Bug 57254 - intel-microcode: Multiple issues (4.4)
intel-microcode: Multiple issues (4.4)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.4
All Linux
: P3 normal (vote)
: UCS 4.4-9-errata
Assigned To: Quality Assurance
Iván.Delgado
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2024-05-06 08:05 CEST by Quality Assurance
Modified: 2024-05-08 12:21 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 8.8 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2024-05-06 08:05:20 CEST
New Debian intel-microcode 3.20240312.1~deb9u1 fixes:
This update addresses the following issues:
3.20240312.1~deb9u1 (Sun, 05 May 2024 11:55:30 +0200)
* Non-maintainer upload by the ELTS Security Team.
* No-change upload of the buster version, rebuilt for stretch (ELTS)
* Addresses CVE-2023-43490 CVE-2023-39368 CVE-2023-38575 CVE-2023-22655  CVE-2023-28746
3.20240312.1~deb10u1 (Sat, 04 May 2024 16:16:32 +0200)
* Non-maintainer upload by the LTS Security Team.
* No-change upload of the bullseye version, rebuilt for buster (LTS), Please  consult the changelog entries 3.20240312.1 and 3.20240312.1~deb11u1 for  details.
3.20240312.1~deb11u1 (Sat, 30 Mar 2024 07:06:46 -0300)
* Backport to Debian Bullseye
* debian/control: revert non-free-firmware change
3.20240312.1 (Tue, 12 Mar 2024 20:28:17 -0300)
* New upstream microcode datafile 20240312 - Mitigations for  INTEL-SA-INTEL-SA-00972 (CVE-2023-39368): Protection mechanism failure of  bus lock regulator for some Intel Processors may allow an unauthenticated  user to potentially enable denial of service via network access. -  Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575): Non-transparent  sharing of return predictor targets between contexts in some Intel  Processors may allow an authorized user to potentially enable information  disclosure via local access. Affects SGX as well. - Mitigations for  INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS: Information exposure  through microarchitectural state after transient execution from some  register files for some Intel Atom Processors and E-cores of Intel Core  Processors may allow an authenticated user to potentially enable  information disclosure via local access. Enhances VERW instruction to clear  stale register buffers. Affects SGX as well. Requires kernel update to be  effective. - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka  TECRA: Protection mechanism failure in some 3rd and 4th Generation Intel  Xeon Processors when using Intel SGX or Intel TDX may allow a privileged  user to potentially enable escalation of privilege via local access. NOTE:  effective only when loaded by firmware. Allows SMM firmware to attack  SGX/TDX. - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490):  Incorrect calculation in microcode keying mechanism for some Intel Xeon D  Processors with Intel SGX may allow a privileged user to potentially enable  information disclosure via local access.
* Fixes for other unspecified functional issues on many processors
* Updated microcodes: sig 0x00050653, pf_mask 0x97, 2023-07-28, rev  0x1000191, size 36864 sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev  0x4003605, size 38912 sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev  0x5003605, size 37888 sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev  0x7002802, size 30720 sig 0x00050665, pf_mask 0x10, 2023-08-03, rev  0xe000015, size 23552 sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e,  size 11264 sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size  307200 sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008  sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800 sig  0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800 sig  0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688 sig  0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616 sig  0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304 sig  0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448 sig  0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496 sig  0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584 sig  0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590 sig 0x000806f6,  pf_mask 0x87, 2024-01-03, rev 0x2b000590 sig 0x000806f5, pf_mask 0x87,  2024-01-03, rev 0x2b000590 sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev  0x2b000590 sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480  sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256 sig  0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034 sig 0x000b06f2, pf_mask  0x07, 2023-09-19, rev 0x0034 sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev  0x0034 sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208  sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432 sig 0x000906c0,  pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480 sig 0x000906e9,  pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544 sig 0x000906ea, pf_mask  0x22, 2023-07-26, rev 0x00f6, size 105472 sig 0x000906ec, pf_mask 0x22,  2023-07-26, rev 0x00f6, size 106496 sig 0x000906ed, pf_mask 0x22,  2023-07-27, rev 0x00fc, size 106496 sig 0x000a0652, pf_mask 0x20,  2023-07-16, rev 0x00fa, size 97280 sig 0x000a0653, pf_mask 0x22,  2023-07-16, rev 0x00fa, size 97280 sig 0x000a0655, pf_mask 0x22,  2023-07-16, rev 0x00fa, size 97280 sig 0x000a0660, pf_mask 0x80,  2023-07-16, rev 0x00fa, size 97280 sig 0x000a0661, pf_mask 0x80,  2023-07-16, rev 0x00fa, size 96256 sig 0x000a0671, pf_mask 0x02,  2023-09-14, rev 0x005e, size 108544 sig 0x000b0671, pf_mask 0x32,  2023-12-14, rev 0x0122, size 215040 sig 0x000b06a2, pf_mask 0xe0,  2023-12-07, rev 0x4121, size 220160 sig 0x000b06a3, pf_mask 0xe0,  2023-12-07, rev 0x4121 sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev  0x0015, size 138240
* New microcodes: sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size  136192 sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160  sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888 sig  0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200
* source: update symlinks to reflect id of the latest release, 20240312
* changelog, debian/changelog: fix typos
3.20231114.1~deb10u1 (Sat, 16 Dec 2023 16:57:23 +0100)
* No-change upload of the bullseye version, rebuilt for buster (LTS), fixing  CVE-2023-23583 See changelog entry from November 16th 2023 or DSA-5563-1  for details about the security vulnerability.
3.20231114.1~deb11u1 (Sat, 18 Nov 2023 16:47:51 -0300)
3.20231114.1 (Thu, 16 Nov 2023 08:09:43 -0300)
* New upstream microcode datafile 20231114 Mitigations for "reptar",  INTEL-SA-00950 (CVE-2023-23583) Sequence of processor instructions leads to  unexpected behavior for some Intel(R) Processors, may allow an  authenticated user to potentially enable escalation of privilege and/or  information disclosure and/or denial of service via local access. Note:  "reptar" on 4th gen Xeon Scalable (sig 0x806f8 pfm 0x87), 12th gen Core  mobile (sig 0x906a4 pfm 0x80), 13th gen Core desktop (sig 0xb0671 pfm 0x01)  were already mitigated by a previous microcode update.
* Fixes for unspecified functional issues
* Updated microcodes: sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev  0xd0003b9, size 299008 sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev  0x1000268, size 290816 sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev  0x00c2, size 113664 sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4,  size 111616 sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size  98304 sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448 sig  0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416 sig  0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0 sig 0x000806f7,  pf_mask 0x87, 2023-06-16, rev 0x2b0004d0 sig 0x000806f6, pf_mask 0x87,  2023-06-16, rev 0x2b0004d0 sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev  0x2b0004d0 sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0 sig  0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184 sig  0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290 sig 0x000806f6,  pf_mask 0x10, 2023-06-26, rev 0x2c000290 sig 0x000806f5, pf_mask 0x10,  2023-06-26, rev 0x2c000290 sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev  0x2c000290 sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size  222208 sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032 sig 0x00090675,  pf_mask 0x07, 2023-06-07, rev 0x0032 sig 0x000b06f2, pf_mask 0x07,  2023-06-07, rev 0x0032 sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032  sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160 sig  0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430 sig 0x000906a4, pf_mask  0x80, 2023-06-07, rev 0x0430 sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev  0x0005, size 117760 sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d,  size 104448 sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size  210944 sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064  sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c sig 0x000b06a3,  pf_mask 0xe0, 2023-08-30, rev 0x411c sig 0x000b06e0, pf_mask 0x11,  2023-06-26, rev 0x0012, size 136192
* Updated 2023-08-08 changelog entry with reptar information
* source: update symlinks to reflect id of the latest release, 20231114
Comment 1 Quality Assurance univentionstaff 2024-05-08 07:00:35 CEST
--- mirror/ftp/4.4/unmaintained/component/4.4-9-errata/source/intel-microcode_3.20220510.1~deb9u1.dsc
+++ apt/ucs_4.4-0-errata4.4-9/source/intel-microcode_3.20240312.1~deb9u1.dsc
@@ -1,6 +1,497 @@
-3.20220510.1~deb9u1 [Mon, 19 Sep 2022 10:42:03 +0200] Emilio Pozuelo Monfort <pochu@debian.org>:
-
-  * Backport to stretch.
+3.20240312.1~deb9u1 [Sun, 05 May 2024 11:55:30 +0200] Tobias Frost <tobi@debian.org>:
+
+  * Non-maintainer upload by the ELTS Security Team.
+  * No-change upload of the buster version, rebuilt for stretch (ELTS)
+  * Addresses CVE-2023-43490 CVE-2023-39368 CVE-2023-38575 CVE-2023-22655
+    CVE-2023-28746 (Closes: #1066108)
+
+3.20240312.1~deb10u1 [Sat, 04 May 2024 16:16:32 +0200] Tobias Frost <tobi@debian.org>:
+
+  * Non-maintainer upload by the LTS Security Team.
+  * No-change upload of the bullseye version, rebuilt for buster (LTS),
+    Please consult the changelog entries 3.20240312.1 and 3.20240312.1~deb11u1
+    for details. 
+  * Addresses CVE-2023-43490 CVE-2023-39368 CVE-2023-38575 CVE-2023-22655
+    CVE-2023-28746 (Closes: #1066108)
+
+3.20240312.1~deb11u1 [Sat, 30 Mar 2024 07:06:46 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * Backport to Debian Bullseye
+  * debian/control: revert non-free-firmware change
+
+3.20240312.1 [Tue, 12 Mar 2024 20:28:17 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * New upstream microcode datafile 20240312 (closes: #1066108)
+    - Mitigations for INTEL-SA-INTEL-SA-00972 (CVE-2023-39368):
+      Protection mechanism failure of bus lock regulator for some Intel
+      Processors may allow an unauthenticated user to potentially enable
+      denial of service via network access.
+    - Mitigations for INTEL-SA-INTEL-SA-00982 (CVE-2023-38575):
+      Non-transparent sharing of return predictor targets between contexts in
+      some Intel Processors may allow an authorized user to potentially
+      enable information disclosure via local access.  Affects SGX as well.
+    - Mitigations for INTEL-SA-INTEL-SA-00898 (CVE-2023-28746), aka RFDS:
+      Information exposure through microarchitectural state after transient
+      execution from some register files for some Intel Atom Processors and
+      E-cores of Intel Core Processors may allow an authenticated user to
+      potentially enable information disclosure via local access.  Enhances
+      VERW instruction to clear stale register buffers.  Affects SGX as well.
+      Requires kernel update to be effective.
+    - Mitigations for INTEL-SA-INTEL-SA-00960 (CVE-2023-22655), aka TECRA:
+      Protection mechanism failure in some 3rd and 4th Generation Intel Xeon
+      Processors when using Intel SGX or Intel TDX may allow a privileged
+      user to potentially enable escalation of privilege via local access.
+      NOTE: effective only when loaded by firmware.  Allows SMM firmware to
+      attack SGX/TDX.
+    - Mitigations for INTEL-SA-INTEL-SA-01045 (CVE-2023-43490):
+      Incorrect calculation in microcode keying mechanism for some Intel
+      Xeon D Processors with Intel SGX may allow a privileged user to
+      potentially enable information disclosure via local access.
+  * Fixes for other unspecified functional issues on many processors
+  * Updated microcodes:
+    sig 0x00050653, pf_mask 0x97, 2023-07-28, rev 0x1000191, size 36864
+    sig 0x00050656, pf_mask 0xbf, 2023-07-28, rev 0x4003605, size 38912
+    sig 0x00050657, pf_mask 0xbf, 2023-07-28, rev 0x5003605, size 37888
+    sig 0x0005065b, pf_mask 0xbf, 2023-08-03, rev 0x7002802, size 30720
+    sig 0x00050665, pf_mask 0x10, 2023-08-03, rev 0xe000015, size 23552
+    sig 0x000506f1, pf_mask 0x01, 2023-10-05, rev 0x003e, size 11264
+    sig 0x000606a6, pf_mask 0x87, 2023-09-14, rev 0xd0003d1, size 307200
+    sig 0x000606c1, pf_mask 0x10, 2023-12-05, rev 0x1000290, size 299008
+    sig 0x000706a1, pf_mask 0x01, 2023-08-25, rev 0x0040, size 76800
+    sig 0x000706a8, pf_mask 0x01, 2023-08-25, rev 0x0024, size 76800
+    sig 0x000706e5, pf_mask 0x80, 2023-09-14, rev 0x00c4, size 114688
+    sig 0x000806c1, pf_mask 0x80, 2023-09-13, rev 0x00b6, size 111616
+    sig 0x000806c2, pf_mask 0xc2, 2023-09-13, rev 0x0036, size 98304
+    sig 0x000806d1, pf_mask 0xc2, 2023-09-13, rev 0x0050, size 104448
+    sig 0x000806ec, pf_mask 0x94, 2023-07-16, rev 0x00fa, size 106496
+    sig 0x000806f8, pf_mask 0x87, 2024-01-03, rev 0x2b000590, size 579584
+    sig 0x000806f7, pf_mask 0x87, 2024-01-03, rev 0x2b000590
+    sig 0x000806f6, pf_mask 0x87, 2024-01-03, rev 0x2b000590
+    sig 0x000806f5, pf_mask 0x87, 2024-01-03, rev 0x2b000590
+    sig 0x000806f4, pf_mask 0x87, 2024-01-03, rev 0x2b000590
+    sig 0x00090661, pf_mask 0x01, 2023-09-26, rev 0x0019, size 20480
+    sig 0x00090672, pf_mask 0x07, 2023-09-19, rev 0x0034, size 224256
+    sig 0x00090675, pf_mask 0x07, 2023-09-19, rev 0x0034
+    sig 0x000b06f2, pf_mask 0x07, 2023-09-19, rev 0x0034
+    sig 0x000b06f5, pf_mask 0x07, 2023-09-19, rev 0x0034
+    sig 0x000906a3, pf_mask 0x80, 2023-09-19, rev 0x0432, size 222208
+    sig 0x000906a4, pf_mask 0x80, 2023-09-19, rev 0x0432
+    sig 0x000906c0, pf_mask 0x01, 2023-09-26, rev 0x24000026, size 20480
+    sig 0x000906e9, pf_mask 0x2a, 2023-09-28, rev 0x00f8, size 108544
+    sig 0x000906ea, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 105472
+    sig 0x000906ec, pf_mask 0x22, 2023-07-26, rev 0x00f6, size 106496
+    sig 0x000906ed, pf_mask 0x22, 2023-07-27, rev 0x00fc, size 106496
+    sig 0x000a0652, pf_mask 0x20, 2023-07-16, rev 0x00fa, size 97280
+    sig 0x000a0653, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
+    sig 0x000a0655, pf_mask 0x22, 2023-07-16, rev 0x00fa, size 97280
+    sig 0x000a0660, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 97280
+    sig 0x000a0661, pf_mask 0x80, 2023-07-16, rev 0x00fa, size 96256
+    sig 0x000a0671, pf_mask 0x02, 2023-09-14, rev 0x005e, size 108544
+    sig 0x000b0671, pf_mask 0x32, 2023-12-14, rev 0x0122, size 215040
+    sig 0x000b06a2, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
+    sig 0x000b06a3, pf_mask 0xe0, 2023-12-07, rev 0x4121
+    sig 0x000b06e0, pf_mask 0x11, 2023-09-25, rev 0x0015, size 138240
+  * New microcodes:
+    sig 0x000a06a4, pf_mask 0xe6, 2024-01-03, rev 0x001c, size 136192
+    sig 0x000b06a8, pf_mask 0xe0, 2023-12-07, rev 0x4121, size 220160
+    sig 0x000c06f2, pf_mask 0x87, 2023-11-20, rev 0x21000200, size 549888
+    sig 0x000c06f1, pf_mask 0x87, 2023-11-20, rev 0x21000200
+  * source: update symlinks to reflect id of the latest release, 20240312
+  * changelog, debian/changelog: fix typos
+
+3.20231114.1~deb10u1 [Sat, 16 Dec 2023 16:57:23 +0100] Tobias Frost <tobi@debian.org>:
+
+  * Non-maintainer upload by the LTS Security Team.
+  * No-change upload of the bullseye version, rebuilt for buster (LTS),
+    fixing CVE-2023-23583 (Closes: #1055962)
+    See changelog entry from November 16th 2023 or DSA-5563-1 for details
+    about the security vulnerability.
+
+3.20231114.1~deb11u1 [Sat, 18 Nov 2023 16:47:51 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * Backport to Debian Bullseye
+  * debian/control: revert non-free-firmware change
+
+3.20231114.1 [Thu, 16 Nov 2023 08:09:43 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * New upstream microcode datafile 20231114 (closes: #1055962)
+    Mitigations for "reptar", INTEL-SA-00950 (CVE-2023-23583)
+    Sequence of processor instructions leads to unexpected behavior for some
+    Intel(R) Processors, may allow an authenticated user to potentially enable
+    escalation of privilege and/or information disclosure and/or denial of
+    service via local access.
+    Note: "reptar" on 4th gen Xeon Scalable (sig 0x806f8 pfm 0x87), 12th gen
+    Core mobile (sig 0x906a4 pfm 0x80), 13th gen Core desktop (sig 0xb0671 pfm
+    0x01) were already mitigated by a previous microcode update.
+  * Fixes for unspecified functional issues
+  * Updated microcodes:
+    sig 0x000606a6, pf_mask 0x87, 2023-09-01, rev 0xd0003b9, size 299008
+    sig 0x000606c1, pf_mask 0x10, 2023-09-08, rev 0x1000268, size 290816
+    sig 0x000706e5, pf_mask 0x80, 2023-09-03, rev 0x00c2, size 113664
+    sig 0x000806c1, pf_mask 0x80, 2023-09-07, rev 0x00b4, size 111616
+    sig 0x000806c2, pf_mask 0xc2, 2023-09-07, rev 0x0034, size 98304
+    sig 0x000806d1, pf_mask 0xc2, 2023-09-07, rev 0x004e, size 104448
+    sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0, size 572416
+    sig 0x000806f8, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
+    sig 0x000806f7, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
+    sig 0x000806f6, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
+    sig 0x000806f5, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
+    sig 0x000806f4, pf_mask 0x87, 2023-06-16, rev 0x2b0004d0
+    sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290, size 605184
+    sig 0x000806f8, pf_mask 0x10, 2023-06-26, rev 0x2c000290
+    sig 0x000806f6, pf_mask 0x10, 2023-06-26, rev 0x2c000290
+    sig 0x000806f5, pf_mask 0x10, 2023-06-26, rev 0x2c000290
+    sig 0x000806f4, pf_mask 0x10, 2023-06-26, rev 0x2c000290
+    sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032, size 222208
+    sig 0x00090672, pf_mask 0x07, 2023-06-07, rev 0x0032
+    sig 0x00090675, pf_mask 0x07, 2023-06-07, rev 0x0032
+    sig 0x000b06f2, pf_mask 0x07, 2023-06-07, rev 0x0032
+    sig 0x000b06f5, pf_mask 0x07, 2023-06-07, rev 0x0032
+    sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430, size 220160
+    sig 0x000906a3, pf_mask 0x80, 2023-06-07, rev 0x0430
+    sig 0x000906a4, pf_mask 0x80, 2023-06-07, rev 0x0430
+    sig 0x000906a4, pf_mask 0x40, 2023-05-05, rev 0x0005, size 117760
+    sig 0x000a0671, pf_mask 0x02, 2023-09-03, rev 0x005d, size 104448
+    sig 0x000b0671, pf_mask 0x32, 2023-08-29, rev 0x011d, size 210944
+    sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c, size 216064
+    sig 0x000b06a2, pf_mask 0xe0, 2023-08-30, rev 0x411c
+    sig 0x000b06a3, pf_mask 0xe0, 2023-08-30, rev 0x411c
+    sig 0x000b06e0, pf_mask 0x11, 2023-06-26, rev 0x0012, size 136192
+  * Updated 2023-08-08 changelog entry with reptar information
+  * source: update symlinks to reflect id of the latest release, 20231114
+
+3.20230808.1~deb10u1 [Tue, 15 Aug 2023 18:30:59 +0530] Utkarsh Gupta <utkarsh@debian.org>:
+
+  * Non-maintainer upload by the LTS team.
+  * Backport 3.20230808.1 to buster.
+
+3.20230808.1~deb11u1 [Tue, 08 Aug 2023 20:51:57 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * Backport to Debian Bullseye
+  * debian/control: revert non-free-firmware change
+
+3.20230808.1 [Tue, 08 Aug 2023 17:25:56 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * New upstream microcode datafile 20230808 (closes: #1043305)
+    * Mitigations for "Downfall" INTEL-SA-00828 (CVE-2022-40982),
+      INTEL-SA-00836 (CVE-2023-23908) and INTEL-SA-00837 (CVE-2022-41804)
+    * Mitigations for "reptar" on a few processors, refer to the 2023-11-14
+      entry for details.  This information was disclosed in 2023-11-14.
+    * Updated microcodes:
+      sig 0x00050653, pf_mask 0x97, 2023-03-23, rev 0x1000181, size 36864
+      sig 0x00050654, pf_mask 0xb7, 2023-03-06, rev 0x2007006, size 44032
+      sig 0x00050656, pf_mask 0xbf, 2023-03-17, rev 0x4003604, size 38912
+      sig 0x00050657, pf_mask 0xbf, 2023-03-17, rev 0x5003604, size 38912
+      sig 0x0005065b, pf_mask 0xbf, 2023-03-21, rev 0x7002703, size 30720
+      sig 0x000606a6, pf_mask 0x87, 2023-03-30, rev 0xd0003a5, size 297984
+      sig 0x000706e5, pf_mask 0x80, 2023-02-26, rev 0x00bc, size 113664
+      sig 0x000806c1, pf_mask 0x80, 2023-02-27, rev 0x00ac, size 111616
+      sig 0x000806c2, pf_mask 0xc2, 2023-02-27, rev 0x002c, size 98304
+      sig 0x000806d1, pf_mask 0xc2, 2023-02-27, rev 0x0046, size 103424
+      sig 0x000806e9, pf_mask 0xc0, 2023-02-22, rev 0x00f4, size 106496
+      sig 0x000806e9, pf_mask 0x10, 2023-02-23, rev 0x00f4, size 105472
+      sig 0x000806ea, pf_mask 0xc0, 2023-02-23, rev 0x00f4, size 105472
+      sig 0x000806eb, pf_mask 0xd0, 2023-02-23, rev 0x00f4, size 106496
+      sig 0x000806ec, pf_mask 0x94, 2023-02-26, rev 0x00f8, size 106496
+      sig 0x000806f8, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1, size 572416
+      sig 0x000806f7, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
+      sig 0x000806f6, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
+      sig 0x000806f5, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
+      sig 0x000806f4, pf_mask 0x87, 2023-05-09, rev 0x2b0004b1
+      sig 0x000806f8, pf_mask 0x10, 2023-05-15, rev 0x2c000271, size 605184
+      sig 0x000806f6, pf_mask 0x10, 2023-05-15, rev 0x2c000271
+      sig 0x000806f5, pf_mask 0x10, 2023-05-15, rev 0x2c000271
+      sig 0x000806f4, pf_mask 0x10, 2023-05-15, rev 0x2c000271
+      sig 0x00090672, pf_mask 0x07, 2023-04-18, rev 0x002e, size 220160
+      sig 0x00090675, pf_mask 0x07, 2023-04-18, rev 0x002e
+      sig 0x000b06f2, pf_mask 0x07, 2023-04-18, rev 0x002e
+      sig 0x000b06f5, pf_mask 0x07, 2023-04-18, rev 0x002e
+      sig 0x000906a3, pf_mask 0x80, 2023-04-18, rev 0x042c, size 219136
+      sig 0x000906a4, pf_mask 0x80, 2023-04-18, rev 0x042c
+      sig 0x000906e9, pf_mask 0x2a, 2023-02-23, rev 0x00f4, size 108544
+      sig 0x000906ea, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 104448
+      sig 0x000906eb, pf_mask 0x02, 2023-02-23, rev 0x00f4, size 106496
+      sig 0x000906ec, pf_mask 0x22, 2023-02-23, rev 0x00f4, size 105472
+      sig 0x000906ed, pf_mask 0x22, 2023-02-27, rev 0x00fa, size 106496
+      sig 0x000a0652, pf_mask 0x20, 2023-02-23, rev 0x00f8, size 97280
+      sig 0x000a0653, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
+      sig 0x000a0655, pf_mask 0x22, 2023-02-23, rev 0x00f8, size 97280
+      sig 0x000a0660, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 97280
+      sig 0x000a0661, pf_mask 0x80, 2023-02-23, rev 0x00f8, size 96256
+      sig 0x000a0671, pf_mask 0x02, 2023-02-26, rev 0x0059, size 104448
+      sig 0x000b0671, pf_mask 0x32, 2023-06-06, rev 0x0119, size 210944
+      sig 0x000b06a2, pf_mask 0xe0, 2023-06-06, rev 0x4119, size 216064
+      sig 0x000b06a3, pf_mask 0xe0, 2023-06-06, rev 0x4119
+      sig 0x000b06e0, pf_mask 0x11, 2023-04-12, rev 0x0011, size 136192
+  * source: update symlinks to reflect id of the latest release, 20230808
+
+3.20230512.1 [Tue, 16 May 2023 00:13:02 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * New upstream microcode datafile 20230512 (closes: #1036013)
+    * New microcodes:
+      sig 0x000906a4, pf_mask 0x40, 2022-10-12, rev 0x0004, size 115712
+      sig 0x000b06e0, pf_mask 0x01, 2022-12-19, rev 0x0010, size 134144
+    * Updated microcodes:
+      sig 0x00050653, pf_mask 0x97, 2022-12-21, rev 0x1000171, size 36864
+      sig 0x00050654, pf_mask 0xb7, 2022-12-21, rev 0x2006f05, size 44032
+      sig 0x00050656, pf_mask 0xbf, 2022-12-21, rev 0x4003501, size 37888
+      sig 0x00050657, pf_mask 0xbf, 2022-12-21, rev 0x5003501, size 37888
+      sig 0x0005065b, pf_mask 0xbf, 2022-12-21, rev 0x7002601, size 29696
+      sig 0x000606a6, pf_mask 0x87, 2022-12-28, rev 0xd000390, size 296960
+      sig 0x000706e5, pf_mask 0x80, 2022-12-25, rev 0x00ba, size 113664
+      sig 0x000806a1, pf_mask 0x10, 2023-01-13, rev 0x0033, size 34816
+      sig 0x000806c1, pf_mask 0x80, 2022-12-28, rev 0x00aa, size 110592
+      sig 0x000806c2, pf_mask 0xc2, 2022-12-28, rev 0x002a, size 97280
+      sig 0x000806d1, pf_mask 0xc2, 2022-12-28, rev 0x0044, size 102400
+      sig 0x000806e9, pf_mask 0xc0, 2022-12-26, rev 0x00f2, size 105472
+      sig 0x000806e9, pf_mask 0x10, 2023-01-02, rev 0x00f2, size 105472
+      sig 0x000806ea, pf_mask 0xc0, 2022-12-26, rev 0x00f2, size 105472
+      sig 0x000806eb, pf_mask 0xd0, 2022-12-26, rev 0x00f2, size 105472
+      sig 0x000806ec, pf_mask 0x94, 2022-12-26, rev 0x00f6, size 105472
+      sig 0x000806f8, pf_mask 0x87, 2023-03-13, rev 0x2b000461, size 564224
+      sig 0x000806f7, pf_mask 0x87, 2023-03-13, rev 0x2b000461
+      sig 0x000806f6, pf_mask 0x87, 2023-03-13, rev 0x2b000461
+      sig 0x000806f5, pf_mask 0x87, 2023-03-13, rev 0x2b000461
+      sig 0x000806f4, pf_mask 0x87, 2023-03-13, rev 0x2b000461
+      sig 0x000806f8, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1, size 595968
+      sig 0x000806f6, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1
+      sig 0x000806f5, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1
+      sig 0x000806f4, pf_mask 0x10, 2023-02-14, rev 0x2c0001d1
+      sig 0x000906a3, pf_mask 0x80, 2023-02-14, rev 0x042a, size 218112
+      sig 0x000906a4, pf_mask 0x80, 2023-02-14, rev 0x042a
+      sig 0x000906e9, pf_mask 0x2a, 2022-12-26, rev 0x00f2, size 108544
+      sig 0x000906ea, pf_mask 0x22, 2023-01-12, rev 0x00f2, size 104448
+      sig 0x000906eb, pf_mask 0x02, 2022-12-26, rev 0x00f2, size 105472
+      sig 0x000906ec, pf_mask 0x22, 2023-01-12, rev 0x00f2, size 104448
+      sig 0x000906ed, pf_mask 0x22, 2023-02-05, rev 0x00f8, size 104448
+      sig 0x000a0652, pf_mask 0x20, 2022-12-27, rev 0x00f6, size 96256
+      sig 0x000a0653, pf_mask 0x22, 2023-01-01, rev 0x00f6, size 97280
+      sig 0x000a0655, pf_mask 0x22, 2022-12-26, rev 0x00f6, size 96256
+      sig 0x000a0660, pf_mask 0x80, 2022-12-26, rev 0x00f6, size 97280
+      sig 0x000a0661, pf_mask 0x80, 2022-12-26, rev 0x00f6, size 96256
+      sig 0x000a0671, pf_mask 0x02, 2022-12-25, rev 0x0058, size 103424
+      sig 0x000b0671, pf_mask 0x32, 2023-02-06, rev 0x0113, size 207872
+      sig 0x000b06a2, pf_mask 0xc0, 2023-02-22, rev 0x4112, size 212992
+      sig 0x000b06a3, pf_mask 0xc0, 2023-02-22, rev 0x4112
+  * source: update symlinks to reflect id of the latest release, 20230512
+
+3.20230214.1~deb11u1 [Thu, 16 Mar 2023 15:32:02 +0100] Tobias Frost <tobi@debian.org>:
+
+  * Non-maintainer upload.
+  * Backport package 3.20230214.1 for bullseye.
+  * New upstream microcode datafile 20230214
+    - Includes Fixes for: (Closes: #1031334)
+       - INTEL-SA-00700 (CVE-2022-21216):
+         Insufficient granularity of access control in out-of-band management
+         in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a
+         privileged user to potentially enable escalation of privilege via
+         adjacent network access.
+       - INTEL-SA-00730 (CVE-2022-33972):
+         Incorrect calculation in microcode keying mechanism for some 3rd
+         Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged
+         user to potentially enable information disclosure via local acces
+       - INTEL-SA-00738 (CVE-2022-33196):
+         Incorrect default permissions in some memory controller configurations
+         for some Intel(R) Xeon(R) Processors when using Intel(R) Software
+         Guard Extensions which may allow a privileged user to potentially
+         enable escalation of privilege via local access.
+       - INTEL-SA-00767 (CVE-2022-38090):
+         Improper isolation of shared resources in some Intel(R) Processors
+         when using Intel(R) Software Guard Extensions may allow a privileged
+         user to potentially enable information disclosure via local access.
+  * New Microcodes:
+    sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
+    sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
+  * Updated Microcodes:
+    sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
+    sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
+    sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
+    sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
+    sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
+    sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
+    sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
+    sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
+    sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
+    sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
+    sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+    sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+    sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
+    sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
+    sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
+    sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
+    sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
+    sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+    sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+
+3.20230214.1 [Sun, 12 Mar 2023 18:16:50 +0100] Tobias Frost <tobi@debian.org>:
+
+  * Non-maintainer upload.
+  * New upstream microcode datafile 20230214
+    - Includes Fixes for: (Closes: #1031334)
+       - INTEL-SA-00700: CVE-2022-21216
+       - INTEL-SA-00730: CVE-2022-33972
+       - INTEL-SA-00738: CVE-2022-33196
+       - INTEL-SA-00767: CVE-2022-38090
+  * New Microcodes:
+    sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170
+    sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181
+    sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170
+    sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181
+    sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170
+    sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181
+    sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181
+    sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170
+    sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181
+    sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e
+    sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
+    sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e
+  * Updated Microcodes:
+    sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
+    sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
+    sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
+    sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
+    sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
+    sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
+    sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
+    sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
+    sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
+    sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
+    sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c
+    sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+    sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c
+    sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429
+    sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
+    sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429
+    sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
+    sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
+    sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
+    sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c
+    sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c
+
+3.20221108.2 [Fri, 17 Feb 2023 01:12:52 +0100] Cyril Brulebois <kibi@debian.org>:
+
+  * Move source and binary from non-free/admin to non-free-firmware/admin
+    following the 2022 General Resolution about non-free firmware.
+
+3.20230214.1~deb10u1 [Sat, 01 Apr 2023 10:37:09 +0200] Tobias Frost <tobi@debian.org>:
+
+  * Non-maintainer upload by the LTS Security Team.
+  * Backport package 3.20230214.1 for buster-security.
+  * New upstream microcode datafile 20230214
+    - Includes Fixes for: (Closes: #1031334)
+       - INTEL-SA-00700 (CVE-2022-21216):
+         Insufficient granularity of access control in out-of-band management
+         in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a
+         privileged user to potentially enable escalation of privilege via
+         adjacent network access.
+       - INTEL-SA-00730 (CVE-2022-33972):
+         Incorrect calculation in microcode keying mechanism for some 3rd
+         Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged
+         user to potentially enable information disclosure via local acces
+       - INTEL-SA-00738 (CVE-2022-33196):
+         Incorrect default permissions in some memory controller configurations
+         for some Intel(R) Xeon(R) Processors when using Intel(R) Software
+         Guard Extensions which may allow a privileged user to potentially
+         enable escalation of privilege via local access.
+         The fix for Intel-SA 0000738 may require a firmware update to be
+         effective on some processors.
+       - INTEL-SA-00767 (CVE-2022-38090):
+         Improper isolation of shared resources in some Intel(R) Processors
+         when using Intel(R) Software Guard Extensions may allow a privileged
+         user to potentially enable information disclosure via local access.
+  * New Microcodes:
+    sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064
+    sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152
+    sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
+    sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992
+  * Updated Microcodes:
+    sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864
+    sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888
+    sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888
+    sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696
+    sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960
+    sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792
+    sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776
+    sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800
+    sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664
+    sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816
+    sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+    sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+    sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
+    sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112
+    sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480
+    sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424
+    sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872
+    sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+    sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136
+
+3.20221108.1 [Sat, 03 Dec 2022 17:21:08 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * New upstream microcode datafile 20221108
+    * New Microcodes:
+      sig 0x000606c1, pf_mask 0x10, 2022-08-07, rev 0x1000201, size 286720
+      sig 0x000b0671, pf_mask 0x32, 2022-09-07, rev 0x010e, size 204800
+    * Updated Microcodes:
+      sig 0x000706e5, pf_mask 0x80, 2022-08-02, rev 0x00b6, size 113664
+      sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592
+      sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400
+      sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472
+      sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480
+      sig 0x00090672, pf_mask 0x07, 2022-09-19, rev 0x0026, size 218112
+      sig 0x00090675, pf_mask 0x07, 2022-09-19, rev 0x0026
+      sig 0x000b06f2, pf_mask 0x07, 2022-09-19, rev 0x0026
+      sig 0x000b06f5, pf_mask 0x07, 2022-09-19, rev 0x0026
+      sig 0x000906a3, pf_mask 0x80, 2022-09-19, rev 0x0424, size 217088
+      sig 0x000906a4, pf_mask 0x80, 2022-09-19, rev 0x0424
+      sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448
+      sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256
+      sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280
+      sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256
+      sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280
+      sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256
+      sig 0x000a0671, pf_mask 0x02, 2022-08-02, rev 0x0056, size 103424
+
+3.20220809.1 [Fri, 19 Aug 2022 14:21:20 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
+
+  * New upstream microcode datafile 20220809
+    * Fixes INTEL-SA-00657, CVE-2022-21233
+      Stale data from APIC leaks SGX memory (AEPIC leak)
+    * Fixes unspecified errata (functional issues) on Xeon Scalable
+    * Updated Microcodes:
+      sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816
+      sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032
+      sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888
+      sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776
+      sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776
+      sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640
+      sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280
+      sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400
+      sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
+      sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
+      sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
+      sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064
+      sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424
+      sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
+      sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064
+  * source: update symlinks to reflect id of the latest release, 20220809
 
 3.20220510.1~deb10u1 [Mon, 04 Jul 2022 16:42:50 -0300] Henrique de Moraes Holschuh <hmh@debian.org>:
 

<http://piuparts.knut.univention.de/4.4-9/#7516555598468958471>
Comment 2 Iván.Delgado univentionstaff 2024-05-08 10:11:07 CEST
OK: bug
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.4-9] 5522630ffa Bug #57254: intel-microcode 3.20240312.1~deb9u1
 doc/errata/staging/intel-microcode.yaml | 147 +++++---------------------------
 1 file changed, 20 insertions(+), 127 deletions(-)

[4.4-9] fcead94fc8 Bug #57254: intel-microcode 3.20240312.1~deb9u1
 doc/errata/staging/intel-microcode.yaml | 145 ++++++++++++++++++++++++++++++++
 1 file changed, 145 insertions(+)
Comment 3 Iván.Delgado univentionstaff 2024-05-08 12:21:00 CEST
<https://errata.software-univention.de/#/?erratum=4.4x1570>