)
    + New Microcodes:
      sig 0x0005065b, pf_mask 0xbf, 2020-08-20, rev 0x700001e, size 27648
      sig 0x000806a1, pf_mask 0x10, 2020-06-26, rev 0x0028, size 32768
      sig 0x000806c1, pf_mask 0x80, 2020-10-02, rev 0x0068, size 107520
      sig 0x000a0652, pf_mask 0x20, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0653, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 94208
      sig 0x000a0655, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0661, pf_mask 0x80, 2020-07-02, rev 0x00e0, size 93184
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2020-05-27, rev 0x0044, size 34816
      sig 0x000406e3, pf_mask 0xc0, 2020-07-14, rev 0x00e2, size 105472
      sig 0x00050653, pf_mask 0x97, 2020-06-18, rev 0x1000159, size 33792
      sig 0x00050654, pf_mask 0xb7, 2020-06-16, rev 0x2006a08, size 35840
      sig 0x00050656, pf_mask 0xbf, 2020-06-18, rev 0x4003003, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-06-18, rev 0x5003003, size 52224
      sig 0x000506c9, pf_mask 0x03, 2020-02-27, rev 0x0040, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-02-27, rev 0x001e, size 15360
      sig 0x000506e3, pf_mask 0x36, 2020-07-14, rev 0x00e2, size 105472
      sig 0x000706a8, pf_mask 0x01, 2020-06-09, rev 0x0018, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-07-30, rev 0x00a0, size 109568
      sig 0x000806e9, pf_mask 0x10, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806e9, pf_mask 0xc0, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2020-06-17, rev 0x00e0, size 104448
      sig 0x000806eb, pf_mask 0xd0, 2020-06-03, rev 0x00de, size 104448
      sig 0x000806ec, pf_mask 0x94, 2020-05-18, rev 0x00de, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2020-05-26, rev 0x00de, size 104448
      sig 0x000906ea, pf_mask 0x22, 2020-05-25, rev 0x00de, size 103424
      sig 0x000906eb, pf_mask 0x02, 2020-05-25, rev 0x00de, size 104448
      sig 0x000906ec, pf_mask 0x22, 2020-06-03, rev 0x00de, size 103424
      sig 0x000906ed, pf_mask 0x22, 2020-05-24, rev 0x00de, size 103424
      sig 0x000a0660, pf_mask 0x80, 2020-07-08, rev 0x00e0, size 94208
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381
    - Replace releasenote with new releasenote.md from upstream
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

 -- Alex Murray <email address hidden>  Wed, 11 Nov 2020 11:57:00 +1030
Superseded in groovy-updates
Superseded in groovy-security
intel-microcode (3.20201110.0ubuntu0.20.10.1) groovy-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-11-10 (includes
    updates from 2020-06-16)
    + New Microcodes:
      sig 0x0005065b, pf_mask 0xbf, 2020-08-20, rev 0x700001e, size 27648
      sig 0x000806a1, pf_mask 0x10, 2020-06-26, rev 0x0028, size 32768
      sig 0x000806c1, pf_mask 0x80, 2020-10-02, rev 0x0068, size 107520
      sig 0x000a0652, pf_mask 0x20, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0653, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 94208
      sig 0x000a0655, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0661, pf_mask 0x80, 2020-07-02, rev 0x00e0, size 93184
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2020-05-27, rev 0x0044, size 34816
      sig 0x000406e3, pf_mask 0xc0, 2020-07-14, rev 0x00e2, size 105472
      sig 0x00050653, pf_mask 0x97, 2020-06-18, rev 0x1000159, size 33792
      sig 0x00050654, pf_mask 0xb7, 2020-06-16, rev 0x2006a08, size 35840
      sig 0x00050656, pf_mask 0xbf, 2020-06-18, rev 0x4003003, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-06-18, rev 0x5003003, size 52224
      sig 0x000506c9, pf_mask 0x03, 2020-02-27, rev 0x0040, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-02-27, rev 0x001e, size 15360
      sig 0x000506e3, pf_mask 0x36, 2020-07-14, rev 0x00e2, size 105472
      sig 0x000706a8, pf_mask 0x01, 2020-06-09, rev 0x0018, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-07-30, rev 0x00a0, size 109568
      sig 0x000806e9, pf_mask 0x10, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806e9, pf_mask 0xc0, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2020-06-17, rev 0x00e0, size 104448
      sig 0x000806eb, pf_mask 0xd0, 2020-06-03, rev 0x00de, size 104448
      sig 0x000806ec, pf_mask 0x94, 2020-05-18, rev 0x00de, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2020-05-26, rev 0x00de, size 104448
      sig 0x000906ea, pf_mask 0x22, 2020-05-25, rev 0x00de, size 103424
      sig 0x000906eb, pf_mask 0x02, 2020-05-25, rev 0x00de, size 104448
      sig 0x000906ec, pf_mask 0x22, 2020-06-03, rev 0x00de, size 103424
      sig 0x000906ed, pf_mask 0x22, 2020-05-24, rev 0x00de, size 103424
      sig 0x000a0660, pf_mask 0x80, 2020-07-08, rev 0x00e0, size 94208
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381
    - Replace releasenote with new releasenote.md from upstream
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

 -- Alex Murray <email address hidden>  Mon, 02 Nov 2020 15:18:11 +1030

Available diffs

  • diff from 3.20200609.0ubuntu3 to 3.20201110.0ubuntu0.20.10.1 (pending)
Superseded in hirsute-release
Obsolete in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20200609.0ubuntu0.20.04.2) focal-security; urgency=medium

  * REGRESSION UPDATE: revert the tmpfiles snippet to do late
    loading of microcode, this would also happen during package
    upgrades. Also, in the case of a problematic microcode update,
    this would prevent booting using an earlier kernel as the late
    loading would still load the problematic micrcode, forcing the use
    of the 'dis_ucode_ldr' kernel command line option to recover.
    (LP: #1883002)

 -- Steve Beattie <email address hidden>  Wed, 10 Jun 2020 13:36:29 -0700
Superseded in xenial-updates
Superseded in xenial-security
intel-microcode (3.20200609.0ubuntu0.16.04.1) xenial-security; urgency=medium

  * REGRESSION UPDATE: some CPUs in the Skylake family sig=0x406e3
    fail to boot (LP: #1882890).
    - revert 06-4e-03/0x000406e3 microcode from 0x00dc to 0x00d6
      sig 0x000406e3, pf_mask 0xc0, 2019-10-03, rev 0x00d6, size 101376

 -- Steve Beattie <email address hidden>  Wed, 10 Jun 2020 08:50:22 -0700
Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20200609.0ubuntu0.18.04.1) bionic-security; urgency=medium

  * REGRESSION UPDATE: some CPUs in the Skylake family sig=0x406e3
    fail to boot (LP: #1882890).
    - revert 06-4e-03/0x000406e3 microcode from 0x00dc to 0x00d6
      sig 0x000406e3, pf_mask 0xc0, 2019-10-03, rev 0x00d6, size 101376

 -- Steve Beattie <email address hidden>  Wed, 10 Jun 2020 08:48:05 -0700
Obsolete in eoan-updates
Obsolete in eoan-security
intel-microcode (3.20200609.0ubuntu0.19.10.2) eoan-security; urgency=medium

  * REGRESSION UPDATE: some CPUs in the Skylake family sig=0x406e3
    fail to boot (LP: #1882890).
    - revert 06-4e-03/0x000406e3 microcode from 0x00dc to 0x00d6
      sig 0x000406e3, pf_mask 0xc0, 2019-10-03, rev 0x00d6, size 101376

 -- Steve Beattie <email address hidden>  Wed, 10 Jun 2020 08:44:12 -0700
Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20200609.0ubuntu0.20.04.1) focal-security; urgency=medium

  * REGRESSION UPDATE: some CPUs in the Skylake family sig=0x406e3
    fail to boot (LP: #1882890).
    - revert 06-4e-03/0x000406e3 microcode from 0x00dc to 0x00d6
      sig 0x000406e3, pf_mask 0xc0, 2019-10-03, rev 0x00d6, size 101376

 -- Steve Beattie <email address hidden>  Wed, 10 Jun 2020 08:34:20 -0700

Available diffs

Superseded in xenial-updates
Superseded in xenial-security
intel-microcode (3.20200609.0ubuntu0.16.04.0) xenial-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-06-09
    (includes updates from 2020-05-08 and 2020-05-20)
    + Updated Microcodes:
      sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
      sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456
      sig 0x000306c3, pf_mask 0x32, 2019-11-12, rev 0x0028, size 23552
      sig 0x000306d4, pf_mask 0xc0, 2019-11-12, rev 0x002f, size 19456
      sig 0x00040651, pf_mask 0x72, 2019-11-12, rev 0x0026, size 22528
      sig 0x00040661, pf_mask 0x32, 2019-11-12, rev 0x001c, size 25600
      sig 0x00040671, pf_mask 0x22, 2019-11-12, rev 0x0022, size 14336
      sig 0x000406e3, pf_mask 0xc0, 2020-04-27, rev 0x00dc, size 104448
      sig 0x00050653, pf_mask 0x97, 2020-04-24, rev 0x1000157, size 32768
      sig 0x00050654, pf_mask 0xb7, 2020-04-24, rev 0x2006906, size 34816
      sig 0x00050656, pf_mask 0xbf, 2020-04-23, rev 0x4002f01, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-04-23, rev 0x5002f01, size 52224
      sig 0x000506e3, pf_mask 0x36, 2020-04-27, rev 0x00dc, size 104448
      sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
      sig 0x000806e9, pf_mask 0x10, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806e9, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ea, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ec, pf_mask 0x94, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906e9, pf_mask 0x2a, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ea, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906eb, pf_mask 0x02, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ec, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906ed, pf_mask 0x22, 2020-04-23, rev 0x00d6, size 103424
    - CVE-2020-0543 Special Register Buffer Data Sampling (SRBDS),
      INTEL-SA-00320
    - CVE-2020-0548 Vector Register Sampling, INTEL-SA-00329
    - CVE-2020-0549 L1D Eviction Sampling, INTEL-SA-00329
    - Microcode fixes include update for 0x00050654 to address lockups
      on certain Skylake processors (LP: #1854764)
  * Remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20200609.0ubuntu0.18.04.0) bionic-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-06-09
    (includes updates from 2020-05-08 and 2020-05-20)
    + Updated Microcodes:
      sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
      sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456
      sig 0x000306c3, pf_mask 0x32, 2019-11-12, rev 0x0028, size 23552
      sig 0x000306d4, pf_mask 0xc0, 2019-11-12, rev 0x002f, size 19456
      sig 0x00040651, pf_mask 0x72, 2019-11-12, rev 0x0026, size 22528
      sig 0x00040661, pf_mask 0x32, 2019-11-12, rev 0x001c, size 25600
      sig 0x00040671, pf_mask 0x22, 2019-11-12, rev 0x0022, size 14336
      sig 0x000406e3, pf_mask 0xc0, 2020-04-27, rev 0x00dc, size 104448
      sig 0x00050653, pf_mask 0x97, 2020-04-24, rev 0x1000157, size 32768
      sig 0x00050654, pf_mask 0xb7, 2020-04-24, rev 0x2006906, size 34816
      sig 0x00050656, pf_mask 0xbf, 2020-04-23, rev 0x4002f01, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-04-23, rev 0x5002f01, size 52224
      sig 0x000506e3, pf_mask 0x36, 2020-04-27, rev 0x00dc, size 104448
      sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
      sig 0x000806e9, pf_mask 0x10, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806e9, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ea, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ec, pf_mask 0x94, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906e9, pf_mask 0x2a, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ea, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906eb, pf_mask 0x02, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ec, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906ed, pf_mask 0x22, 2020-04-23, rev 0x00d6, size 103424
    - CVE-2020-0543 Special Register Buffer Data Sampling (SRBDS),
      INTEL-SA-00320
    - CVE-2020-0548 Vector Register Sampling, INTEL-SA-00329
    - CVE-2020-0549 L1D Eviction Sampling, INTEL-SA-00329
    - Microcode fixes include update for 0x00050654 to address lockups
      on certain Skylake processors (LP: #1854764)
  * Remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in eoan-updates
Superseded in eoan-security
intel-microcode (3.20200609.0ubuntu0.19.10.0) eoan-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-06-09
    (includes updates from 2020-05-08 and 2020-05-20)
    + Updated Microcodes:
      sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
      sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456
      sig 0x000306c3, pf_mask 0x32, 2019-11-12, rev 0x0028, size 23552
      sig 0x000306d4, pf_mask 0xc0, 2019-11-12, rev 0x002f, size 19456
      sig 0x00040651, pf_mask 0x72, 2019-11-12, rev 0x0026, size 22528
      sig 0x00040661, pf_mask 0x32, 2019-11-12, rev 0x001c, size 25600
      sig 0x00040671, pf_mask 0x22, 2019-11-12, rev 0x0022, size 14336
      sig 0x000406e3, pf_mask 0xc0, 2020-04-27, rev 0x00dc, size 104448
      sig 0x00050653, pf_mask 0x97, 2020-04-24, rev 0x1000157, size 32768
      sig 0x00050654, pf_mask 0xb7, 2020-04-24, rev 0x2006906, size 34816
      sig 0x00050656, pf_mask 0xbf, 2020-04-23, rev 0x4002f01, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-04-23, rev 0x5002f01, size 52224
      sig 0x000506e3, pf_mask 0x36, 2020-04-27, rev 0x00dc, size 104448
      sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
      sig 0x000806e9, pf_mask 0x10, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806e9, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ea, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ec, pf_mask 0x94, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906e9, pf_mask 0x2a, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ea, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906eb, pf_mask 0x02, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ec, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906ed, pf_mask 0x22, 2020-04-23, rev 0x00d6, size 103424
    - CVE-2020-0543 Special Register Buffer Data Sampling (SRBDS),
      INTEL-SA-00320
    - CVE-2020-0548 Vector Register Sampling, INTEL-SA-00329
    - CVE-2020-0549 L1D Eviction Sampling, INTEL-SA-00329
    - Microcode fixes include update for 0x00050654 to address lockups
      on certain Skylake processors (LP: #1854764)
  * Remaining changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in focal-updates
Superseded in focal-security
intel-microcode (3.20200609.0ubuntu0.20.04.0) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-06-09
    (includes updates from 2020-05-08 and 2020-05-20)
    + Updated Microcodes:
      sig 0x000206d6, pf_mask 0x6d, 2020-03-04, rev 0x0621, size 18432
      sig 0x000206d7, pf_mask 0x6d, 2020-03-24, rev 0x071a, size 19456
      sig 0x000306c3, pf_mask 0x32, 2019-11-12, rev 0x0028, size 23552
      sig 0x000306d4, pf_mask 0xc0, 2019-11-12, rev 0x002f, size 19456
      sig 0x00040651, pf_mask 0x72, 2019-11-12, rev 0x0026, size 22528
      sig 0x00040661, pf_mask 0x32, 2019-11-12, rev 0x001c, size 25600
      sig 0x00040671, pf_mask 0x22, 2019-11-12, rev 0x0022, size 14336
      sig 0x000406e3, pf_mask 0xc0, 2020-04-27, rev 0x00dc, size 104448
      sig 0x00050653, pf_mask 0x97, 2020-04-24, rev 0x1000157, size 32768
      sig 0x00050654, pf_mask 0xb7, 2020-04-24, rev 0x2006906, size 34816
      sig 0x00050656, pf_mask 0xbf, 2020-04-23, rev 0x4002f01, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-04-23, rev 0x5002f01, size 52224
      sig 0x000506e3, pf_mask 0x36, 2020-04-27, rev 0x00dc, size 104448
      sig 0x000706e5, pf_mask 0x80, 2020-03-12, rev 0x0078, size 107520
      sig 0x000806e9, pf_mask 0x10, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806e9, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ea, pf_mask 0xc0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2020-04-27, rev 0x00d6, size 103424
      sig 0x000806ec, pf_mask 0x94, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906e9, pf_mask 0x2a, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ea, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906eb, pf_mask 0x02, 2020-04-23, rev 0x00d6, size 103424
      sig 0x000906ec, pf_mask 0x22, 2020-04-27, rev 0x00d6, size 102400
      sig 0x000906ed, pf_mask 0x22, 2020-04-23, rev 0x00d6, size 103424
    - CVE-2020-0543 Special Register Buffer Data Sampling (SRBDS),
      INTEL-SA-00320
    - CVE-2020-0548 Vector Register Sampling, INTEL-SA-00329
    - CVE-2020-0549 L1D Eviction Sampling, INTEL-SA-00329
    - Microcode fixes include update for 0x00050654 to address lockups
      on certain Skylake processors (LP: #1854764)
  * Remaining changes:
    - Ship tmpfiles.d snippet to attempt late loading of microcode
      during boot, in case early loading of microcode did not
      happen. Early microcode loading might not happen if booting
      without initramfs or a missbuilt one.
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Deleted in eoan-proposed (Reason: moved to -updates)
intel-microcode (3.20191115.1ubuntu0.19.10.3) eoan; urgency=medium

  * Ship tmpfiles.d snippet to attempt late loading of microcode during
    boot, in case early loading of microcode did not happen. Early
    microcode loading might not happen if booting without initramfs or a
    missbuilt one. LP: #1862938

 -- Dimitri John Ledkov <email address hidden>  Wed, 12 Feb 2020 13:03:14 +0000
Superseded in groovy-release
Published in focal-release
Deleted in focal-proposed (Reason: moved to Release)
intel-microcode (3.20191115.1ubuntu3) focal; urgency=medium

  * Ship tmpfiles.d snippet to attempt late loading of microcode during
    boot, in case early loading of microcode did not happen. Early
    microcode loading might not happen if booting without initramfs or a
    missbuilt one.

 -- Dimitri John Ledkov <email address hidden>  Wed, 12 Feb 2020 12:37:30 +0000
Superseded in focal-release
Deleted in focal-proposed (Reason: moved to Release)
intel-microcode (3.20191115.1ubuntu2) focal; urgency=medium

  * REGRESSION UPDATE: warm reboots cause hangs on certain Skylake
    processors (LP: #1854764)
    + Reverted microcode (from revision 0x2000065):
      sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x2000064, size 33792

 -- Steve Beattie <email address hidden>  Mon, 02 Dec 2019 10:23:56 -0800
Superseded in xenial-updates
Superseded in xenial-security
intel-microcode (3.20191115.1ubuntu0.16.04.2) xenial-security; urgency=medium

  * REGRESSION UPDATE: warm reboots cause hangs on certain Skylake
    processors (LP: #1854764)
    + Reverted microcode (from revision 0x2000065):
      sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x2000064, size 33792

 -- Steve Beattie <email address hidden>  Mon, 02 Dec 2019 12:53:04 -0800
Obsolete in disco-updates
Obsolete in disco-security
intel-microcode (3.20191115.1ubuntu0.19.04.2) disco-security; urgency=medium

  * REGRESSION UPDATE: warm reboots cause hangs on certain Skylake
    processors (LP: #1854764)
    + Reverted microcode (from revision 0x2000065):
      sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x2000064, size 33792

 -- Steve Beattie <email address hidden>  Mon, 02 Dec 2019 12:39:25 -0800
Superseded in eoan-updates
Superseded in eoan-security
intel-microcode (3.20191115.1ubuntu0.19.10.2) eoan-security; urgency=medium

  * REGRESSION UPDATE: warm reboots cause hangs on certain Skylake
    processors (LP: #1854764)
    + Reverted microcode (from revision 0x2000065):
      sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x2000064, size 33792

 -- Steve Beattie <email address hidden>  Mon, 02 Dec 2019 12:15:00 -0800
Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20191115.1ubuntu0.18.04.2) bionic-security; urgency=medium

  * REGRESSION UPDATE: warm reboots cause hangs on certain Skylake
    processors (LP: 1854764)
    + Reverted microcode (from revision 0x2000065):
      sig 0x00050654, pf_mask 0xb7, 2019-07-31, rev 0x2000064, size 33792

 -- Steve Beattie <email address hidden>  Mon, 02 Dec 2019 09:23:20 -0800
Superseded in focal-release
Deleted in focal-proposed (Reason: moved to Release)
intel-microcode (3.20191115.1ubuntu1) focal; urgency=medium

  * Merge from debian unstable:
    - Unexpected Page Faults in Guest Virtualization
      Environment (SKL-188, KBL-144, CFL-136 errata)
  * Remaining Ubuntu changes
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in xenial-updates
Superseded in xenial-security
intel-microcode (3.20191115.1ubuntu0.16.04.1) xenial-security; urgency=medium

  * Backport from debian unstable:
    - Unexpected Page Faults in Guest Virtualization
      Environment (SKL-188, KBL-144, CFL-136 errata)
  * Remaining Ubuntu changes
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20191115.1ubuntu0.18.04.1) bionic-security; urgency=medium

  * Backport from debian unstable:
    - Unexpected Page Faults in Guest Virtualization
      Environment (SKL-188, KBL-144, CFL-136 errata)
  * Remaining Ubuntu changes
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in disco-updates
Superseded in disco-security
intel-microcode (3.20191115.1ubuntu0.19.04.1) disco-security; urgency=medium

  * Backport from debian unstable:
    - Unexpected Page Faults in Guest Virtualization
      Environment (SKL-188, KBL-144, CFL-136 errata)
  * Remaining Ubuntu changes
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in eoan-updates
Superseded in eoan-security
intel-microcode (3.20191115.1ubuntu0.19.10.1) eoan-security; urgency=medium

  * Backport from debian unstable:
    - Unexpected Page Faults in Guest Virtualization
      Environment (SKL-188, KBL-144, CFL-136 errata)
  * Remaining Ubuntu changes
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in bionic-updates
Superseded in bionic-security
intel-microcode (3.20191112-0ubuntu0.18.04.2) bionic-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode data release 20191112
    CVE-2019-11135, CVE-2019-11139
    + New Microcodes:
      sig 0x000406d8, pf_mask 0x01, 2019-09-16, rev 0x012d, size 84992
      sig 0x00050653, pf_mask 0x97, 2019-09-09, rev 0x1000151, size 32768
      sig 0x00050656, pf_mask 0xbf, 2019-09-05, rev 0x400002c, size 51200
      sig 0x00060663, pf_mask 0x80, 2018-04-17, rev 0x002a, size 87040
      sig 0x000706a8, pf_mask 0x01, 2019-08-29, rev 0x0016, size 74752
      sig 0x000706e5, pf_mask 0x80, 2019-10-07, rev 0x004e, size 103424
      sig 0x000a0660, pf_mask 0x80, 2019-08-27, rev 0x00c6, size 91136
    + Updated Microcodes:
      sig 0x000406e3, pf_mask 0xc0, 2019-08-14, rev 0x00d4, size 101376
      sig 0x00050654, pf_mask 0xb7, 2019-09-05, rev 0x2000065, size 34816
      sig 0x00050657, pf_mask 0xbf, 2019-09-05, rev 0x500002c, size 51200
      sig 0x000506e3, pf_mask 0x36, 2019-08-14, rev 0x00d4, size 101376
      sig 0x000706a1, pf_mask 0x01, 2019-08-28, rev 0x0032, size 73728
      sig 0x000806e9, pf_mask 0x10, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000806e9, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000806ea, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000806eb, pf_mask 0xd0, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000806ec, pf_mask 0x94, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000906e9, pf_mask 0x2a, 2019-04-30, rev 0x00ba, size 99328
      sig 0x000906ea, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000906eb, pf_mask 0x02, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000906ed, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in xenial-updates
Superseded in xenial-security
intel-microcode (3.20191112-0ubuntu0.16.04.2) xenial-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode data release 20191112
    CVE-2019-11135, CVE-2019-11139
    + New Microcodes:
      sig 0x000406d8, pf_mask 0x01, 2019-09-16, rev 0x012d, size 84992
      sig 0x00050653, pf_mask 0x97, 2019-09-09, rev 0x1000151, size 32768
      sig 0x00050656, pf_mask 0xbf, 2019-09-05, rev 0x400002c, size 51200
      sig 0x00060663, pf_mask 0x80, 2018-04-17, rev 0x002a, size 87040
      sig 0x000706a8, pf_mask 0x01, 2019-08-29, rev 0x0016, size 74752
      sig 0x000706e5, pf_mask 0x80, 2019-10-07, rev 0x004e, size 103424
      sig 0x000a0660, pf_mask 0x80, 2019-08-27, rev 0x00c6, size 91136
    + Updated Microcodes:
      sig 0x000406e3, pf_mask 0xc0, 2019-08-14, rev 0x00d4, size 101376
      sig 0x00050654, pf_mask 0xb7, 2019-09-05, rev 0x2000065, size 34816
      sig 0x00050657, pf_mask 0xbf, 2019-09-05, rev 0x500002c, size 51200
      sig 0x000506e3, pf_mask 0x36, 2019-08-14, rev 0x00d4, size 101376
      sig 0x000706a1, pf_mask 0x01, 2019-08-28, rev 0x0032, size 73728
      sig 0x000806e9, pf_mask 0x10, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000806e9, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000806ea, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000806eb, pf_mask 0xd0, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000806ec, pf_mask 0x94, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000906e9, pf_mask 0x2a, 2019-04-30, rev 0x00ba, size 99328
      sig 0x000906ea, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000906eb, pf_mask 0x02, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000906ed, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

Superseded in disco-updates
Superseded in disco-security
intel-microcode (3.20191112-0ubuntu0.19.04.2) disco-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode data release 20191112
    CVE-2019-11135, CVE-2019-11139
    + New Microcodes:
      sig 0x000406d8, pf_mask 0x01, 2019-09-16, rev 0x012d, size 84992
      sig 0x00050653, pf_mask 0x97, 2019-09-09, rev 0x1000151, size 32768
      sig 0x00050656, pf_mask 0xbf, 2019-09-05, rev 0x400002c, size 51200
      sig 0x00060663, pf_mask 0x80, 2018-04-17, rev 0x002a, size 87040
      sig 0x000706a8, pf_mask 0x01, 2019-08-29, rev 0x0016, size 74752
      sig 0x000706e5, pf_mask 0x80, 2019-10-07, rev 0x004e, size 103424
      sig 0x000a0660, pf_mask 0x80, 2019-08-27, rev 0x00c6, size 91136
    + Updated Microcodes:
      sig 0x000406e3, pf_mask 0xc0, 2019-08-14, rev 0x00d4, size 101376
      sig 0x00050654, pf_mask 0xb7, 2019-09-05, rev 0x2000065, size 34816
      sig 0x00050657, pf_mask 0xbf, 2019-09-05, rev 0x500002c, size 51200
      sig 0x000506e3, pf_mask 0x36, 2019-08-14, rev 0x00d4, size 101376
      sig 0x000706a1, pf_mask 0x01, 2019-08-28, rev 0x0032, size 73728
      sig 0x000806e9, pf_mask 0x10, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000806e9, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000806ea, pf_mask 0xc0, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000806eb, pf_mask 0xd0, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000806ec, pf_mask 0x94, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000906e9, pf_mask 0x2a, 2019-04-30, rev 0x00ba, size 99328
      sig 0x000906ea, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
      sig 0x000906eb, pf_mask 0x02, 2019-08-14, rev 0x00c6, size 100352
      sig 0x000906ed, pf_mask 0x22, 2019-08-14, rev 0x00c6, size 99328
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

175 of 180 results