Change logs for intel-microcode source package in Oracular

  • intel-microcode (3.20240531.1) unstable; urgency=medium
    
      * New upstream microcode datafile 20240531
        * Fix unspecified functional issues on Pentium Silver N/J5xxx,
          Celeron N/J4xxx
        * Updated Microcodes:
          sig 0x000706a1, pf_mask 0x01, 2024-04-19, rev 0x0042, size 76800
      * source: update symlinks to reflect id of the latest release, 20240531
    
     -- Henrique de Moraes Holschuh <email address hidden>  Sat, 01 Jun 2024 11:49:47 -0300
  • intel-microcode (3.20240514.1) unstable; urgency=medium
    
      * New upstream microcode datafile 20240514 
        * Mitigations for INTEL-SA-01051 (CVE-2023-45733)
          Hardware logic contains race conditions in some Intel Processors may
          allow an authenticated user to potentially enable partial information
          disclosure via local access.
        * Mitigations for INTEL-SA-01052 (CVE-2023-46103)
          Sequence of processor instructions leads to unexpected behavior in
          Intel Core Ultra Processors may allow an authenticated user to
          potentially enable denial of service via local access.
        * Mitigations for INTEL-SA-01036 (CVE-2023-45745,  CVE-2023-47855)
          Improper input validation in some Intel TDX module software before
          version 1.5.05.46.698 may allow a privileged user to potentially enable
          escalation of privilege via local access.
        * Fix for unspecified functional issues on 4th gen and 5th gen Xeon
          Scalable, 12th, 13th and 14th gen Intel Core processors, as well as for
          Core i3 N-series processors.
        * Updated microcodes:
          sig 0x000806f8, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0, size 581632
          sig 0x000806f7, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0
          sig 0x000806f6, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0
          sig 0x000806f5, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0
          sig 0x000806f4, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0
          sig 0x000806f8, pf_mask 0x10, 2024-02-05, rev 0x2c000390, size 614400
          sig 0x000806f6, pf_mask 0x10, 2024-02-05, rev 0x2c000390
          sig 0x000806f5, pf_mask 0x10, 2024-02-05, rev 0x2c000390
          sig 0x000806f4, pf_mask 0x10, 2024-02-05, rev 0x2c000390
          sig 0x00090672, pf_mask 0x07, 2023-12-05, rev 0x0035, size 224256
          sig 0x00090675, pf_mask 0x07, 2023-12-05, rev 0x0035
          sig 0x000b06f2, pf_mask 0x07, 2023-12-05, rev 0x0035
          sig 0x000b06f5, pf_mask 0x07, 2023-12-05, rev 0x0035
          sig 0x000906a3, pf_mask 0x80, 2023-12-05, rev 0x0433, size 222208
          sig 0x000906a4, pf_mask 0x80, 2023-12-05, rev 0x0433
          sig 0x000906a4, pf_mask 0x40, 2023-12-07, rev 0x0007, size 119808
          sig 0x000b0671, pf_mask 0x32, 2024-01-25, rev 0x0123, size 215040
          sig 0x000b06e0, pf_mask 0x11, 2023-12-07, rev 0x0017, size 138240
          sig 0x000c06f2, pf_mask 0x87, 2024-02-05, rev 0x21000230, size 552960
          sig 0x000c06f1, pf_mask 0x87, 2024-02-05, rev 0x21000230
      * source: update symlinks to reflect id of the latest release, 20240514
    
     -- Henrique de Moraes Holschuh <email address hidden>  Thu, 16 May 2024 21:40:52 -0300
  • intel-microcode (3.20240312.1build1) noble; urgency=medium
    
      * No-change rebuild for CVE-2024-3094
    
     -- Steve Langasek <email address hidden>  Sun, 31 Mar 2024 08:59:32 +0000