intel-microcode 3.20190514.0ubuntu0.14.04.1 source package in Ubuntu

Changelog

intel-microcode (3.20190514.0ubuntu0.14.04.1) trusty-security; urgency=medium

  * SECURITY UPDATE: new upstream datafile 20190507
    - CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
    + New Microcodes:
      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
      sig 0x00050656, pf_mask 0xbf, 2019-01-28, rev 0x400001c, size 47104
      sig 0x00050657, pf_mask 0xbf, 2019-02-27, rev 0x5000021, size 47104
    + Updated Micrcodes:
      sig 0x000206a7, pf_mask 0x12, 2019-02-17, rev 0x002f, size 12288
      sig 0x000306a9, pf_mask 0x12, 2019-02-13, rev 0x0021, size 14336
      sig 0x000306c3, pf_mask 0x32, 2019-02-26, rev 0x0027, size 23552
      sig 0x000306d4, pf_mask 0xc0, 2019-03-07, rev 0x002d, size 19456
      sig 0x000306e4, pf_mask 0xed, 2019-03-14, rev 0x042e, size 16384
      sig 0x000306e7, pf_mask 0xed, 2019-03-14, rev 0x0715, size 17408
      sig 0x000306f2, pf_mask 0x6f, 2019-03-01, rev 0x0043, size 34816
      sig 0x000306f4, pf_mask 0x80, 2019-03-01, rev 0x0014, size 18432
      sig 0x00040651, pf_mask 0x72, 2019-02-26, rev 0x0025, size 21504
      sig 0x00040661, pf_mask 0x32, 2019-02-26, rev 0x001b, size 25600
      sig 0x00040671, pf_mask 0x22, 2019-03-07, rev 0x0020, size 14336
      sig 0x000406e3, pf_mask 0xc0, 2019-04-01, rev 0x00cc, size 100352
      sig 0x000406f1, pf_mask 0xef, 2019-03-02, rev 0xb000036, size 30720
      sig 0x00050654, pf_mask 0xb7, 2019-04-02, rev 0x200005e, size 32768
      sig 0x00050662, pf_mask 0x10, 2019-03-23, rev 0x001a, size 32768
      sig 0x00050663, pf_mask 0x10, 2019-03-23, rev 0x7000017, size 24576
      sig 0x00050664, pf_mask 0x10, 2019-03-23, rev 0xf000015, size 23552
      sig 0x00050665, pf_mask 0x10, 2019-03-23, rev 0xe00000d, size 19456
      sig 0x000506c9, pf_mask 0x03, 2019-01-15, rev 0x0038, size 17408
      sig 0x000506e3, pf_mask 0x36, 2019-04-01, rev 0x00cc, size 100352
      sig 0x000506f1, pf_mask 0x01, 2019-03-21, rev 0x002e, size 11264
      sig 0x000706a1, pf_mask 0x01, 2019-01-02, rev 0x002e, size 73728
      sig 0x000806e9, pf_mask 0x10, 2019-04-01, rev 0x00b4, size 98304
      sig 0x000806e9, pf_mask 0xc0, 2019-04-01, rev 0x00b4, size 99328
      sig 0x000806ea, pf_mask 0xc0, 2019-04-01, rev 0x00b4, size 99328
      sig 0x000806eb, pf_mask 0xd0, 2019-03-30, rev 0x00b8, size 98304
      sig 0x000806ec, pf_mask 0x94, 2019-03-30, rev 0x00b8, size 97280
      sig 0x000906e9, pf_mask 0x2a, 2019-04-01, rev 0x00b4, size 99328
      sig 0x000906ea, pf_mask 0x22, 2019-04-01, rev 0x00b4, size 98304
      sig 0x000906eb, pf_mask 0x02, 2019-04-01, rev 0x00b4, size 99328
      sig 0x000906ec, pf_mask 0x22, 2019-02-14, rev 0x00ae, size 98304
      sig 0x000906ed, pf_mask 0x22, 2019-03-17, rev 0x00b8, size 97280
    + Reinstated Microcodes:
      sig 0x00050653, pf_mask 0x97, 2018-01-29, rev 0x1000140, size 30720

intel-microcode (3.20190312.1) unstable; urgency=medium

  * New upstream microcode datafile 20190312
    + Removed Microcodes:
      sig 0x00050653, pf_mask 0x97, 2018-01-29, rev 0x1000140, size 30720
    + New Microcodes:
      sig 0x000806e9, pf_mask 0x10, 2018-10-18, rev 0x009e, size 98304
      sig 0x000806eb, pf_mask 0xd0, 2018-10-25, rev 0x00a4, size 99328
      sig 0x000806ec, pf_mask 0x94, 2019-02-12, rev 0x00b2, size 98304
      sig 0x000906ec, pf_mask 0x22, 2018-09-29, rev 0x00a2, size 98304
      sig 0x000906ed, pf_mask 0x22, 2019-02-04, rev 0x00b0, size 97280
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2018-11-20, rev 0x0041, size 34816
      sig 0x000306f4, pf_mask 0x80, 2018-11-06, rev 0x0013, size 17408
      sig 0x00050654, pf_mask 0xb7, 2019-01-28, rev 0x200005a, size 33792
      sig 0x00050662, pf_mask 0x10, 2018-12-06, rev 0x0019, size 32768
      sig 0x00050663, pf_mask 0x10, 2018-12-06, rev 0x7000016, size 23552
      sig 0x00050664, pf_mask 0x10, 2018-11-17, rev 0xf000014, size 23552
      sig 0x00050665, pf_mask 0x10, 2018-11-17, rev 0xe00000c, size 19456
      sig 0x000506c9, pf_mask 0x03, 2018-09-14, rev 0x0036, size 17408
      sig 0x000506ca, pf_mask 0x03, 2018-09-20, rev 0x0010, size 15360
      sig 0x000706a1, pf_mask 0x01, 2018-09-21, rev 0x002c, size 73728
      sig 0x000806e9, pf_mask 0xc0, 2018-07-16, rev 0x009a, size 98304
      sig 0x000806ea, pf_mask 0xc0, 2018-10-18, rev 0x009e, size 98304
      sig 0x000906e9, pf_mask 0x2a, 2018-07-16, rev 0x009a, size 98304
      sig 0x000906ea, pf_mask 0x22, 2018-12-12, rev 0x00aa, size 98304
      sig 0x000906eb, pf_mask 0x02, 2018-12-12, rev 0x00aa, size 99328

intel-microcode (3.20180807a.2) unstable; urgency=medium

  * Makefile: unblacklist 0x206c2 (Westmere EP)
    According to <email address hidden>, on message to LP#1795594
    on 2018-10-09, we can ship 0x206c2 updates without restrictions.
    Also, there are no reports in the field about this update causing
    issues (closes: #907402) (LP: #1795594)

 -- Steve Beattie <email address hidden>  Mon, 13 May 2019 16:24:52 -0700

Upload details

Uploaded by:
Steve Beattie
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
i386 amd64 x32
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Trusty: [FULLYBUILT] amd64 [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
intel-microcode_3.20190514.0ubuntu0.14.04.1.tar.xz 2.4 MiB 8973d3fc13e254e970a22106f4f78fdbf5668e086ccc63416bbd025268ac8e26
intel-microcode_3.20190514.0ubuntu0.14.04.1.dsc 1.9 KiB b7b82b3ac4e662ca4e01b551b036f6dd1c546664395093c7e4ae6ce9da99d114

View changes file

Binary packages built by this source

intel-microcode: Processor microcode firmware for Intel CPUs

 This package contains updated system processor microcode for
 Intel i686 and Intel X86-64 processors. Intel releases microcode
 updates to correct processor behavior as documented in the
 respective processor specification updates.
 .
 For AMD processors, please refer to the amd64-microcode package.