-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Sat, 30 Mar 2024 07:06:46 -0300 Source: intel-microcode Architecture: source Version: 3.20240312.1~deb11u1 Distribution: bullseye Urgency: medium Maintainer: Henrique de Moraes Holschuh Changed-By: Henrique de Moraes Holschuh Closes: 1066108 Changes: intel-microcode (3.20240312.1~deb11u1) bullseye; urgency=medium . * Backport to Debian Bullseye * debian/control: revert non-free-firmware change . intel-microcode (3.20240312.1) unstable; urgency=medium . * New upstream microcode datafile 20240312 (closes: #1066108) - Mitigations for INTEL-SA-INTEL-SA-00972 (CVE-2023-39368): Protection mechanism failure of bus lock regulator for some Intel Processors may allow an unauthenticated user to potentially enable denial of service via network access. - Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575): Non-transparent sharing of return predictor targets between contexts in some Intel Processors may allow an authorized user to potentially enable information disclosure via local access. Affects SGX as well. - Mitigations for INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS: Information exposure through microarchitectural state after transient execution from some register files for some Intel Atom Processors and E-cores of Intel Core Processors may allow an authenticated user to potentially enable information disclosure via local access. Enhances VERW instruction to clear stale register buffers. Affects SGX as well. Requires kernel update to be effective. - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka TECRA: Protection mechanism failure in some 3rd and 4th Generation Intel Xeon Processors when using Intel SGX or Intel TDX may allow a privileged user to potentially enable escalation of privilege via local access. NOTE: effective only when loaded by firmware. Allows SMM firmware to attack SGX/TDX. - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490): Incorrect calculation in microcode keying mechanism for some Intel Xeon D Processors with Intel SGX may allow a privileged user to potentially enable information disclosure via local access. * Fixes for other unspecified functional issues on many processors * Updated microcodes: sig 0x00050653, pf_mask 0x97, 2023-07-28, rev 0x1000191, size 36864 sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev 0x4003605, size 38912 sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev 0x5003605, size 37888 sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev 0x7002802, size 30720 sig 0x00050665, pf_mask 0x10, 2023-08-03, rev 0xe000015, size 23552 sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e, size 11264 sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size 307200 sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008 sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800 sig 0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800 sig 0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688 sig 0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616 sig 0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304 sig 0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448 sig 0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496 sig 0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584 sig 0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590 sig 0x000806f6, pf_mask 0x87, 2024-01-03, rev 0x2b000590 sig 0x000806f5, pf_mask 0x87, 2024-01-03, rev 0x2b000590 sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev 0x2b000590 sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480 sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256 sig 0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034 sig 0x000b06f2, pf_mask 0x07, 2023-09-19, rev 0x0034 sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev 0x0034 sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208 sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432 sig 0x000906c0, pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480 sig 0x000906e9, pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544 sig 0x000906ea, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 105472 sig 0x000906ec, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 106496 sig 0x000906ed, pf_mask 0x22, 2023-07-27, rev 0x00fc, size 106496 sig 0x000a0652, pf_mask 0x20, 2023-07-16, rev 0x00fa, size 97280 sig 0x000a0653, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280 sig 0x000a0655, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280 sig 0x000a0660, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 97280 sig 0x000a0661, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 96256 sig 0x000a0671, pf_mask 0x02, 2023-09-14, rev 0x005e, size 108544 sig 0x000b0671, pf_mask 0x32, 2023-12-14, rev 0x0122, size 215040 sig 0x000b06a2, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160 sig 0x000b06a3, pf_mask 0xe0, 2023-12-07, rev 0x4121 sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev 0x0015, size 138240 * New microcodes: sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size 136192 sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160 sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888 sig 0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200 * source: update symlinks to reflect id of the latest release, 20240312 * changelog, debian/changelog: fix typos Checksums-Sha1: 6e40e4d875032182783262dfdf9fb4f74a50eb0e 1821 intel-microcode_3.20240312.1~deb11u1.dsc 51efcfde6d1063924dd0389410fba3fc1c0401d4 7674032 intel-microcode_3.20240312.1~deb11u1.tar.xz 6da75fb0ab5b68ed73a84c93ec3a7017c1d8a952 6095 intel-microcode_3.20240312.1~deb11u1_amd64.buildinfo Checksums-Sha256: a71f496e2bea07da8dbb93a706c8562840d741fbe19d7414d8e5fdd63f43f1b8 1821 intel-microcode_3.20240312.1~deb11u1.dsc 9c5f81add04fecc03b04929164a94e2c271f3b22550c1ed0919c6c79c76de1fa 7674032 intel-microcode_3.20240312.1~deb11u1.tar.xz 4ff7c90c359450f7598a987085aaee5ac16f85b880dd767a12e5fd5934d56a05 6095 intel-microcode_3.20240312.1~deb11u1_amd64.buildinfo Files: 8fe2169d98271669e57ad9e0c4b5efc1 1821 non-free/admin standard intel-microcode_3.20240312.1~deb11u1.dsc 1b9e666a2633065a71f320a9145de257 7674032 non-free/admin standard intel-microcode_3.20240312.1~deb11u1.tar.xz fee84cb07024549a0a574fe91fa615ff 6095 non-free/admin standard intel-microcode_3.20240312.1~deb11u1_amd64.buildinfo -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEpvbMGUAhfu+gsYOwlOXoPKamj0cFAmYH55IACgkQlOXoPKam j0em8RAAxfDGcF0oYUsIFkNLuQWPVYrJNO1bXmKuft7YPGN+WaCtUzh3cnaw0IZ/ icYJmAPGdevJI4VIzglDy+4M+w6yM1T+skAJKuniqDi8ucYGhEFyzIe4csqelm/Q Va70ay0OhsTiOuNFJblrWQW45NJiHQdM+1Kdd2TmZGn2yOlNDnDQLBtPYSFsx4gR Fhd+abp7QLM4w2MAGvhcQsvI9RlN4ZOCXNDOnr0dZXls6aCPoGe+H1Ms30kRF83L RI+Or1ucfHoKc/ajC42wx5js0bNMp1Bs6NH0MbVr0ruK4gkiyXcz4kWGZ9I6Hx+y KTJjDPyI7BsGlGyMQiha7D1KFslKYV6uvVY15m93ETAKSC4zwO73AdF7Xd0aE9mE fGsg7lPHEmGMbp0u/YiaUhHk1gMEgbsuKtQQk+V3P35pepwRtN09lkUmrTSMae5u Au1h35biOiPjBmjLDFh+66XU5+0pDLy36w+ca1AsNgTdDtdX67vhJ0QeK9uNpwoh VjGgGo54XTt18N0jNWhe9wTWWXsslIiGV+f9W7qK18biSQXlvFPfYbR8I1mc42Oy j7JtUM/gyynvVKnPdHH8Kizuq5C0xFMLugW477zdS3mwMuBi9kFt199Lvu3/nc9r 6zpGA9BAQgHp/MwRodwsh4mZFmR25K4l76qrUIxIE6iyYgGl2sQ= =06kO -----END PGP SIGNATURE-----