Revisions of ucode-intel

Ana Guerrero's avatar Ana Guerrero (anag+factory) accepted request 1157541 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 68)
- Updated to Intel CPU Microcode 20240312 release. (bsc#1221323)
  - Security updates for INTEL-SA-INTEL-SA-00972 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html
    - CVE-2023-39368: Protection mechanism failure of bus lock regulator
      for some Intel Processors may allow an unauthenticated user to
      potentially enable denial of service via network access
  - Security updates for INTEL-SA-INTEL-SA-00982 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html
    - CVE-2023-38575: Non-transparent sharing of return predictor targets
      between contexts in some Intel Processors may allow an authorized
      user to potentially enable information disclosure via local access.
  - Security updates for INTEL-SA-INTEL-SA-00898 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html
    - CVE-2023-28746: Information exposure through microarchitectural
      state after transient execution from some register files for some
      Intel Atom Processors may allow an authenticated user to potentially
      enable information disclosure via local access.
  - Security updates for INTEL-SA-INTEL-SA-00960 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html
    - CVE-2023-22655 Protection mechanism failure in some 3rd and 4th
      Generation Intel Xeon Processors when using Intel SGX or Intel TDX
      may allow a privileged user to potentially enable escalation of
      privilege via local access.
  - Security updates for INTEL-SA-INTEL-SA-01045 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html
    - CVE-2023-43490: Incorrect calculation in microcode keying mechanism
      for some Intel Xeon D Processors with Intel® SGX may allow a
      privileged user to potentially enable information disclosure via
      local access.
  - Update for functional issues. Refer to Intel Core Ultra Processor https://cdrdv2.intel.com/v1/dl/getContent/792254 for details.
  - Update for functional issues. Refer to 13th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/740518 for details.
  - Update for functional issues. Refer to 12th Generation Intel Core Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436 for details.
  - Update for functional issues. Refer to 11th Gen Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/631123 for details.
  - Update for functional issues. Refer to 10th Gen Intel Core Processor Families Specification Update https://cdrdv2.intel.com/v1/dl/getContent/341079 for details.
  - Update for functional issues. Refer to 10th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/615213 for details. (forwarded request 1157540 from msmeissn)
Ana Guerrero's avatar Ana Guerrero (anag+factory) accepted request 1126540 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 67)
- Updated to Intel CPU Microcode 20231114 release. (bsc#1215278)
  - Security updates for [INTEL-SA-00950](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html)
    - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278)
  - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details.
  - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details.
  - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details.
  - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details.
  - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details.
  - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details.
  - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details.
  - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details.
  - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details.
  ### Updated Platforms
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | ADL            | C0       | 06-97-02/07 | 0000002e | 00000032 | Core Gen12
  | ADL            | H0       | 06-97-05/07 | 0000002e | 00000032 | Core Gen12
  | ADL            | L0       | 06-9a-03/80 | 0000042c | 00000430 | Core Gen12
  | ADL            | R0       | 06-9a-04/80 | 0000042c | 00000430 | Core Gen12
  | ADL-N          | N0       | 06-be-00/11 | 00000011 | 00000012 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
  | AZB            | A0       | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100
  | AZB            | R0       | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100
  | ICL-D          | B0       | 06-6c-01/10 | 01000230 | 01000268 | Xeon D-17xx, D-27xx
  | ICX-SP         | Dx/M1    | 06-6a-06/87 | 0d0003a5 | 0d0003b9 | Xeon Scalable Gen3
  | ICL-U/Y        | D1       | 06-7e-05/80 | 000000bc | 000000c2 | Core Gen10 Mobile
  | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 | 00004119 | 0000411c | Core Gen13
  | RPL-S          | B0       | 06-b7-01/32 | 00000119 | 0000011d | Core Gen13
  | RKL-S          | B0       | 06-a7-01/02 | 00000059 | 0000005d | Core Gen11
  | RPL-S          | H0       | 06-bf-05/07 | 0000002e | 00000032 | Core Gen12
  | RPL-S/HX       | C0       | 06-bf-02/07 | 0000002e | 00000032 | Core Gen12 (forwarded request 1126539 from msmeissn)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1103094 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 66)
- Updated to Intel CPU Microcode 20230808 release. (bsc#1214099)
  Security issues fixed:
  - CVE-2022-40982: Security updates for [INTEL-SA-00828](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html) (bsc#1206418)
  - CVE-2023-23908: Security updates for [INTEL-SA-00836](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html)
  - CVE-2022-41804: Security updates for [INTEL-SA-00837](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html) (forwarded request 1103090 from abergmann)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1094240 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 65)
- update to 20230613:
  * | Processor      | Stepping | F-M-S/PI    | Old Ver  | New
    Ver  | Products
  * |:---------------|:---------|:------------|:---------|:---------|:---------
  * | ADL-N          | A0       | 06-be-00/01 |          | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom
    x7211E/x7213E/x7425E
  * | AZB            | A0       | 06-9a-04/40 |          | 00000004 | Intel(R) Atom(R) C1100
  * | AZB            | R0       | 06-9a-04/40 |          | 00000004 | Intel(R) Atom(R) C1100
  * | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  * |:---------------|:---------|:------------|:---------|:---------|:---------
  * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12
  * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12
  * | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile
  * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile
  * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9
  * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E
  * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8
  * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile
  * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2
  * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2
  * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10
  * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10
  * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3
  * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx
  * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1089475 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 64)
- update to 20230512:
  * Microcode 20230512 update does not
    contain any security updates
  * New Platforms
  * | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  * |:---------------|:---------|:------------|:---------|:---------|:---------
  * | ADL-N          | A0       | 06-be-00/01 |          | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom
    x7211E/x7213E/x7425E
  * | AZB            | A0       | 06-9a-04/40 |          | 00000004 | Intel(R) Atom(R) C1100
  * | AZB            | R0       | 06-9a-04/40 |          | 00000004 | Intel(R) Atom(R) C1100
  * Updated Platforms
  * | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  * |:---------------|:---------|:------------|:---------|:---------|:---------
  * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12
  * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12
  * | AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile
  * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile
  * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9
  * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E
  * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8
  * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile
  * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2
  * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2
  * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10
  * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10
  * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile
  * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1087443 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 63)
- Updated to Intel CPU Microcode 20230512 release. (bsc#1211382)
  - New Platforms
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | ADL-N          | A0       | 06-be-00/01 |          | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
  | AZB            | A0       | 06-9a-04/40 |          | 00000004 | Intel(R) Atom(R) C1100
  | AZB            | R0       | 06-9a-04/40 |          | 00000004 | Intel(R) Atom(R) C1100
  - Updated Platforms
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12
  | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12
  | AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile
  | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile
  | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile
  | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9
  | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E
  | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8
  | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile
  | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2
  | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2
  | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile
  | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10
  | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10
  | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile
  | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile
  | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile
  | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3
  | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx
  | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1073277 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 62)
Automatic submission by obs-autosubmit
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1065907 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 61)
- Updated to Intel CPU Microcode 20230214 release.
  Security issues fixed:
  - CVE-2022-38090: Security updates for [INTEL-SA-00767](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html) (bsc#1208275)
  - CVE-2022-33196: Security updates for [INTEL-SA-00738](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html) (bsc#1208276)
  - CVE-2022-21216: Security updates for [INTEL-SA-00700](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html) (bsc#1208277)
  New Platforms:
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | SPR-SP         | E2       | 06-8f-05/87 |          | 2b000181 | Xeon Scalable Gen4
  | SPR-SP         | E3       | 06-8f-06/87 |          | 2b000181 | Xeon Scalable Gen4
  | SPR-SP         | E4       | 06-8f-07/87 |          | 2b000181 | Xeon Scalable Gen4
  | SPR-SP         | E5       | 06-8f-08/87 |          | 2b000181 | Xeon Scalable Gen4
  | SPR-HBM        | B3       | 06-8f-08/10 |          | 2c000170 | Xeon Max
  | RPL-P 6+8      | J0       | 06-ba-02/07 |          | 0000410e | Core Gen13
  | RPL-H 6+8      | J0       | 06-ba-02/07 |          | 0000410e | Core Gen13
  | RPL-U 2+8      | Q0       | 06-ba-02/07 |          | 0000410e | Core Gen13
  Updated Platforms:
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | ADL            | C0       | 06-97-02/07 | 00000026 | 0000002c | Core Gen12
  | ADL            | C0       | 06-97-05/07 | 00000026 | 0000002c | Core Gen12
  | ADL            | C0       | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12
  | ADL            | C0       | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12
  | ADL            | L0       | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12
  | ADL            | L0       | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12
  | CLX-SP         | B0       | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2
  | CLX-SP         | B1       | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2
  | CPX-SP         | A1       | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3
  | GLK            | B0       | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx
  | GLK-R          | R0       | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 (forwarded request 1065905 from msmeissn)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1037167 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 60)
- Updated to Intel CPU Microcode 20221108 release. (bsc#1205602)
  - Update for functional issues. Refer to [Intel(R) Xeon(R) D-2700 Processor Family Specification Update](https://www.intel.com/content/www/us/en/content-details/714071/intel-xeon-d-2700-processor-family-specification-update.html) for details.
  - Update for functional issues. Refer to [13th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518)
  - Update for functional issues. Refer to [12th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/682436)
  - Update for functional issues. Refer to [11th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634808) for details.
  - Update for functional issues. Refer to [10th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details.
  - Update for functional issues. Refer to [8th and 9th Generation Intel(R) Core(TM) Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html?wapkw=processor+specification+update) for details.
  - Update for functional issues. Refer to [8th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details.
  ### New Platforms
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | ICL-D          | B0       | 06-6c-01/10 |          | 01000201 | Xeon D-17xx, D-27xx
  | RPL-S          | S0       | 06-b7-01/32 |          | 0000010e | Core Gen13
  ### Updated Platforms
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b2 | 000000b6 | Core Gen10 Mobile
  | TGL            | B1       | 06-8c-01/80 | 000000a4 | 000000a6 | Core Gen11 Mobile
  | TGL-H          | R0       | 06-8d-01/c2 | 00000040 | 00000042 | Core Gen11 Mobile
  | AML-Y42        | V0       | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen10 Mobile
  | CML-Y42        | V0       | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen10 Mobile
  | WHL-U          | V0       | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen8 Mobile
  | EHL            | B1       | 06-96-01/01 | 00000016 | 00000017 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E
  | ADL            | C0       | 06-97-02/07 | 00000022 | 00000026 | Core Gen12
  | ADL            | C0       | 06-97-05/07 | 00000022 | 00000026 | Core Gen12
  | ADL            | L0       | 06-9a-03/80 | 00000421 | 00000424 | Core Gen12
  | ADL            | L0       | 06-9a-04/80 | 00000421 | 00000424 | Core Gen12
  | CFL-H          | R0       | 06-9e-0d/22 | 000000f0 | 000000f4 | Core Gen9 Mobile
  | CML-H          | R1       | 06-a5-02/20 | 000000f0 | 000000f4 | Core Gen10 Mobile
  | CML-S62        | G1       | 06-a5-03/22 | 000000f0 | 000000f4 | Core Gen10 (forwarded request 1037140 from msmeissn)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 994337 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 59)
- Updated to Intel CPU Microcode 20220809 release. (bsc#1201727)
  - CVE-2022-21233: Security updates for [INTEL-SA-00657](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html). 
  - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification
+Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details.  - Updated Platforms:
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | SKX-SP         | B1       | 06-55-03/97 | 0100015d | 0100015e | Xeon Scalable
  | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006d05 | 02006e05 | Xeon Scalable
  | SKX-D          | M1       | 06-55-04/b7 | 02006d05 | 02006e05 | Xeon D-21xx
  | ICX-SP         | D0       | 06-6a-06/87 | 0d000363 | 0d000375 | Xeon Scalable Gen3
  | GLK            | B0       | 06-7a-01/01 | 0000003a | 0000003c | Pentium Silver N/J5xxx, Celeron N/J4xxx
  | GLK-R          | R0       | 06-7a-08/01 | 0000001e | 00000020 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
  | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b0 | 000000b2 | Core Gen10 Mobile
  | TGL-R          | C0       | 06-8c-02/c2 | 00000026 | 00000028 | Core Gen11 Mobile
  | TGL-H          | R0       | 06-8d-01/c2 | 0000003e | 00000040 | Core Gen11 Mobile
  | RKL-S          | B0       | 06-a7-01/02 | 00000053 | 00000054 | Core Gen11
  | ADL            | C0       | 06-97-02/03 | 0000001f | 00000022 | Core Gen12
  | ADL            | C0       | 06-97-05/03 | 0000001f | 00000022 | Core Gen12
  | ADL            | L0       | 06-9a-03/80 | 0000041c | 00000421 | Core Gen12
  | ADL            | L0       | 06-9a-04/80 | 0000041c | 00000421 | Core Gen12
  | ADL            | C0       | 06-bf-02/03 | 0000001f | 00000022 | Core Gen12
  | ADL            | C0       | 06-bf-05/03 | 0000001f | 00000022 | Core Gen12
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 977435 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 58)
- Updated to Intel CPU Microcode 20220510 release. (bsc#1199423)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 976300 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 57)
- Updated to Intel CPU Microcode 20220510 release. (bsc#20220510)
  - CVE-2022-21151: Security updates for [INTEL-SA-000617](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html)
  - Update for functional issues. Refer to [Second Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.
  - Update for functional issues. Refer to [Intel Xeon Processor Scalable Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details.
  - Update for functional issues. Refer to [Intel Atom C3000 Processor Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/atom/atom-c3000-family-spec-update.html?wapkw=processor+specification+update) for details.
  - Update for functional issues. Refer to [Intel Atom Processor E3900 Specification Update Addendum](https://cdrdv2.intel.com/v1/dl/getContent/612204) for details.
  - New Platforms:
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | ADL            | C0       | 06-97-02/03 |          | 0000001f | Core Gen12
  | ADL            | C0       | 06-97-05/03 |          | 0000001f | Core Gen12
  | ADL            | L0       | 06-9a-03/80 |          | 0000041c | Core Gen12
  | ADL            | L0       | 06-9a-04/80 |          | 0000041c | Core Gen12
  | ADL            | C0       | 06-bf-02/03 |          | 0000001f | Core Gen12
  | ADL            | C0       | 06-bf-02/03 |          | 0000001f | Core Gen12
  - Updated Platforms:
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | VLV            | D0       | 06-37-09/0F | 0000090c | 0000090d | Atom E38xx
  | SKL-U/Y        | D0       | 06-4e-03/c0 | 000000ec | 000000f0 | Core Gen6 Mobile
  | SKX-SP         | B1       | 06-55-03/97 | 0100015c | 0100015d | Xeon Scalable
  | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006c0a | 02006d05 | Xeon Scalable
  | SKX-D          | M1       | 06-55-04/b7 | 02006c0a | 02006d05 | Xeon D-21xx
  | CLX-SP         | B0       | 06-55-06/bf | 0400320a | 04003302 | Xeon Scalable Gen2
  | CLX-SP         | B1       | 06-55-07/bf | 0500320a | 05003302 | Xeon Scalable Gen2
  | CPX-SP         | A1       | 06-55-0b/bf | 07002402 | 07002501 | Xeon Scalable Gen3
  | APL            | D0       | 06-5c-09/03 | 00000046 | 00000048 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
  | APL            | E0       | 06-5c-0a/03 | 00000024 | 00000028 | Atom x5-E39xx
  | SKL-H/S        | R0/N0    | 06-5e-03/36 | 000000ec | 000000f0 | Core Gen6; Xeon E3 v5
  | DNV            | B0       | 06-5f-01/01 | 00000036 | 00000038 | Atom C Series
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 971361 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 56)
- Updated to Intel CPU Microcode 20220419 release. (bsc#1198717)
  - Update for functional issues. Refer to errata
    APLI-11 in [Intel Atom Processor E3900
    Series](https://cdrdv2.intel.com/v1/dl/getContent/612204) for details.
  - Changed Microcodes:
    - | APL            | E0       | 06-5c-0a/03 | 00000024 | 00000028 | Atom x5-E39xx
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 953726 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 55)
- Updated to Intel CPU Microcode 20220207 release.
  - CVE-2021-0146: Fixed a potential security vulnerability in some Intel Processors may allow escalation of privilege (bsc#1192615)
  - CVE-2021-0127: Intel Processor Breakpoint Control Flow (bsc#1195779)
  - CVE-2021-0145: Fast store forward predictor - Cross Domain Training (bsc#1195780)
  - CVE-2021-33120: Out of bounds read for some Intel Atom processors (bsc#1195781)
  - Security updates for [INTEL-SA-00528](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00528.html)
  - Security updates for [INTEL-SA-00532](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html)
  - Update for functional issues. Refer to [Third Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details.
  - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.
  - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details.
  - Update for functional issues. Refer to [11th Generation Intel® Core" Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details.
  - Update for functional issues. Refer to [11th Generation Intel® Core" Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634808) for details.
  - Update for functional issues. Refer to [10th Gen Intel® Core" Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details.
  - Update for functional issues. Refer to [10th Generation Intel® Core" Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details.
  - Update for functional issues. Refer to [8th Generation Intel® Core" Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details.
  - Update for functional issues. Refer to [8th Gen Intel® Core" Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-family-spec-update.html?wapkw=processor+specification+update) for details.
  - Update for functional issues. Refer to [7th and 8th Generation Intel® Core" Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details.
  - Update for functional issues. Refer to [6th Generation Intel® Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/core/desktop-6th-gen-core-family-spec-update.html) for details.
  - Update for functional issues. Refer to [Intel® Pentium® Silver and Intel® Celeron® Processors](https://www.intel.com/content/www/us/en/products/docs/processors/pentium/silver-celeron-spec-update.html?wapkw=processor+specification+update) for details.
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 898792 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 54)
- Updated to Intel CPU Microcode 20210608 release.
  - CVE-2020-24513: A domain bypass transient execution vulnerability was discovered on some Intel Atom processors that use a micro-architectural incident channel. (INTEL-SA-00465 bsc#1179833)
    See also: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html
  - CVE-2020-24511: The IBRS feature to mitigate Spectre variant 2 transient execution side channel vulnerabilities may not fully prevent non-root (guest) branches from controlling the branch predictions of the root (host) (INTEL-SA-00464 bsc#1179836)
    See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html)
  - CVE-2020-24512: Fixed trivial data value cache-lines such as all-zero value cache-lines may lead to changes in cache-allocation or write-back behavior for such cache-lines (bsc#1179837 INTEL-SA-00464)
    See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html)
  - CVE-2020-24489: Fixed Intel VT-d device pass through potential local privilege escalation (INTEL-SA-00442 bsc#1179839)
    See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html
- Update for functional issues. Refer to [Third Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780)for details.
- Update for functional issues. Refer to [Second Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.
- Update for functional issues. Refer to [Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details.
- Update for functional issues. Refer to [Intel Xeon Processor D-1500, D-1500 NS and D-1600 NS Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-d-1500-specification-update.html) for details.
- Update for functional issues. Refer to [Intel Xeon E7-8800 and E7-4800 v3 Processor Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e7-v3-spec-update.html) for details.
- Update for functional issues. Refer to [Intel Xeon Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details.
- Update for functional issues. Refer to [10th Gen Intel Core Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details.
- Update for functional issues. Refer to [8th and 9th Gen Intel Core Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details.
- Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details.
- Update for functional issues. Refer to [6th Gen Intel Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details.
- Update for functional issues. Refer to [Intel Xeon E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details.
- Update for functional issues. Refer to [Intel Xeon E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details.
### New Platforms
| Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| CLX-SP         | A0       | 06-55-05/b7 |          | 03000010 | Xeon Scalable Gen2
| ICX-SP         | C0       | 06-6a-05/87 |          | 0c0002f0 | Xeon Scalable Gen3
| ICX-SP         | D0       | 06-6a-06/87 |          | 0d0002a0 | Xeon Scalable Gen3
| SNR            | B0       | 06-86-04/01 |          | 0b00000f | Atom P59xxB
| SNR            | B1       | 06-86-05/01 |          | 0b00000f | Atom P59xxB
| TGL            | B1       | 06-8c-01/80 |          | 00000088 | Core Gen11 Mobile
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 873142 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 53)
- Updated Intel CPU Microcode to 20210216 official release. (bsc#1182347 bsc#1179224)
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon Scalable
  | SKX-D          | M1       | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon D-21xx
  | CLX-SP         | B0       | 06-55-06/bf | 04003003 | 04003006 | Xeon Scalable Gen2
  | CLX-SP         | B1       | 06-55-07/bf | 05003003 | 05003006 | Xeon Scalable Gen2
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 849467 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 52)
- Updated Intel CPU Microcode to 20201118 official release. (bsc#1178971)
  - Removed TGL/06-8c-01/80 due to functional issues with some OEM platforms.

 - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) INTEL-SA-00389 (bsc#1170446)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 847755 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 51)
- Updated Intel CPU Microcode to 20201110 official release.
 - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)
 - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)
 - CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)
- Releasenotes:
  - Security updates for [INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381.html).
  - Security updates for [INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html).
  - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.
  - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details.
  - Update for functional issues. Refer to [Intel® Xeon® Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details.
  - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details.
  - Update for functional issues. Refer to [8th and 9th Gen Intel® Core™ Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details.
  - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details.
  - Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details.
  - Update for functional issues. Refer to [Intel® Xeon® E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details.
  - Update for functional issues. Refer to [Intel® Xeon® E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details.
  ### New Platforms
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | CPX-SP         | A1       | 06-55-0b/bf |          | 0700001e | Xeon Scalable Gen3
  | LKF            | B2/B3    | 06-8a-01/10 |          | 00000028 | Core w/Hybrid Technology
  | TGL            | B1       | 06-8c-01/80 |          | 00000068 | Core Gen11 Mobile
  | CML-H          | R1       | 06-a5-02/20 |          | 000000e0 | Core Gen10 Mobile
  | CML-S62        | G1       | 06-a5-03/22 |          | 000000e0 | Core Gen10
  | CML-S102       | Q0       | 06-a5-05/22 |          | 000000e0 | Core Gen10 
  | CML-U62 V2     | K0       | 06-a6-01/80 |          | 000000e0 | Core Gen10 Mobile
  ### Updated Platforms
  | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
  |:---------------|:---------|:------------|:---------|:---------|:---------
  | HSX-E/EP       | Cx/M1    | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 815412 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 50)
- Updated Intel CPU Microcode to 20200616 official release (bsc#1172856)
  - revert 06-4e-03 Skylake U/Y, U23e ucode back to 000000d6 release
  - revert 06-5e-03 Skylake H/S ucode back to 000000d6 release,
    as both cause stability issues.  (bsc#1172856)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 813008 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 49)
- Updated Intel CPU Microcode to 20200609 (bsc#1172466)
  Fixes for:
  - CVE-2020-0543: Fixed a side channel attack against special registers
    which could have resulted in leaking of read values to cores other
    than the one which called it.  This attack is known as Special Register
    Buffer Data Sampling (SRBDS) or "CrossTalk" (bsc#1154824).
  - CVE-2020-0548,CVE-2020-0549: Additional ucode updates were supplied to
    mitigate the Vector Register and L1D Eviction Sampling aka "CacheOutAttack"
    attacks. (bsc#1156353)
  == 20200602_DEMO Release ==
  -- Updates upon 20200520 release --
  Processor             Identifier     Version       Products
  Model        Stepping F-MO-S/PI      Old->New
  ---- new platforms ----------------------------------------
  ---- updated platforms ------------------------------------
  HSW          C0       6-3c-3/32 00000027->00000028 Core Gen4
  BDW-U/Y      E0/F0    6-3d-4/c0 0000002e->0000002f Core Gen5
  HSW-U        C0/D0    6-45-1/72 00000025->00000026 Core Gen4
  HSW-H        C0       6-46-1/32 0000001b->0000001c Core Gen4
  BDW-H/E3     E0/G0    6-47-1/22 00000021->00000022 Core Gen5
  SKL-U/Y      D0       6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile
  SKL-U23e     K1       6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile
  SKX-SP       B1       6-55-3/97 01000151->01000157 Xeon Scalable
  SKX-SP       H0/M0/U0 6-55-4/b7 02000065->02006906 Xeon Scalable
  SKX-D        M1       6-55-4/b7 02000065->02006906 Xeon D-21xx
  CLX-SP       B0       6-55-6/bf 0400002c->04002f01 Xeon Scalable Gen2
  CLX-SP       B1       6-55-7/bf 0500002c->04002f01 Xeon Scalable Gen2
  SKL-H/S      R0/N0    6-5e-3/36 000000d6->000000dc Core Gen6; Xeon E3 v5
  AML-Y22      H0       6-8e-9/10 000000ca->000000d6 Core Gen8 Mobile
  KBL-U/Y      H0       6-8e-9/c0 000000ca->000000d6 Core Gen7 Mobile (forwarded request 813007 from msmeissn)
Displaying revisions 1 - 20 of 68
openSUSE Build Service is sponsored by