Change logs for intel-microcode source package in Noble

  • intel-microcode (3.20240514.0ubuntu0.24.04.1) noble-security; urgency=medium
    
      * SECURITY UPDATE: New upstream microcode datafile 20240514
        - Updated microcodes:
          sig 0x000806f4, pf_mask 0x10, 2024-02-05, rev 0x2c000390, size 614400
          sig 0x000806f4, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0, size 581632
          sig 0x000806f5, pf_mask 0x10, 2024-02-05, rev 0x2c000390, size 614400
          sig 0x000806f5, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0, size 581632
          sig 0x000806f6, pf_mask 0x10, 2024-02-05, rev 0x2c000390, size 614400
          sig 0x000806f6, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0, size 581632
          sig 0x000806f7, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0, size 581632
          sig 0x000806f8, pf_mask 0x10, 2024-02-05, rev 0x2c000390, size 614400
          sig 0x000806f8, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0, size 581632
          sig 0x00090672, pf_mask 0x07, 2023-12-05, rev 0x0035, size 224256
          sig 0x00090675, pf_mask 0x07, 2023-12-05, rev 0x0035, size 224256
          sig 0x000906a3, pf_mask 0x80, 2023-12-05, rev 0x0433, size 222208
          sig 0x000906a4, pf_mask 0x40, 2023-12-07, rev 0x0007, size 119808
          sig 0x000906a4, pf_mask 0x80, 2023-12-05, rev 0x0433, size 222208
          sig 0x000b0671, pf_mask 0x32, 2024-01-25, rev 0x0123, size 215040
          sig 0x000b06e0, pf_mask 0x11, 2023-12-07, rev 0x0017, size 138240
          sig 0x000b06f2, pf_mask 0x07, 2023-12-05, rev 0x0035, size 224256
          sig 0x000b06f5, pf_mask 0x07, 2023-12-05, rev 0x0035, size 224256
          sig 0x000c06f1, pf_mask 0x87, 2024-02-05, rev 0x21000230, size 552960
          sig 0x000c06f2, pf_mask 0x87, 2024-02-05, rev 0x21000230, size 552960
        - CVE-2023-45733 (INTEL-SA-01051)
        - CVE-2023-46103 (INTEL-SA-01052)
        - CVE-2023-45745 (INTEL-SA-01036)
        - CVE-2023-47855 (INTEL-SA-01036)
      * source: update symlinks to reflect id of the latest release, 20240514
    
     -- Alex Murray <email address hidden>  Wed, 15 May 2024 13:27:08 +0930
  • intel-microcode (3.20240312.1build1) noble; urgency=medium
    
      * No-change rebuild for CVE-2024-3094
    
     -- Steve Langasek <email address hidden>  Sun, 31 Mar 2024 08:59:32 +0000
  • intel-microcode (3.20240312.1) unstable; urgency=medium
    
      * New upstream microcode datafile 20240312 (closes: #1066108)
        - Mitigations for INTEL-SA-INTEL-SA-00972 (CVE-2023-39368):
          Protection mechanism failure of bus lock regulator for some Intel
          Processors may allow an unauthenticated user to potentially enable
          denial of service via network access.
        - Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575):
          Non-transparent sharing of return predictor targets between contexts in
          some Intel Processors may allow an authorized user to potentially
          enable information disclosure via local access.  Affects SGX as well.
        - Mitigations for INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS:
          Information exposure through microarchitectural state after transient
          execution from some register files for some Intel Atom Processors and
          E-cores of Intel Core Processors may allow an authenticated user to
          potentially enable information disclosure via local access.  Enhances
          VERW instruction to clear stale register buffers.  Affects SGX as well.
          Requires kernel update to be effective.
        - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka TECRA:
          Protection mechanism failure in some 3rd and 4th Generation Intel Xeon
          Processors when using Intel SGX or Intel TDX may allow a privileged
          user to potentially enable escalation of privilege via local access.
          NOTE: effective only when loaded by firmware.  Allows SMM firmware to
          attack SGX/TDX.
        - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490):
          Incorrect calculation in microcode keying mechanism for some Intel
          Xeon D Processors with Intel SGX may allow a privileged user to
          potentially enable information disclosure via local access.
      * Fixes for other unspecified functional issues on many processors
      * Updated microcodes:
        sig 0x00050653, pf_mask 0x97, 2023-07-28, rev 0x1000191, size 36864
        sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev 0x4003605, size 38912
        sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev 0x5003605, size 37888
        sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev 0x7002802, size 30720
        sig 0x00050665, pf_mask 0x10, 2023-08-03, rev 0xe000015, size 23552
        sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e, size 11264
        sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size 307200
        sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008
        sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800
        sig 0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800
        sig 0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688
        sig 0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616
        sig 0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304
        sig 0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448
        sig 0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496
        sig 0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584
        sig 0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590
        sig 0x000806f6, pf_mask 0x87, 2024-01-03, rev 0x2b000590
        sig 0x000806f5, pf_mask 0x87, 2024-01-03, rev 0x2b000590
        sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev 0x2b000590
        sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480
        sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256
        sig 0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034
        sig 0x000b06f2, pf_mask 0x07, 2023-09-19, rev 0x0034
        sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev 0x0034
        sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208
        sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432
        sig 0x000906c0, pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480
        sig 0x000906e9, pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544
        sig 0x000906ea, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 105472
        sig 0x000906ec, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 106496
        sig 0x000906ed, pf_mask 0x22, 2023-07-27, rev 0x00fc, size 106496
        sig 0x000a0652, pf_mask 0x20, 2023-07-16, rev 0x00fa, size 97280
        sig 0x000a0653, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
        sig 0x000a0655, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
        sig 0x000a0660, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 97280
        sig 0x000a0661, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 96256
        sig 0x000a0671, pf_mask 0x02, 2023-09-14, rev 0x005e, size 108544
        sig 0x000b0671, pf_mask 0x32, 2023-12-14, rev 0x0122, size 215040
        sig 0x000b06a2, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
        sig 0x000b06a3, pf_mask 0xe0, 2023-12-07, rev 0x4121
        sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev 0x0015, size 138240
      * New microcodes:
        sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size 136192
        sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
        sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888
        sig 0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200
      * source: update symlinks to reflect id of the latest release, 20240312
      * changelog, debian/changelog: fix typos
    
     -- Henrique de Moraes Holschuh <email address hidden>  Tue, 12 Mar 2024 20:28:17 -0300
  • intel-microcode (3.20231114.1) unstable; urgency=medium
    
      * New upstream microcode datafile 20231114 (closes: #1055962)
        Mitigations for "reptar", INTEL-SA-00950 (CVE-2023-23583)
        Sequence of processor instructions leads to unexpected behavior for some
        Intel(R) Processors, may allow an authenticated user to potentially enable
        escalation of privilege and/or information disclosure and/or denial of
        service via local access.
        Note: "retvar" on 4th gen Xeon Scalable (sig 0x806f8 pfm 0x87), 12th gen
        Core mobile (sig 0x906a4 pfm 0x80), 13th gen Core desktop (sig 0xb0671 pfm
        0x01) were already mitigated by a previous microcode update.
      * Fixes for unspecified functional issues
      * Updated microcodes:
        sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
        sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
        sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
        sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
        sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
        sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
        sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
        sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
        sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
        sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
        sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
        sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
        sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
        sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290
        sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290
        sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290
        sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290
        sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
        sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032
        sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032
        sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032
        sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032
        sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
        sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430
        sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430
        sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
        sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
        sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
        sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
        sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c
        sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c
        sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
      * Updated 2023-08-08 changelog entry:
        Mitigations for "retvar" on a few processors, refer to the 2023-11-14
        entry for details.  This information was disclosed in 2023-11-14.
      * source: update symlinks to reflect id of the latest release, 20231114
    
     -- Henrique de Moraes Holschuh <email address hidden>  Thu, 16 Nov 2023 08:09:43 -0300
  • intel-microcode (3.20231114.0ubuntu1) noble; urgency=medium
    
      * SECURITY UPDATE: New upstream microcode datafile 20231114
        - Updated microcodes:
          sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
          sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
          sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
          sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
          sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
          sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
          sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
          sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
          sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
          sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
          sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
          sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
          sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
          sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
          sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
          sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
          sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
          sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
          sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
          sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
          sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
          sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
          sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
          sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
          sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
          sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
          sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
        - CVE-2023-23583, INTEL-SA-00950
      * source: update symlinks to reflect id of the latest release, 20231114
    
     -- Alex Murray <email address hidden>  Wed, 15 Nov 2023 11:21:04 +1030
  • intel-microcode (3.20230808.1) unstable; urgency=high
    
      * New upstream microcode datafile 20230808 (closes: #1043305)
        Mitigations for "Downfall" INTEL-SA-00828 (CVE-2022-40982),
        INTEL-SA-00836 (CVE-2023-23908) and INTEL-SA-00837 (CVE-2022-41804)
        * Updated microcodes:
          sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864
          sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032
          sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912
          sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912
          sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720
          sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984
          sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664
          sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616
          sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304
          sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424
          sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496
          sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472
          sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472
          sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496
          sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496
          sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
          sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
          sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
          sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
          sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
          sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
          sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271
          sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271
          sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271
          sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
          sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e
          sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e
          sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e
          sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
          sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c
          sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544
          sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448
          sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496
          sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472
          sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496
          sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280
          sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
          sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
          sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280
          sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256
          sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448
          sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944
          sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
          sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119
          sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192
      * source: update symlinks to reflect id of the latest release, 20230808
    
     -- Henrique de Moraes Holschuh <email address hidden>  Tue, 08 Aug 2023 17:25:56 -0300