[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted intel-microcode 3.20230214.1~deb10u1 (source) into oldstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 01 Apr 2023 10:37:09 +0200
Source: intel-microcode
Architecture: source
Version: 3.20230214.1~deb10u1
Distribution: buster-security
Urgency: medium
Maintainer: Henrique de Moraes Holschuh <hmh@debian.org>
Changed-By: Tobias Frost <tobi@debian.org>
Closes: 1031334
Changes:
 intel-microcode (3.20230214.1~deb10u1) buster-security; urgency=medium
 .
   * Non-maintainer upload by the LTS Security Team.
   * Backport package 3.20230214.1 for buster-security.
   * New upstream microcode datafile 20230214
     - Includes Fixes for: (Closes: #1031334)
        - INTEL-SA-00700 (CVE-2022-21216):
          Insufficient granularity of access control in out-of-band management
          in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a
          privileged user to potentially enable escalation of privilege via
          adjacent network access.
        - INTEL-SA-00730 (CVE-2022-33972):
          Incorrect calculation in microcode keying mechanism for some 3rd
          Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged
          user to potentially enable information disclosure via local acces
        - INTEL-SA-00738 (CVE-2022-33196):
          Incorrect default permissions in some memory controller configurations
          for some Intel(R) Xeon(R) Processors when using Intel(R) Software
          Guard Extensions which may allow a privileged user to potentially
          enable escalation of privilege via local access.
          The fix for Intel-SA 0000738 may require a firmware update to be
          effective on some processors.
        - INTEL-SA-00767 (CVE-2022-38090):
          Improper isolation of shared resources in some Intel(R) Processors
          when using Intel(R) Software Guard Extensions may allow a privileged
          user to potentially enable information disclosure via local access.
   * New Microcodes:
     sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
     sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
     sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
     sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
     sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
     sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
     sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
     sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
     sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
     sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
     sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
   * Updated Microcodes:
     sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
     sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
     sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
     sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
     sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
     sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
     sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
     sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
     sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
     sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
     sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
     sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
     sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
     sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
     sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
     sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
     sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
     sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
     sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
 .
 intel-microcode (3.20221108.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20221108
     * New Microcodes:
       sig 0x000606c1, pf_mask 0x10, 2022-08-07, rev 0x1000201, size 286720
       sig 0x000b0671, pf_mask 0x32, 2022-09-07, rev 0x010e, size 204800
     * Updated Microcodes:
       sig 0x000706e5, pf_mask 0x80, 2022-08-02, rev 0x00b6, size 113664
       sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592
       sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400
       sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472
       sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480
       sig 0x00090672, pf_mask 0x07, 2022-09-19, rev 0x0026, size 218112
       sig 0x00090675, pf_mask 0x07, 2022-09-19, rev 0x0026
       sig 0x000b06f2, pf_mask 0x07, 2022-09-19, rev 0x0026
       sig 0x000b06f5, pf_mask 0x07, 2022-09-19, rev 0x0026
       sig 0x000906a3, pf_mask 0x80, 2022-09-19, rev 0x0424, size 217088
       sig 0x000906a4, pf_mask 0x80, 2022-09-19, rev 0x0424
       sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448
       sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256
       sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280
       sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256
       sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280
       sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256
       sig 0x000a0671, pf_mask 0x02, 2022-08-02, rev 0x0056, size 103424
 .
 intel-microcode (3.20220809.1) unstable; urgency=medium
 .
   * New upstream microcode datafile 20220809
     * Fixes INTEL-SA-00657, CVE-2022-21233
       Stale data from APIC leaks SGX memory (AEPIC leak)
     * Fixes unspecified errata (functional issues) on Xeon Scalable
     * Updated Microcodes:
       sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816
       sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032
       sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888
       sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776
       sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776
       sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640
       sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280
       sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400
       sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
       sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
       sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
       sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
       sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424
       sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
       sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
   * source: update symlinks to reflect id of the latest release, 20220809
Checksums-Sha1:
 6f939f54627b19694f8161120e8536f788884d6e 1821 intel-microcode_3.20230214.1~deb10u1.dsc
 b8474ede92bb7b49e7f9c2d758386395d298062f 6552432 intel-microcode_3.20230214.1~deb10u1.tar.xz
 b479dde53eb2df485ab1d36d28eb6686d2cad9dc 5678 intel-microcode_3.20230214.1~deb10u1_amd64.buildinfo
Checksums-Sha256:
 18e9b0d5a3cf4d5b28ec2778c34774756b831f0b289bd0faac407513aa87f4bf 1821 intel-microcode_3.20230214.1~deb10u1.dsc
 862de5ec1045ff33d887ecb7f7059b33fb0105594aad822daa3819141f764221 6552432 intel-microcode_3.20230214.1~deb10u1.tar.xz
 d37162233665b5a6ef136483e38e39470f6bae1fb5c196f45f87ab0d3a9b37f2 5678 intel-microcode_3.20230214.1~deb10u1_amd64.buildinfo
Files:
 38f1f54eefc14175a863d5eea9916065 1821 non-free/admin standard intel-microcode_3.20230214.1~deb10u1.dsc
 a8e1c7aac3a387c4ff9dcf678c6436c3 6552432 non-free/admin standard intel-microcode_3.20230214.1~deb10u1.tar.xz
 af2dc8c5d33230e51bd95ca6d0924a8e 5678 non-free/admin standard intel-microcode_3.20230214.1~deb10u1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=jV3N
-----END PGP SIGNATURE-----


Reply to: