UbuntuUpdates.org

Package "intel-microcode"

Name: intel-microcode

Description:

Processor microcode firmware for Intel CPUs

Latest version: 3.20231114.0ubuntu0.20.04.1
Release: focal (20.04)
Level: updates
Repository: main
Homepage: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files

Links


Download "intel-microcode"


Other versions of "intel-microcode" in Focal

Repository Area Version
base main 3.20191115.1ubuntu3
security main 3.20231114.0ubuntu0.20.04.1

Changelog

Version: 3.20210608.0ubuntu0.20.04.1 2021-06-09 06:06:26 UTC

  intel-microcode (3.20210608.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New microcode data file 2021-06-08
    + New Microcodes:
      sig 0x00050655, pf_mask 0xb7, 2018-11-16, rev 0x3000010, size 47104
      sig 0x000606a5, pf_mask 0x87, 2021-03-08, rev 0xc0002f0, size 283648
      sig 0x000606a6, pf_mask 0x87, 2021-04-25, rev 0xd0002a0, size 283648
      sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048
      sig 0x000806c1, pf_mask 0x80, 2021-03-31, rev 0x0088, size 109568
      sig 0x000806c2, pf_mask 0xc2, 2021-04-07, rev 0x0016, size 94208
      sig 0x000806d1, pf_mask 0xc2, 2021-04-23, rev 0x002c, size 99328
      sig 0x00090661, pf_mask 0x01, 2021-02-04, rev 0x0011, size 19456
      sig 0x000906c0, pf_mask 0x01, 2021-03-23, rev 0x001d, size 19456
      sig 0x000a0671, pf_mask 0x02, 2021-04-11, rev 0x0040, size 100352
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2021-01-27, rev 0x0046, size 34816
      sig 0x000306f4, pf_mask 0x80, 2021-02-05, rev 0x0019, size 19456
      sig 0x000406e3, pf_mask 0xc0, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000406f1, pf_mask 0xef, 2021-02-06, rev 0xb00003e, size 31744
      sig 0x00050653, pf_mask 0x97, 2021-03-08, rev 0x100015b, size 34816
      sig 0x00050654, pf_mask 0xb7, 2021-03-08, rev 0x2006b06, size 36864
      sig 0x00050656, pf_mask 0xbf, 2021-03-08, rev 0x4003102, size 30720
      sig 0x00050657, pf_mask 0xbf, 2021-03-08, rev 0x5003102, size 30720
      sig 0x0005065b, pf_mask 0xbf, 2021-04-23, rev 0x7002302, size 27648
      sig 0x00050663, pf_mask 0x10, 2021-02-04, rev 0x700001b, size 24576
      sig 0x00050664, pf_mask 0x10, 2021-02-04, rev 0xf000019, size 24576
      sig 0x00050665, pf_mask 0x10, 2021-02-04, rev 0xe000012, size 19456
      sig 0x000506c9, pf_mask 0x03, 2020-10-23, rev 0x0044, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-10-23, rev 0x0020, size 15360
      sig 0x000506e3, pf_mask 0x36, 2021-01-25, rev 0x00ea, size 105472
      sig 0x000506f1, pf_mask 0x01, 2020-10-23, rev 0x0034, size 11264
      sig 0x000706a1, pf_mask 0x01, 2020-10-23, rev 0x0036, size 74752
      sig 0x000706a8, pf_mask 0x01, 2020-10-23, rev 0x001a, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-11-01, rev 0x00a6, size 110592
      sig 0x000806a1, pf_mask 0x10, 2020-11-06, rev 0x002a, size 32768
      sig 0x000806e9, pf_mask 0xc0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806e9, pf_mask 0x10, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2021-01-06, rev 0x00ea, size 103424
      sig 0x000806eb, pf_mask 0xd0, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000806ec, pf_mask 0x94, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ea, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 102400
      sig 0x000906eb, pf_mask 0x02, 2021-01-05, rev 0x00ea, size 104448
      sig 0x000906ec, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000906ed, pf_mask 0x22, 2021-01-05, rev 0x00ea, size 103424
      sig 0x000a0652, pf_mask 0x20, 2021-02-07, rev 0x00ea, size 93184
      sig 0x000a0653, pf_mask 0x22, 2021-03-08, rev 0x00ea, size 94208
      sig 0x000a0655, pf_mask 0x22, 2021-03-08, rev 0x00ec, size 94208
      sig 0x000a0660, pf_mask 0x80, 2020-12-08, rev 0x00e8, size 94208
      sig 0x000a0661, pf_mask 0x80, 2021-02-07, rev 0x00ea, size 93184
    - CVE-2021-24489, INTEL-TA-00442
    - CVE-2020-24511, INTEL-TA-00464
    - CVE-2020-24512, INTEL-TA-00464
    - CVE-2020-24513, INTEL-TA-00465

 -- Alex Murray <email address hidden> Wed, 26 May 2021 13:44:00 +0930

Source diff to previous version
CVE-2021-24489 INTEL-SA-00442
CVE-2020-24511 INTEL-SA-00464
CVE-2020-24512 INTEL-SA-00464
CVE-2020-24513 INTEL-SA-00465

Version: 3.20210216.0ubuntu0.20.04.1 2021-05-17 09:06:24 UTC

  intel-microcode (3.20210216.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2021-02-16 (LP: #1927911)
    + Updated Microcodes:
      sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864
      sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248
      sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248
      sig 0x000706a1, pf_mask 0x01, 2020-06-09, rev 0x0034, size 74752
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381

 -- Alex Murray <email address hidden> Mon, 10 May 2021 16:42:34 +0930

Source diff to previous version
1927911 Update intel-microcode to latest upstream release 20210216 for CVE fixes for xeon platforms
CVE-2020-8695 RESERVED
CVE-2020-8696 RESERVED
CVE-2020-8698 RESERVED

Version: 3.20201110.0ubuntu0.20.04.2 2020-11-12 04:06:59 UTC

  intel-microcode (3.20201110.0ubuntu0.20.04.2) focal-security; urgency=medium

  * SECURITY REGRESSION: Some CPUs in the Tiger Lake family sig=0x806c1
    fail to boot (LP: #1903883)
    - remove 06-8c-01/0x000806c1 microcode

 -- Alex Murray <email address hidden> Thu, 12 Nov 2020 09:54:34 +1030

Source diff to previous version
1903883 XPS 13 9310 Tiger Lake Unable to boot 20.10 after intel-microcode update 3.20201110.0ubuntu0.20.10.1

Version: 3.20201110.0ubuntu0.20.04.1 2020-11-11 07:07:10 UTC

  intel-microcode (3.20201110.0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode datafile 2020-11-10 (includes
    updates from 2020-06-16)
    + New Microcodes:
      sig 0x0005065b, pf_mask 0xbf, 2020-08-20, rev 0x700001e, size 27648
      sig 0x000806a1, pf_mask 0x10, 2020-06-26, rev 0x0028, size 32768
      sig 0x000806c1, pf_mask 0x80, 2020-10-02, rev 0x0068, size 107520
      sig 0x000a0652, pf_mask 0x20, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0653, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 94208
      sig 0x000a0655, pf_mask 0x22, 2020-07-08, rev 0x00e0, size 93184
      sig 0x000a0661, pf_mask 0x80, 2020-07-02, rev 0x00e0, size 93184
    + Updated Microcodes:
      sig 0x000306f2, pf_mask 0x6f, 2020-05-27, rev 0x0044, size 34816
      sig 0x000406e3, pf_mask 0xc0, 2020-07-14, rev 0x00e2, size 105472
      sig 0x00050653, pf_mask 0x97, 2020-06-18, rev 0x1000159, size 33792
      sig 0x00050654, pf_mask 0xb7, 2020-06-16, rev 0x2006a08, size 35840
      sig 0x00050656, pf_mask 0xbf, 2020-06-18, rev 0x4003003, size 52224
      sig 0x00050657, pf_mask 0xbf, 2020-06-18, rev 0x5003003, size 52224
      sig 0x000506c9, pf_mask 0x03, 2020-02-27, rev 0x0040, size 17408
      sig 0x000506ca, pf_mask 0x03, 2020-02-27, rev 0x001e, size 15360
      sig 0x000506e3, pf_mask 0x36, 2020-07-14, rev 0x00e2, size 105472
      sig 0x000706a8, pf_mask 0x01, 2020-06-09, rev 0x0018, size 75776
      sig 0x000706e5, pf_mask 0x80, 2020-07-30, rev 0x00a0, size 109568
      sig 0x000806e9, pf_mask 0x10, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806e9, pf_mask 0xc0, 2020-05-27, rev 0x00de, size 104448
      sig 0x000806ea, pf_mask 0xc0, 2020-06-17, rev 0x00e0, size 104448
      sig 0x000806eb, pf_mask 0xd0, 2020-06-03, rev 0x00de, size 104448
      sig 0x000806ec, pf_mask 0x94, 2020-05-18, rev 0x00de, size 104448
      sig 0x000906e9, pf_mask 0x2a, 2020-05-26, rev 0x00de, size 104448
      sig 0x000906ea, pf_mask 0x22, 2020-05-25, rev 0x00de, size 103424
      sig 0x000906eb, pf_mask 0x02, 2020-05-25, rev 0x00de, size 104448
      sig 0x000906ec, pf_mask 0x22, 2020-06-03, rev 0x00de, size 103424
      sig 0x000906ed, pf_mask 0x22, 2020-05-24, rev 0x00de, size 103424
      sig 0x000a0660, pf_mask 0x80, 2020-07-08, rev 0x00e0, size 94208
    - CVE-2020-8695 RAPL, INTEL-TA-00389
    - CVE-2020-8696 Vector Register Leakage-Active, INTEL-TA-00381
    - CVE-2020-8698 Fast forward store predictor, INTEL-TA-00381
    - Replace releasenote with new releasenote.md from upstream
  * Remaining Ubuntu changes:
    - debian/initramfs.hook: Do not override preset defaults from
      auto-exported conf snippets loaded by initramfs-tools.

 -- Alex Murray <email address hidden> Wed, 11 Nov 2020 11:57:00 +1030

Source diff to previous version
CVE-2020-8695 RESERVED
CVE-2020-8696 RESERVED
CVE-2020-8698 RESERVED

Version: 3.20200609.0ubuntu0.20.04.2 2020-06-10 23:06:31 UTC

  intel-microcode (3.20200609.0ubuntu0.20.04.2) focal-security; urgency=medium

  * REGRESSION UPDATE: revert the tmpfiles snippet to do late
    loading of microcode, this would also happen during package
    upgrades. Also, in the case of a problematic microcode update,
    this would prevent booting using an earlier kernel as the late
    loading would still load the problematic micrcode, forcing the use
    of the 'dis_ucode_ldr' kernel command line option to recover.
    (LP: #1883002)

 -- Steve Beattie <email address hidden> Wed, 10 Jun 2020 13:36:29 -0700

1883002 intel-ucode 20200609: hangs on Whiskey Lake



About   -   Send Feedback to @ubuntu_updates