commit 6f2dc4537e20cff138eeb2fef1e1da74516b709ecd6a1c3c6315dc075a31aa31 Author: Adrian Schröter Date: Sat May 4 01:34:51 2024 +0200 Sync from SUSE:SLFO:Main ucode-intel revision 9e6e772f6bcfff8200e2173c509f0961 diff --git a/.gitattributes b/.gitattributes new file mode 100644 index 0000000..9b03811 --- /dev/null +++ b/.gitattributes @@ -0,0 +1,23 @@ +## Default LFS +*.7z filter=lfs diff=lfs merge=lfs -text +*.bsp filter=lfs diff=lfs merge=lfs -text +*.bz2 filter=lfs diff=lfs merge=lfs -text +*.gem filter=lfs diff=lfs merge=lfs -text +*.gz filter=lfs diff=lfs merge=lfs -text +*.jar filter=lfs diff=lfs merge=lfs -text +*.lz filter=lfs diff=lfs merge=lfs -text +*.lzma filter=lfs diff=lfs merge=lfs -text +*.obscpio filter=lfs diff=lfs merge=lfs -text +*.oxt filter=lfs diff=lfs merge=lfs -text +*.pdf filter=lfs diff=lfs merge=lfs -text +*.png filter=lfs diff=lfs merge=lfs -text +*.rpm filter=lfs diff=lfs merge=lfs -text +*.tbz filter=lfs diff=lfs merge=lfs -text +*.tbz2 filter=lfs diff=lfs merge=lfs -text +*.tgz filter=lfs diff=lfs merge=lfs -text +*.ttf filter=lfs diff=lfs merge=lfs -text +*.txz filter=lfs diff=lfs merge=lfs -text +*.whl filter=lfs diff=lfs merge=lfs -text +*.xz filter=lfs diff=lfs merge=lfs -text +*.zip filter=lfs diff=lfs merge=lfs -text +*.zst filter=lfs diff=lfs merge=lfs -text diff --git a/microcode-20231114.tar.gz b/microcode-20231114.tar.gz new file mode 100644 index 0000000..dd8469e --- /dev/null +++ b/microcode-20231114.tar.gz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:cee26f311f7e2c039dd48cd30f995183bde9b98fb4c3039800e2ddaf5c090e55 +size 12466839 diff --git a/ucode-intel-rpmlintrc b/ucode-intel-rpmlintrc new file mode 100644 index 0000000..ec696f7 --- /dev/null +++ b/ucode-intel-rpmlintrc @@ -0,0 +1 @@ +addFilter("W: no-binary") diff --git a/ucode-intel.changes b/ucode-intel.changes new file mode 100644 index 0000000..5d698ad --- /dev/null +++ b/ucode-intel.changes @@ -0,0 +1,1310 @@ +------------------------------------------------------------------- +Wed Nov 15 07:57:49 UTC 2023 - Marcus Meissner + +- Updated to Intel CPU Microcode 20231114 release. (bsc#1215278) + + - Security updates for [INTEL-SA-00950](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html) + - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) + - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. + - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. + - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. + - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. + - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. + - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. + - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. + + ### Updated Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL | C0 | 06-97-02/07 | 0000002e | 00000032 | Core Gen12 + | ADL | H0 | 06-97-05/07 | 0000002e | 00000032 | Core Gen12 + | ADL | L0 | 06-9a-03/80 | 0000042c | 00000430 | Core Gen12 + | ADL | R0 | 06-9a-04/80 | 0000042c | 00000430 | Core Gen12 + | ADL-N | N0 | 06-be-00/11 | 00000011 | 00000012 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E + | AZB | A0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 + | AZB | R0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 + | ICL-D | B0 | 06-6c-01/10 | 01000230 | 01000268 | Xeon D-17xx, D-27xx + | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003a5 | 0d0003b9 | Xeon Scalable Gen3 + | ICL-U/Y | D1 | 06-7e-05/80 | 000000bc | 000000c2 | Core Gen10 Mobile + | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004119 | 0000411c | Core Gen13 + | RPL-S | B0 | 06-b7-01/32 | 00000119 | 0000011d | Core Gen13 + | RKL-S | B0 | 06-a7-01/02 | 00000059 | 0000005d | Core Gen11 + | RPL-S | H0 | 06-bf-05/07 | 0000002e | 00000032 | Core Gen12 + | RPL-S/HX | C0 | 06-bf-02/07 | 0000002e | 00000032 | Core Gen12 + | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004119 | 0000411c | Core Gen13 + | SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E3 | 06-8f-06/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E2 | 06-8f-05/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-SP | E0 | 06-8f-04/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 + | SPR-HBM | Bx | 06-8f-08/10 | 2c000271 | 2c000290 | Xeon Max + | TGL | B0/B1 | 06-8c-01/80 | 000000ac | 000000b4 | Core Gen11 Mobile + | TGL-H | R0 | 06-8d-01/c2 | 00000046 | 0000004e | Core Gen11 Mobile + | TGL-R | C0 | 06-8c-02/c2 | 0000002c | 00000034 | Core Gen11 Mobile + +------------------------------------------------------------------- +Fri Oct 20 08:41:40 UTC 2023 - Marcus Meissner + +- Updated to Intel CPU Microcode 20231114 pre-release (labeled 20231113). + (bsc#1215278) + - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) + +------------------------------------------------------------------- +Wed Aug 9 07:27:10 UTC 2023 - Alexander Bergmann + +- Updated to Intel CPU Microcode 20230808 release. (bsc#1214099) + + Security issues fixed: + + - CVE-2022-40982: Security updates for [INTEL-SA-00828](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html) (bsc#1206418) + - CVE-2023-23908: Security updates for [INTEL-SA-00836](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html) + - CVE-2022-41804: Security updates for [INTEL-SA-00837](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html) + + Functional issues fixed: + + - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. + - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. + - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. + - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. + - Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. + - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. + - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. + - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. + - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. + - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. + - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. + - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. + - Update for functional issues. Refer to [Intel® Xeon® D-2100 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338854) for details. + + New Platforms: + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E + | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 + + Updated Platforms: + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile + | SKX-D          | H0       | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx + | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable + | KBL-G/H/S/X/E3 | B0       | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 + | ADL            | L0       | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 + | ADL            | L0       | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 + | ICX-SP         | Dx/M1    | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 + | CML-S102       | Q0       | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 + | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile + | KBL-R U        | Y0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile + | CFL-H          | R0       | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile + | RKL-S          | B0       | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 + | ICL-U/Y        | D1       | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile + | TGL-H          | R0       | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile + | SPR-SP         | E5/S3    | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 + | SPR-SP         | E4/S2    | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 + | SPR-SP         | E3       | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 + | SPR-SP         | E2       | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 + | SPR-SP         | E0       | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 + | CML-S62        | G1       | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 + | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile + | RPL-S          | B0       | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 + | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile + | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E + | CPX-SP         | A1       | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 + | CLX-SP         | B0       | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 + | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E + | SPR-HBM        | Bx       | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max + | WHL-U          | W0       | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile + | CLX-SP         | B1       | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 + | CFL-S          | B0       | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 + | TGL-R          | C0       | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile + | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile + | KBL-U23e       | J1       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile + | AML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile + | CML-U42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile + | CML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile + | WHL-U          | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile + | SKX-SP         | B1       | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable + | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 + | CFL-S          | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop + | TGL            | B0/B1    | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile + | ADL            | C0       | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 + | ADL            | C0       | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 + | ADL            | C0       | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 + | ADL            | C0       | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 + | CML-H          | R1       | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile + | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 + | RPL-U 2+8      | Q0       | 06-ba-03/e0 |          | 00004119 | Core Gen13 + +------------------------------------------------------------------- +Tue Jun 20 21:18:04 UTC 2023 - Dirk Müller + +- update to 20230613: + * | Processor | Stepping | F-M-S/PI | Old Ver | New + Ver | Products + * |:---------------|:---------|:------------|:---------|:---------|:--------- + * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom + x7211E/x7213E/x7425E + * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 + * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 + + * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + * |:---------------|:---------|:------------|:---------|:---------|:--------- + * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 + * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 + * | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile + * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile + * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 + * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E + * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 + * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile + * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 + * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 + * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 + * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 + * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 + * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx + * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile + * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 + * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 + * | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f0 | 000000f2 | Core Gen7 Mobile + * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology + * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 + * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 + * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 + * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 + * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 + * | SKX-D          | H0       | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx + * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable + * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon Scalable + * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max + * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile + * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile + * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile + * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile + * | WHL-U          | W0       | 06-8e-0b/d0 | 000000f0 | 000000f2 | Core Gen8 Mobile + +------------------------------------------------------------------- +Mon May 29 01:55:35 UTC 2023 - Dirk Müller + +- update to 20230512: + * Microcode 20230512 update does not + contain any security updates + * New Platforms + * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + * |:---------------|:---------|:------------|:---------|:---------|:--------- + * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom + x7211E/x7213E/x7425E + * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 + * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 + * Updated Platforms + * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + * |:---------------|:---------|:------------|:---------|:---------|:--------- + * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 + * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 + * | AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile + * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile + * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 + * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E + * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 + * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile + * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 + * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 + * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 + * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 + * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile + * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 + * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx + * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile + * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 + * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 + * | KBL-U/Y        | H0       | 06-8e-09/c0 |          | 000000f2 | Core Gen7 Mobile + * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology + * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 + * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 + * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 + * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 + * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 + * | SKX-D          | H0       | 06-55-04/b7 |          | 02006f05 | Xeon D-21xx + * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable + * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 |          | 02006f05 | Xeon Scalable + * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max + * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile + * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile + * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile + * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile + * | WHL-U          | W0       | 06-8e-0b/d0 |          | 000000f2 | Core Gen8 Mobile + +------------------------------------------------------------------- +Tue May 16 14:41:17 UTC 2023 - Marcus Meissner + +- Updated to Intel CPU Microcode 20230512 release. (bsc#1211382) + + - New Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E + | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 + | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 + + - Updated Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL | L0 | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 + | ADL | L0 | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 + | AML-Y22 | H0 | 06-8e-09/10 | | 000000f2 | Core Gen8 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile + | CFL-H | R0 | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile + | CFL-H/S | P0 | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 + | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E + | CFL-S | B0 | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 + | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile + | CLX-SP | B0 | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 + | CLX-SP | B1 | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 + | CML-H | R1 | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile + | CML-S102 | Q0 | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 + | CML-S62 | G1 | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 + | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile + | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile + | CML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile + | CPX-SP | A1 | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 + | ICL-D | B0 | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx + | ICL-U/Y | D1 | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile + | ICX-SP | D0 | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 + | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 + | KBL-U/Y | H0 | 06-8e-09/c0 | | 000000f2 | Core Gen7 Mobile + | LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology + | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 + | RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 + | RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 + | RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 + | RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 + | SKX-D | H0 | 06-55-04/b7 | | 02006f05 | Xeon D-21xx + | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | | 02006f05 | Xeon Scalable + | SPR-HBM | B3 | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max + | SPR-SP | E0 | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + | SPR-SP | E2 | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + | SPR-SP | E3 | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + | SPR-SP | E4 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + | SPR-SP | E5 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + | SPR-SP | S2 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + | SPR-SP | S3 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 + | TGL | B1 | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile + | TGL-H | R0 | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile + | TGL-R | C0 | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile + | WHL-U | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile + | WHL-U | W0 | 06-8e-0b/d0 | | 000000f2 | Core Gen8 Mobile + +------------------------------------------------------------------- +Wed Feb 15 08:39:47 UTC 2023 - Marcus Meissner + +- Updated to Intel CPU Microcode 20230214 release. + + Security issues fixed: + + - CVE-2022-38090: Security updates for [INTEL-SA-00767](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html) (bsc#1208275) + - CVE-2022-33196: Security updates for [INTEL-SA-00738](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html) (bsc#1208276) + - CVE-2022-21216: Security updates for [INTEL-SA-00700](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html) (bsc#1208277) + - CVE-2022-33972: Security updates for [INTEL-SA-00730](http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html) (bsc#1208479) + + New Platforms: + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | SPR-SP | E2 | 06-8f-05/87 | | 2b000181 | Xeon Scalable Gen4 + | SPR-SP | E3 | 06-8f-06/87 | | 2b000181 | Xeon Scalable Gen4 + | SPR-SP | E4 | 06-8f-07/87 | | 2b000181 | Xeon Scalable Gen4 + | SPR-SP | E5 | 06-8f-08/87 | | 2b000181 | Xeon Scalable Gen4 + | SPR-HBM | B3 | 06-8f-08/10 | | 2c000170 | Xeon Max + | RPL-P 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 + | RPL-H 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 + | RPL-U 2+8 | Q0 | 06-ba-02/07 | | 0000410e | Core Gen13 + + Updated Platforms: + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL | C0 | 06-97-02/07 | 00000026 | 0000002c | Core Gen12 + | ADL | C0 | 06-97-05/07 | 00000026 | 0000002c | Core Gen12 + | ADL | C0 | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12 + | ADL | C0 | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12 + | ADL | L0 | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12 + | ADL | L0 | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12 + | CLX-SP | B0 | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2 + | CLX-SP | B1 | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2 + | CPX-SP | A1 | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3 + | GLK | B0 | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx + | GLK-R | R0 | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 + | ICL-D | B0 | 06-6c-01/10 | 01000201 | 01000211 | Xeon D-17xx, D-27xx + | ICL-U/Y | D1 | 06-7e-05/80 | 000000b6 | 000000b8 | Core Gen10 Mobile + | ICX-SP | D0 | 06-6a-06/87 | 0d000375 | 0d000389 | Xeon Scalable Gen3 + | JSL | A0/A1 | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 + | LKF | B2/B3 | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology + | RKL-S | B0 | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 + | RPL-S | S0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 + | SKX-SP | B1 | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable + +------------------------------------------------------------------- +Mon Nov 21 15:35:02 UTC 2022 - Marcus Meissner + +- Updated to Intel CPU Microcode 20221108 release. (bsc#1205602) + + - Update for functional issues. Refer to [Intel(R) Xeon(R) D-2700 Processor Family Specification Update](https://www.intel.com/content/www/us/en/content-details/714071/intel-xeon-d-2700-processor-family-specification-update.html) for details. + - Update for functional issues. Refer to [13th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) + - Update for functional issues. Refer to [12th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/682436) + - Update for functional issues. Refer to [11th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634808) for details. + - Update for functional issues. Refer to [10th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. + - Update for functional issues. Refer to [8th and 9th Generation Intel(R) Core(TM) Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html?wapkw=processor+specification+update) for details. + - Update for functional issues. Refer to [8th Generation Intel(R) Core(TM) Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. + + ### New Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ICL-D | B0 | 06-6c-01/10 | | 01000201 | Xeon D-17xx, D-27xx + | RPL-S | S0 | 06-b7-01/32 | | 0000010e | Core Gen13 + + ### Updated Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ICL-U/Y | D1 | 06-7e-05/80 | 000000b2 | 000000b6 | Core Gen10 Mobile + | TGL | B1 | 06-8c-01/80 | 000000a4 | 000000a6 | Core Gen11 Mobile + | TGL-H | R0 | 06-8d-01/c2 | 00000040 | 00000042 | Core Gen11 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen10 Mobile + | CML-Y42 | V0 | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen10 Mobile + | WHL-U | V0 | 06-8e-0c/94 | 000000f0 | 000000f4 | Core Gen8 Mobile + | EHL | B1 | 06-96-01/01 | 00000016 | 00000017 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E + | ADL | C0 | 06-97-02/07 | 00000022 | 00000026 | Core Gen12 + | ADL | C0 | 06-97-05/07 | 00000022 | 00000026 | Core Gen12 + | ADL | L0 | 06-9a-03/80 | 00000421 | 00000424 | Core Gen12 + | ADL | L0 | 06-9a-04/80 | 00000421 | 00000424 | Core Gen12 + | CFL-H | R0 | 06-9e-0d/22 | 000000f0 | 000000f4 | Core Gen9 Mobile + | CML-H | R1 | 06-a5-02/20 | 000000f0 | 000000f4 | Core Gen10 Mobile + | CML-S62 | G1 | 06-a5-03/22 | 000000f0 | 000000f4 | Core Gen10 + | CML-S102 | Q0 | 06-a5-05/22 | 000000f0 | 000000f4 | Core Gen10 + | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f0 | 000000f4 | Core Gen10 Mobile + | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f0 | 000000f4 | Core Gen10 Mobile + | RKL-S | B0 | 06-a7-01/02 | 00000054 | 00000056 | Core Gen11 + | ADL | C0 | 06-bf-02/07 | 00000022 | 00000026 | Core Gen12 + | ADL | C0 | 06-bf-05/07 | 00000022 | 00000026 | Core Gen12 + +------------------------------------------------------------------- +Wed Aug 10 13:19:14 UTC 2022 - Marcus Meissner + +- Updated to Intel CPU Microcode 20220809 release. (bsc#1201727) + - CVE-2022-21233: Security updates for [INTEL-SA-00657](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html). + - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification ++Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details. - Updated Platforms: + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | SKX-SP | B1 | 06-55-03/97 | 0100015d | 0100015e | Xeon Scalable + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006d05 | 02006e05 | Xeon Scalable + | SKX-D | M1 | 06-55-04/b7 | 02006d05 | 02006e05 | Xeon D-21xx + | ICX-SP | D0 | 06-6a-06/87 | 0d000363 | 0d000375 | Xeon Scalable Gen3 + | GLK | B0 | 06-7a-01/01 | 0000003a | 0000003c | Pentium Silver N/J5xxx, Celeron N/J4xxx + | GLK-R | R0 | 06-7a-08/01 | 0000001e | 00000020 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 + | ICL-U/Y | D1 | 06-7e-05/80 | 000000b0 | 000000b2 | Core Gen10 Mobile + | TGL-R | C0 | 06-8c-02/c2 | 00000026 | 00000028 | Core Gen11 Mobile + | TGL-H | R0 | 06-8d-01/c2 | 0000003e | 00000040 | Core Gen11 Mobile + | RKL-S | B0 | 06-a7-01/02 | 00000053 | 00000054 | Core Gen11 + | ADL | C0 | 06-97-02/03 | 0000001f | 00000022 | Core Gen12 + | ADL | C0 | 06-97-05/03 | 0000001f | 00000022 | Core Gen12 + | ADL | L0 | 06-9a-03/80 | 0000041c | 00000421 | Core Gen12 + | ADL | L0 | 06-9a-04/80 | 0000041c | 00000421 | Core Gen12 + | ADL | C0 | 06-bf-02/03 | 0000001f | 00000022 | Core Gen12 + | ADL | C0 | 06-bf-05/03 | 0000001f | 00000022 | Core Gen12 + +------------------------------------------------------------------- +Wed May 11 10:53:51 UTC 2022 - Marcus Meissner + +- Updated to Intel CPU Microcode 20220510 release. (bsc#1199423) + - CVE-2022-21151: Security updates for [INTEL-SA-000617](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html) + - Update for functional issues. Refer to [Second Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. + - Update for functional issues. Refer to [Intel Xeon Processor Scalable Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details. + - Update for functional issues. Refer to [Intel Atom C3000 Processor Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/atom/atom-c3000-family-spec-update.html?wapkw=processor+specification+update) for details. + - Update for functional issues. Refer to [Intel Atom Processor E3900 Specification Update Addendum](https://cdrdv2.intel.com/v1/dl/getContent/612204) for details. + - New Platforms: + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | ADL | C0 | 06-97-02/03 | | 0000001f | Core Gen12 + | ADL | C0 | 06-97-05/03 | | 0000001f | Core Gen12 + | ADL | L0 | 06-9a-03/80 | | 0000041c | Core Gen12 + | ADL | L0 | 06-9a-04/80 | | 0000041c | Core Gen12 + | ADL | C0 | 06-bf-02/03 | | 0000001f | Core Gen12 + | ADL | C0 | 06-bf-02/03 | | 0000001f | Core Gen12 + + - Updated Platforms: + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | VLV | D0 | 06-37-09/0F | 0000090c | 0000090d | Atom E38xx + | SKL-U/Y | D0 | 06-4e-03/c0 | 000000ec | 000000f0 | Core Gen6 Mobile + | SKX-SP | B1 | 06-55-03/97 | 0100015c | 0100015d | Xeon Scalable + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006c0a | 02006d05 | Xeon Scalable + | SKX-D | M1 | 06-55-04/b7 | 02006c0a | 02006d05 | Xeon D-21xx + | CLX-SP | B0 | 06-55-06/bf | 0400320a | 04003302 | Xeon Scalable Gen2 + | CLX-SP | B1 | 06-55-07/bf | 0500320a | 05003302 | Xeon Scalable Gen2 + | CPX-SP | A1 | 06-55-0b/bf | 07002402 | 07002501 | Xeon Scalable Gen3 + | APL | D0 | 06-5c-09/03 | 00000046 | 00000048 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx + | APL | E0 | 06-5c-0a/03 | 00000024 | 00000028 | Atom x5-E39xx + | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000ec | 000000f0 | Core Gen6; Xeon E3 v5 + | DNV | B0 | 06-5f-01/01 | 00000036 | 00000038 | Atom C Series + | ICX-SP | D0 | 06-6a-06/87 | 0d000331 | 0d000363 | Xeon Scalable Gen3 + | GLK | B0 | 06-7a-01/01 | 00000038 | 0000003a | Pentium Silver N/J5xxx, Celeron N/J4xxx + | GKL-R | R0 | 06-7a-08/01 | 0000001c | 0000001e | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 + | ICL-U/Y | D1 | 06-7e-05/80 | 000000a8 | 000000b0 | Core Gen10 Mobile + | LKF | B2/B3 | 06-8a-01/10 | 0000002d | 00000031 | Core w/Hybrid Technology + | TGL | B1 | 06-8c-01/80 | 0000009a | 000000a4 | Core Gen11 Mobile + | TGL-R | C0 | 06-8c-02/c2 | 00000022 | 00000026 | Core Gen11 Mobile + | TGL-H | R0 | 06-8d-01/c2 | 0000003c | 0000003e | Core Gen11 Mobile + | AML-Y22 | H0 | 06-8e-09/10 | 000000ec | 000000f0 | Core Gen8 Mobile + | KBL-U/Y | H0 | 06-8e-09/c0 | 000000ec | 000000f0 | Core Gen7 Mobile + | CFL-U43e | D0 | 06-8e-0a/c0 | 000000ec | 000000f0 | Core Gen8 Mobile + | WHL-U | W0 | 06-8e-0b/d0 | 000000ec | 000000f0 | Core Gen8 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000ec | 000000f0 | Core Gen10 Mobile + | CML-Y42 | V0 | 06-8e-0c/94 | 000000ec | 000000f0 | Core Gen10 Mobile + | WHL-U | V0 | 06-8e-0c/94 | 000000ec | 000000f0 | Core Gen8 Mobile + | EHL | B1 | 06-96-01/01 | 00000015 | 00000016 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E + | JSL | A0/A1 | 06-9c-00/01 | 2400001f | 24000023 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 + | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000ec | 000000f0 | Core Gen7; Xeon E3 v6 + | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000ec | 000000f0 | Core Gen8 Desktop, Mobile, Xeon E + | CFL-S | B0 | 06-9e-0b/02 | 000000ec | 000000f0 | Core Gen8 + | CFL-H/S | P0 | 06-9e-0c/22 | 000000ec | 000000f0 | Core Gen9 + | CFL-H | R0 | 06-9e-0d/22 | 000000ec | 000000f0 | Core Gen9 Mobile + | CML-H | R1 | 06-a5-02/20 | 000000ec | 000000f0 | Core Gen10 Mobile + | CML-S62 | G1 | 06-a5-03/22 | 000000ec | 000000f0 | Core Gen10 + | CML-S102 | Q0 | 06-a5-05/22 | 000000ee | 000000f0 | Core Gen10 + | CML-U62 V1 | A0 | 06-a6-00/80 | 000000ea | 000000f0 | Core Gen10 Mobile + | CML-U62 V2 | K1 | 06-a6-01/80 | 000000ec | 000000f0 | Core Gen10 Mobile + | RKL-S | B0 | 06-a7-01/02 | 00000050 | 00000053 | Core Gen11 + +------------------------------------------------------------------- +Thu Apr 21 09:27:19 UTC 2022 - Marcus Meissner + +- Updated to Intel CPU Microcode 20220419 release. (bsc#1198717) + - Update for functional issues. Refer to errata + APLI-11 in [Intel Atom Processor E3900 + Series](https://cdrdv2.intel.com/v1/dl/getContent/612204) for details. + - Changed Microcodes: + - | APL | E0 | 06-5c-0a/03 | 00000024 | 00000028 | Atom x5-E39xx + +------------------------------------------------------------------- +Thu Feb 10 13:10:30 UTC 2022 - Marcus Meissner + +- Updated to Intel CPU Microcode 20220207 release. + - CVE-2021-0146: Fixed a potential security vulnerability in some Intel Processors may allow escalation of privilege (bsc#1192615) + - CVE-2021-0127: Intel Processor Breakpoint Control Flow (bsc#1195779) + - CVE-2021-0145: Fast store forward predictor - Cross Domain Training (bsc#1195780) + - CVE-2021-33120: Out of bounds read for some Intel Atom processors (bsc#1195781) + - Security updates for [INTEL-SA-00528](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00528.html) + - Security updates for [INTEL-SA-00532](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html) + - Update for functional issues. Refer to [Third Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. + - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. + - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details. + - Update for functional issues. Refer to [11th Generation Intel® Core" Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. + - Update for functional issues. Refer to [11th Generation Intel® Core" Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634808) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core" Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. + - Update for functional issues. Refer to [10th Generation Intel® Core" Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. + - Update for functional issues. Refer to [8th Generation Intel® Core" Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. + - Update for functional issues. Refer to [8th Gen Intel® Core" Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-family-spec-update.html?wapkw=processor+specification+update) for details. + - Update for functional issues. Refer to [7th and 8th Generation Intel® Core" Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. + - Update for functional issues. Refer to [6th Generation Intel® Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/core/desktop-6th-gen-core-family-spec-update.html) for details. + - Update for functional issues. Refer to [Intel® Pentium® Silver and Intel® Celeron® Processors](https://www.intel.com/content/www/us/en/products/docs/processors/pentium/silver-celeron-spec-update.html?wapkw=processor+specification+update) for details. + +------------------------------------------------------------------- +Tue Jun 8 09:15:36 UTC 2021 - Marcus Meissner + +- Updated to Intel CPU Microcode 20210608 release. + - CVE-2020-24513: A domain bypass transient execution vulnerability was discovered on some Intel Atom processors that use a micro-architectural incident channel. (INTEL-SA-00465 bsc#1179833) + See also: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html + - CVE-2020-24511: The IBRS feature to mitigate Spectre variant 2 transient execution side channel vulnerabilities may not fully prevent non-root (guest) branches from controlling the branch predictions of the root (host) (INTEL-SA-00464 bsc#1179836) + See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html) + - CVE-2020-24512: Fixed trivial data value cache-lines such as all-zero value cache-lines may lead to changes in cache-allocation or write-back behavior for such cache-lines (bsc#1179837 INTEL-SA-00464) + See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html) + - CVE-2020-24489: Fixed Intel VT-d device pass through potential local privilege escalation (INTEL-SA-00442 bsc#1179839) + See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html +- Update for functional issues. Refer to [Third Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780)for details. +- Update for functional issues. Refer to [Second Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. +- Update for functional issues. Refer to [Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. +- Update for functional issues. Refer to [Intel Xeon Processor D-1500, D-1500 NS and D-1600 NS Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-d-1500-specification-update.html) for details. +- Update for functional issues. Refer to [Intel Xeon E7-8800 and E7-4800 v3 Processor Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e7-v3-spec-update.html) for details. +- Update for functional issues. Refer to [Intel Xeon Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details. +- Update for functional issues. Refer to [10th Gen Intel Core Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details. +- Update for functional issues. Refer to [8th and 9th Gen Intel Core Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details. +- Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details. +- Update for functional issues. Refer to [6th Gen Intel Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. +- Update for functional issues. Refer to [Intel Xeon E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details. +- Update for functional issues. Refer to [Intel Xeon E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details. + +### New Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| CLX-SP | A0 | 06-55-05/b7 | | 03000010 | Xeon Scalable Gen2 +| ICX-SP | C0 | 06-6a-05/87 | | 0c0002f0 | Xeon Scalable Gen3 +| ICX-SP | D0 | 06-6a-06/87 | | 0d0002a0 | Xeon Scalable Gen3 +| SNR | B0 | 06-86-04/01 | | 0b00000f | Atom P59xxB +| SNR | B1 | 06-86-05/01 | | 0b00000f | Atom P59xxB +| TGL | B1 | 06-8c-01/80 | | 00000088 | Core Gen11 Mobile +| TGL-R | C0 | 06-8c-02/c2 | | 00000016 | Core Gen11 Mobile +| TGL-H | R0 | 06-8d-01/c2 | | 0000002c | Core Gen11 Mobile +| EHL | B1 | 06-96-01/01 | | 00000011 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E +| JSL | A0/A1 | 06-9c-00/01 | | 0000001d | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 +| RKL-S | B0 | 06-a7-01/02 | | 00000040 | Core Gen11 + +### Updated Platforms + +| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products +|:---------------|:---------|:------------|:---------|:---------|:--------- +| HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000044 | 00000046 | Core Gen4 X series; Xeon E5 v3 +| HSX-EX | E0 | 06-3f-04/80 | 00000016 | 00000019 | Xeon E7 v3 +| SKL-U/Y | D0 | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile +| SKL-U23e | K1 | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile +| BDX-ML | B0/M0/R0 | 06-4f-01/ef | 0b000038 | 0b00003e | Xeon E5/E7 v4; Core i7-69xx/68xx +| SKX-SP | B1 | 06-55-03/97 | 01000159 | 0100015b | Xeon Scalable +| SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon Scalable +| SKX-D | M1 | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon D-21xx +| CLX-SP | B0 | 06-55-06/bf | 04003006 | 04003102 | Xeon Scalable Gen2 +| CLX-SP | B1 | 06-55-07/bf | 05003006 | 05003102 | Xeon Scalable Gen2 +| CPX-SP | A1 | 06-55-0b/bf | 0700001e | 07002302 | Xeon Scalable Gen3 +| BDX-DE | V2/V3 | 06-56-03/10 | 07000019 | 0700001b | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 +| BDX-DE | Y0 | 06-56-04/10 | 0f000017 | 0f000019 | Xeon D-1557/59/67/71/77/81/87 +| BDX-NS | A1 | 06-56-05/10 | 0e00000f | 0e000012 | Xeon D-1513N/23/33/43/53 +| APL | D0 | 06-5c-09/03 | 00000040 | 00000044 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx +| APL | E0 | 06-5c-0a/03 | 0000001e | 00000020 | Atom x5-E39xx +| SKL-H/S | R0/N0 | 06-5e-03/36 | 000000e2 | 000000ea | Core Gen6; Xeon E3 v5 +| DNV | B0 | 06-5f-01/01 | 0000002e | 00000034 | Atom C Series +| GLK | B0 | 06-7a-01/01 | 00000034 | 00000036 | Pentium Silver N/J5xxx, Celeron N/J4xxx +| GKL-R | R0 | 06-7a-08/01 | 00000018 | 0000001a | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 +| ICL-U/Y | D1 | 06-7e-05/80 | 000000a0 | 000000a6 | Core Gen10 Mobile +| LKF | B2/B3 | 06-8a-01/10 | 00000028 | 0000002a | Core w/Hybrid Technology +| AML-Y22 | H0 | 06-8e-09/10 | 000000de | 000000ea | Core Gen8 Mobile +| KBL-U/Y | H0 | 06-8e-09/c0 | 000000de | 000000ea | Core Gen7 Mobile +| CFL-U43e | D0 | 06-8e-0a/c0 | 000000e0 | 000000ea | Core Gen8 Mobile +| WHL-U | W0 | 06-8e-0b/d0 | 000000de | 000000ea | Core Gen8 Mobile +| AML-Y42 | V0 | 06-8e-0c/94 | 000000de | 000000ea | Core Gen10 Mobile +| CML-Y42 | V0 | 06-8e-0c/94 | 000000de | 000000ea | Core Gen10 Mobile +| WHL-U | V0 | 06-8e-0c/94 | 000000de | 000000ea | Core Gen8 Mobile +| KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000de | 000000ea | Core Gen7; Xeon E3 v6 +| CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000de | 000000ea | Core Gen8 Desktop, Mobile, Xeon E +| CFL-S | B0 | 06-9e-0b/02 | 000000de | 000000ea | Core Gen8 +| CFL-H/S | P0 | 06-9e-0c/22 | 000000de | 000000ea | Core Gen9 +| CFL-H | R0 | 06-9e-0d/22 | 000000de | 000000ea | Core Gen9 Mobile +| CML-H | R1 | 06-a5-02/20 | 000000e0 | 000000ea | Core Gen10 Mobile +| CML-S62 | G1 | 06-a5-03/22 | 000000e0 | 000000ea | Core Gen10 +| CML-S102 | Q0 | 06-a5-05/22 | 000000e0 | 000000ec | Core Gen10 +| CML-U62 V1 | A0 | 06-a6-00/80 | 000000e0 | 000000e8 | Core Gen10 Mobile +| CML-U62 V2 | K1 | 06-a6-01/80 | 000000e0 | 000000ea | Core Gen10 Mobile + +------------------------------------------------------------------- +Wed Jun 2 16:19:32 UTC 2021 - Callum Farmer + +- Use %_firmwaredir + +------------------------------------------------------------------- +Wed Feb 17 06:14:41 UTC 2021 - Marcus Meissner + +- Updated Intel CPU Microcode to 20210216 official release. (bsc#1182347 bsc#1179224) + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon Scalable + | SKX-D | M1 | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon D-21xx + | CLX-SP | B0 | 06-55-06/bf | 04003003 | 04003006 | Xeon Scalable Gen2 + | CLX-SP | B1 | 06-55-07/bf | 05003003 | 05003006 | Xeon Scalable Gen2 + +------------------------------------------------------------------- +Thu Nov 19 16:46:11 UTC 2020 - Marcus Meissner + +- Updated Intel CPU Microcode to 20201118 official release. (bsc#1178971) + - Removed TGL/06-8c-01/80 due to functional issues with some OEM platforms. + +------------------------------------------------------------------- +Wed Nov 11 08:23:06 UTC 2020 - Marcus Meissner + +- Updated Intel CPU Microcode to 20201110 official release. + - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) INTEL-SA-00389 (bsc#1170446) + - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) + - CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592) + +- Releasenotes: + + - Security updates for [INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381.html). + - Security updates for [INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html). + - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. + - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. + - Update for functional issues. Refer to [Intel® Xeon® Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details. + - Update for functional issues. Refer to [8th and 9th Gen Intel® Core™ Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details. + - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details. + - Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. + - Update for functional issues. Refer to [Intel® Xeon® E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details. + - Update for functional issues. Refer to [Intel® Xeon® E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details. + + ### New Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 + | LKF | B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology + | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile + | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile + | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 + | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 + | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile + + ### Updated Platforms + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 + | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile + | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile + | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable + | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable + | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx + | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 + | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 + | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx + | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx + | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 + | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 + | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile + | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile + | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile + | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile + | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile + | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile + | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile + | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 + | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E + | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 + | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 + | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile + | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile + +------------------------------------------------------------------- +Wed Jun 17 06:07:24 UTC 2020 - Marcus Meissner + +- Updated Intel CPU Microcode to 20200616 official release (bsc#1172856) + - revert 06-4e-03 Skylake U/Y, U23e ucode back to 000000d6 release + - revert 06-5e-03 Skylake H/S ucode back to 000000d6 release, + as both cause stability issues. (bsc#1172856) + +------------------------------------------------------------------- +Wed Jun 3 14:44:24 UTC 2020 - Marcus Meissner + +- Updated Intel CPU Microcode to 20200609 (bsc#1172466) + + Fixes for: + - CVE-2020-0543: Fixed a side channel attack against special registers + which could have resulted in leaking of read values to cores other + than the one which called it. This attack is known as Special Register + Buffer Data Sampling (SRBDS) or "CrossTalk" (bsc#1154824). + - CVE-2020-0548,CVE-2020-0549: Additional ucode updates were supplied to + mitigate the Vector Register and L1D Eviction Sampling aka "CacheOutAttack" + attacks. (bsc#1156353) + + == 20200602_DEMO Release == + -- Updates upon 20200520 release -- + Processor Identifier Version Products + Model Stepping F-MO-S/PI Old->New + ---- new platforms ---------------------------------------- + + ---- updated platforms ------------------------------------ + HSW C0 6-3c-3/32 00000027->00000028 Core Gen4 + BDW-U/Y E0/F0 6-3d-4/c0 0000002e->0000002f Core Gen5 + HSW-U C0/D0 6-45-1/72 00000025->00000026 Core Gen4 + HSW-H C0 6-46-1/32 0000001b->0000001c Core Gen4 + BDW-H/E3 E0/G0 6-47-1/22 00000021->00000022 Core Gen5 + SKL-U/Y D0 6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile + SKL-U23e K1 6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile + SKX-SP B1 6-55-3/97 01000151->01000157 Xeon Scalable + SKX-SP H0/M0/U0 6-55-4/b7 02000065->02006906 Xeon Scalable + SKX-D M1 6-55-4/b7 02000065->02006906 Xeon D-21xx + CLX-SP B0 6-55-6/bf 0400002c->04002f01 Xeon Scalable Gen2 + CLX-SP B1 6-55-7/bf 0500002c->04002f01 Xeon Scalable Gen2 + SKL-H/S R0/N0 6-5e-3/36 000000d6->000000dc Core Gen6; Xeon E3 v5 + AML-Y22 H0 6-8e-9/10 000000ca->000000d6 Core Gen8 Mobile + KBL-U/Y H0 6-8e-9/c0 000000ca->000000d6 Core Gen7 Mobile + CFL-U43e D0 6-8e-a/c0 000000ca->000000d6 Core Gen8 Mobile + WHL-U W0 6-8e-b/d0 000000ca->000000d6 Core Gen8 Mobile + AML-Y42 V0 6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile + CML-Y42 V0 6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile + WHL-U V0 6-8e-c/94 000000ca->000000d6 Core Gen8 Mobile + KBL-G/H/S/E3 B0 6-9e-9/2a 000000ca->000000d6 Core Gen7; Xeon E3 v6 + CFL-H/S/E3 U0 6-9e-a/22 000000ca->000000d6 Core Gen8 Desktop, Mobile, Xeon E + CFL-S B0 6-9e-b/02 000000ca->000000d6 Core Gen8 + CFL-H/S P0 6-9e-c/22 000000ca->000000d6 Core Gen9 + CFL-H R0 6-9e-d/22 000000ca->000000d6 Core Gen9 Mobile + +- Updated Intel CPU Microcode to 20200520 + + Processor Identifier Version Products + Model Stepping F-MO-S/PI Old->New + ---- new platforms ---------------------------------------- + ---- updated platforms ------------------------------------ + SNB-E/EN/EP C1/M0 6-2d-6/6d 0000061f->00000621 Xeon E3/E5, Core X + SNB-E/EN/EP C2/M1 6-2d-7/6d 00000718->0000071a Xeon E3/E5, Core X + +------------------------------------------------------------------- +Tue Nov 19 06:06:55 UTC 2019 - Marcus Meissner + +- Updated to 20191115 release (bsc#1157004) + - Processor Identifier Version Products + - Model Stepping F-MO-S/PI Old->New + - ---- updated platforms ------------------------------------ + - SKL-U/Y D0 6-4e-3/c0 000000d4->000000d6 Core Gen6 Mobile + - SKL-U23e K1 6-4e-3/c0 000000d4->000000d6 Core Gen6 Mobile + - SKL-H/S/E3 N0/R0/S0 6-5e-3/36 000000d4->000000d6 Core Gen6 + - AML-Y22 H0 6-8e-9/10 000000c6->000000ca Core Gen8 Mobile + - KBL-U/Y H0 6-8e-9/c0 000000c6->000000ca Core Gen7 Mobile + - KBL-U23e J1 6-8e-9/c0 000000c6->000000ca Core Gen7 Mobile + - CFL-U43e D0 6-8e-a/c0 000000c6->000000ca Core Gen8 Mobile + - KBL-R U Y0 6-8e-a/c0 000000c6->000000ca Core Gen8 Mobile + - WHL-U W0 6-8e-b/d0 000000c6->000000ca Core Gen8 Mobile + - AML-Y42 V0 6-8e-c/94 000000c6->000000ca Core Gen10 Mobile + - WHL-U V0 6-8e-c/94 000000c6->000000ca Core Gen8 Mobile + - CML-U42 V0 6-8e-c/94 000000c6->000000ca Core Gen10 Mobile + - KBL-G/H/S/X/E3 B0 6-9e-9/2a 000000c6->000000ca Core Gen7 Desktop, Mobile, Xeon E3 v6 + - CFL-H/S/E3 U0 6-9e-a/22 000000c6->000000ca Core Gen8 Desktop, Mobile, Xeon E + - CFL-S B0 6-9e-b/02 000000c6->000000ca Core Gen8 + - CFL-S P0 6-9e-c/22 000000c6->000000ca Core Gen9 Desktop + - CFL-H/S/E3 R0 6-9e-d/22 000000c6->000000ca Core Gen9 Desktop, Mobile, Xeon E + - CML-U62 A0 6-a6-0/80 000000c6->000000ca Core Gen10 Mobile + +- Updated to 20191113 release + - Processor Identifier Version Products + - Model Stepping F-MO-S/PI Old->New + - ---- updated platforms ------------------------------------ + - CFL-S P0 6-9e-c/22 000000a2->000000c6 Core Gen9 Desktop + +------------------------------------------------------------------- +Wed Nov 6 06:02:44 UTC 2019 - Marcus Meissner + +- Updated to 20191112 security release (bsc#1155988) + - Processor Identifier Version Products + - Model Stepping F-MO-S/PI Old->New + - ---- new platforms ---------------------------------------- + - AVN B0/C0 6-4d-8/01 0000012d Atom C2xxx + - CNL-U D0 6-66-3/80 0000002a Core Gen8 Mobile + - SKX-SP B1 6-55-3/97 01000151 Xeon Scalable + - CLX-SP B0 6-55-6/bf 0400002c Xeon Scalable Gen2 + - GLK-R R0 6-7a-8/01 00000016 Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 + - ICL-U/Y D1 6-7e-5/80 00000046 Core Gen10 Mobile + - CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile + - ---- updated platforms ------------------------------------ + - SKL-U/Y D0 6-4e-3/c0 000000cc->000000d4 Core Gen6 Mobile + - SKX-SP H0/M0/U0 6-55-4/b7 02000064->02000065 Xeon Scalable + - SKX-D M1 6-55-4/b7 02000064->02000065 Xeon D-21xx + - CLX-SP B1 6-55-7/bf 0500002b->0500002c Xeon Scalable Gen2 + - SKL-H/S/E3 R0/N0 6-5e-3/36 000000cc->000000d4 Core Gen6 + - GLK B0 6-7a-1/01 0000002e->00000032 Pentium J5005/N5000, Celeron J4005/J4105/N4000/N4100 + - AML-Y22 H0 6-8e-9/10 000000b4->000000c6 Core Gen8 Mobile + - KBL-U/Y H0 6-8e-9/c0 000000b4->000000c6 Core Gen7 Mobile + - CFL-U43e D0 6-8e-a/c0 000000b4->000000c6 Core Gen8 Mobile + - WHL-U W0 6-8e-b/d0 000000b8->000000c6 Core Gen8 Mobile + - AML-Y V0 6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile + - CML-U42 V0 6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile + - WHL-U V0 6-8e-c/94 000000b8->000000c6 Core Gen8 Mobile + - KBL-G/X H0 6-9e-9/2a 000000b4->000000c6 Core Gen7/Gen8 + - KBL-H/S/E3 B0 6-9e-9/2a 000000b4->000000c6 Core Gen7; Xeon E3 v6 + - CFL-H/S/E3 U0 6-9e-a/22 000000b4->000000c6 Core Gen8 Desktop, Mobile, Xeon E + - CFL-S B0 6-9e-b/02 000000b4->000000c6 Core Gen8 + - CFL-H R0 6-9e-d/22 000000b8->000000c6 Core Gen9 Mobile + - ---- removed platforms ------------------------------------ + - CFL-H/S P0 6-9e-c/22 000000a2 Core Gen9 + +- Includes security fixes for: + - CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073) + - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035) + +------------------------------------------------------------------- +Thu Sep 19 05:25:52 UTC 2019 - Marcus Meissner + +- Updated to 20190918 bugfix release (bsc#1151232 bsc#1138185) + + Processor Identifier Version Products + Model Stepping F-MO-S/PI Old->New + ---- updated platforms ------------------------------------ + BDW-U/Y E0/F0 6-3d-4/c0 0000002d->0000002e Core Gen5 + HSX-EX E0 6-3f-4/80 00000014->00000016 Xeon E7 v3 + BDW-H/E3 E0/G0 6-47-1/22 00000020->00000021 Core Gen5 + BDX-ML B0/M0/R0 6-4f-1/ef 0b000036->0b000038 Xeon E5/E7 v4; Core i7-69xx/68xx + BDX-DE V1 6-56-2/10 0000001a->0000001c Xeon D-1520/40 + BDX-DE V2/3 6-56-3/10 07000017->07000019 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 + BDX-DE Y0 6-56-4/10 0f000015->0f000017 Xeon D-1557/59/67/71/77/81/87 + BDX-NS A0 6-56-5/10 0e00000d->0e00000f Xeon D-1513N/23/33/43/53 + SKX-SP H0/M0/U0 6-55-4/b7 0200005e->00000064 Xeon Scalable + SKX-D M1 6-55-4/b7 0200005e->00000064 Xeon D-21xx + CLX-SP B1 6-55-7/bf 05000021->0500002b Xeon Scalable Gen2 + +------------------------------------------------------------------- +Wed Jul 17 07:16:15 UTC 2019 - Marcus Meissner + +- Updated to 20190618 release (bsc#1111331 CVE-2018-12126 CVE-2018-12130 CVE-2018-12127 CVE-2019-11091) + + ---- updated platforms ------------------------------------ + SNB-E/EN/EP C1/M0 6-2d-6/6d 0000061d->0000061f Xeon E3/E5, Core X + SNB-E/EN/EP C2/M1 6-2d-7/6d 00000714->00000718 Xeon E3/E5, Core X + +------------------------------------------------------------------- +Tue May 7 13:27:34 UTC 2019 - Marcus Meissner + +- Intel QSR 2019.1 Microcode release (bsc#1111331 CVE-2018-12126 + CVE-2018-12130 CVE-2018-12127 CVE-2019-11091) + + Processor Identifier Version Products + Model Stepping F-MO-S/PI Old->New + ---- new platforms ---------------------------------------- + VLV C0 6-37-8/02 00000838 Atom Z series + VLV C0 6-37-8/0C 00000838 Celeron N2xxx, Pentium N35xx + VLV D0 6-37-9/0F 0000090c Atom E38xx + CHV C0 6-4c-3/01 00000368 Atom X series + CHV D0 6-4c-4/01 00000411 Atom X series + CLX-SP B1 6-55-7/bf 05000021 Xeon Scalable Gen2 + ---- updated platforms ------------------------------------ + SNB D2/G1/Q0 6-2a-7/12 0000002e->0000002f Core Gen2 + IVB E1/L1 6-3a-9/12 00000020->00000021 Core Gen3 + HSW C0 6-3c-3/32 00000025->00000027 Core Gen4 + BDW-U/Y E0/F0 6-3d-4/c0 0000002b->0000002d Core Gen5 + IVB-E/EP C1/M1/S1 6-3e-4/ed 0000042e->0000042f Core Gen3 X Series; Xeon E5 v2 + IVB-EX D1 6-3e-7/ed 00000714->00000715 Xeon E7 v2 + HSX-E/EP Cx/M1 6-3f-2/6f 00000041->00000043 Core Gen4 X series; Xeon E5 v3 + HSX-EX E0 6-3f-4/80 00000013->00000014 Xeon E7 v3 + HSW-U C0/D0 6-45-1/72 00000024->00000025 Core Gen4 + HSW-H C0 6-46-1/32 0000001a->0000001b Core Gen4 + BDW-H/E3 E0/G0 6-47-1/22 0000001e->00000020 Core Gen5 + SKL-U/Y D0/K1 6-4e-3/c0 000000c6->000000cc Core Gen6 + BDX-ML B0/M0/R0 6-4f-1/ef 0b00002e->00000036 Xeon E5/E7 v4; Core i7-69xx/68xx + SKX-SP H0/M0/U0 6-55-4/b7 0200005a->0000005e Xeon Scalable + SKX-D M1 6-55-4/b7 0200005a->0000005e Xeon D-21xx + BDX-DE V1 6-56-2/10 00000019->0000001a Xeon D-1520/40 + BDX-DE V2/3 6-56-3/10 07000016->07000017 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 + BDX-DE Y0 6-56-4/10 0f000014->0f000015 Xeon D-1557/59/67/71/77/81/87 + BDX-NS A0 6-56-5/10 0e00000c->0e00000d Xeon D-1513N/23/33/43/53 + APL D0 6-5c-9/03 00000036->00000038 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx + SKL-H/S R0/N0 6-5e-3/36 000000c6->000000cc Core Gen6; Xeon E3 v5 + DNV B0 6-5f-1/01 00000024->0000002e Atom C Series + GLK B0 6-7a-1/01 0000002c->0000002e Pentium Silver N/J5xxx, Celeron N/J4xxx + AML-Y22 H0 6-8e-9/10 0000009e->000000b4 Core Gen8 Mobile + KBL-U/Y H0 6-8e-9/c0 0000009a->000000b4 Core Gen7 Mobile + CFL-U43e D0 6-8e-a/c0 0000009e->000000b4 Core Gen8 Mobile + WHL-U W0 6-8e-b/d0 000000a4->000000b8 Core Gen8 Mobile + WHL-U V0 6-8e-d/94 000000b2->000000b8 Core Gen8 Mobile + KBL-G/H/S/E3 B0 6-9e-9/2a 0000009a->000000b4 Core Gen7; Xeon E3 v6 + CFL-H/S/E3 U0 6-9e-a/22 000000aa->000000b4 Core Gen8 Desktop, Mobile, Xeon E + CFL-S B0 6-9e-b/02 000000aa->000000b4 Core Gen8 + CFL-H/S P0 6-9e-c/22 000000a2->000000ae Core Gen9 + CFL-H R0 6-9e-d/22 000000b0->000000b8 Core Gen9 Mobile + +------------------------------------------------------------------- +Thu Mar 14 14:09:22 UTC 2019 - Marcus Meissner + +- Update to 20190312 release (bsc#1129231) + - Processor Identifier Version Products + - Model Stepping F-MO-S/PI Old->New + - ---- new platforms ---------------------------------------- + - AML-Y22 H0 6-8e-9/10 0000009e Core Gen8 Mobile + - WHL-U W0 6-8e-b/d0 000000a4 Core Gen8 Mobile + - WHL-U V0 6-8e-d/94 000000b2 Core Gen8 Mobile + - CFL-S P0 6-9e-c/22 000000a2 Core Gen9 Desktop + - CFL-H R0 6-9e-d/22 000000b0 Core Gen9 Mobile + - ---- updated platforms ------------------------------------ + - HSX-E/EP Cx/M1 6-3f-2/6f 0000003d->00000041 Core Gen4 X series; Xeon E5 v3 + - HSX-EX E0 6-3f-4/80 00000012->00000013 Xeon E7 v3 + - SKX-SP H0/M0/U0 6-55-4/b7 0200004d->0000005a Xeon Scalable + - SKX-D M1 6-55-4/b7 0200004d->0000005a Xeon D-21xx + - BDX-DE V1 6-56-2/10 00000017->00000019 Xeon D-1520/40 + - BDX-DE V2/3 6-56-3/10 07000013->07000016 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 + - BDX-DE Y0 6-56-4/10 0f000012->0f000014 Xeon D-1557/59/67/71/77/81/87 + - BDX-NS A0 6-56-5/10 0e00000a->0e00000c Xeon D-1513N/23/33/43/53 + - APL D0 6-5c-9/03 00000032->00000036 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx + - APL E0 6-5c-a/03 0000000c->00000010 Atom x5/7-E39xx + - GLK B0 6-7a-1/01 00000028->0000002c Pentium Silver N/J5xxx, Celeron N/J4xxx + - KBL-U/Y H0 6-8e-9/c0 0000008e->0000009a Core Gen7 Mobile + - CFL-U43e D0 6-8e-a/c0 00000096->0000009e Core Gen8 Mobile + - KBL-H/S/E3 B0 6-9e-9/2a 0000008e->0000009a Core Gen7; Xeon E3 v6 + - CFL-H/S/E3 U0 6-9e-a/22 00000096->000000aa Core Gen8 Desktop, Mobile, Xeon E + - CFL-S B0 6-9e-b/02 0000008e->000000aa Core Gen8 + +------------------------------------------------------------------- +Fri Aug 24 15:03:09 UTC 2018 - meissner@suse.com + +- updated to 20180807a, no change except licensing. (bsc#1104479) + +------------------------------------------------------------------- +Wed Aug 8 13:53:07 UTC 2018 - meissner@suse.com + +- Update to 20180807 release, for the listed CPU chipsets + this fixes CVE-2018-3640 (Spectre v3a) CVE-2018-3639 (Spectre v4). + (bsc#1104134 bsc#1087082 bsc#1087083) + + Processor Identifier Version Products + Model Stepping F-MO-S/PI Old->New + ---- new platforms ---------------------------------------- + WSM-EP/WS U1 6-2c-2/03 0000001f Xeon E/L/X56xx, W36xx + NHM-EX D0 6-2e-6/04 0000000d Xeon E/L/X65xx/75xx + BXT C0 6-5c-2/01 00000014 Atom T5500/5700 + APL E0 6-5c-a/03 0000000c Atom x5-E39xx + DVN B0 6-5f-1/01 00000024 Atom C3xxx + ---- updated platforms ------------------------------------ + NHM-EP/WS D0 6-1a-5/03 00000019->0000001d Xeon E/L/X/W55xx + NHM B1 6-1e-5/13 00000007->0000000a Core i7-8xx, i5-7xx; Xeon L3426, X24xx + WSM B1 6-25-2/12 0000000e->00000011 Core i7-6xx, i5-6xx/4xxM, i3-5xx/3xxM, Pentium G69xx, Celeon P45xx; Xeon L3406 + WSM K0 6-25-5/92 00000004->00000007 Core i7-6xx, i5-6xx/5xx/4xx, i3-5xx/3xx, Pentium G69xx/P6xxx/U5xxx, Celeron P4xxx/U3xxx + SNB D2 6-2a-7/12 0000002d->0000002e Core Gen2; Xeon E3 + WSM-EX A2 6-2f-2/05 00000037->0000003b Xeon E7 + IVB E2 6-3a-9/12 0000001f->00000020 Core Gen3 Mobile + HSW-H/S/E3 Cx/Dx 6-3c-3/32 00000024->00000025 Core Gen4 Desktop; Xeon E3 v3 + BDW-U/Y E/F 6-3d-4/c0 0000002a->0000002b Core Gen5 Mobile + HSW-ULT Cx/Dx 6-45-1/72 00000023->00000024 Core Gen4 Mobile and derived Pentium/Celeron + HSW-H Cx 6-46-1/32 00000019->0000001a Core Extreme i7-5xxxX + BDW-H/E3 E/G 6-47-1/22 0000001d->0000001e Core i5-5xxxR/C, i7-5xxxHQ/EQ; Xeon E3 v4 + SKL-U/Y D0 6-4e-3/c0 000000c2->000000c6 Core Gen6 Mobile + BDX-DE V1 6-56-2/10 00000015->00000017 Xeon D-1520/40 + BDX-DE V2/3 6-56-3/10 07000012->07000013 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 + BDX-DE Y0 6-56-4/10 0f000011->0f000012 Xeon D-1557/59/67/71/77/81/87 + APL D0 6-5c-9/03 0000002c->00000032 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx + SKL-H/S/E3 R0 6-5e-3/36 000000c2->000000c6 Core Gen6; Xeon E3 v5 + GLK B0 6-7a-1/01 00000022->00000028 Pentium Silver N/J5xxx, Celeron N/J4xxx + KBL-U/Y H0 6-8e-9/c0 00000084->0000008e Core Gen7 Mobile + CFL-U43e D0 6-8e-a/c0 00000084->00000096 Core Gen8 Mobile + KBL-H/S/E3 B0 6-9e-9/2a 00000084->0000008e Core Gen7; Xeon E3 v6 + CFL-H/S/E3 U0 6-9e-a/22 00000084->00000096 Core Gen8 + CFL-H/S/E3 B0 6-9e-b/02 00000084->0000008e Core Gen8 Desktop + +------------------------------------------------------------------- +Wed Jul 4 15:05:31 UTC 2018 - meissner@suse.com + +- Update to 20180703 release, for the listed CPU chipsets + this fixes CVE-2018-3640 (Spectre v3a) CVE-2018-3639 (Spectre v4). + (bsc#1100147 bsc#1087082 bsc#1087083) + + https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File + + Following chipsets are fixed in this round: + + Model Stepping F-MO-S/PI Old->New + ---- updated platforms ------------------------------------ + SNB-EP C1 6-2d-6/6d 0000061c->0000061d Xeon E5 + SNB-EP C2 6-2d-7/6d 00000713->00000714 Xeon E5 + IVT C0 6-3e-4/ed 0000042c->0000042d Xeon E5 v2; Core i7-4960X/4930K/4820K + IVT D1 6-3e-7/ed 00000713->00000714 Xeon E5 v2 + HSX-E/EP/4S C0 6-3f-2/6f 0000003c->0000003d Xeon E5 v3 + HSX-EX E0 6-3f-4/80 00000011->00000012 Xeon E7 v3 + SKX-SP/D/W/X H0 6-55-4/b7 02000043->0200004d Xeon Bronze 31xx, Silver 41xx, Gold 51xx/61xx Platinum 81xx, D/W-21xx; Core i9-7xxxX + BDX-DE A1 6-56-5/10 0e000009->0e00000a Xeon D-15x3N + + ---- intel-ucode-with-caveats/ ---------------------------- + BDX-ML B/M/R0 6-4f-1/ef 0b00002c->0b00002e Xeon E5/E7 v4; Core i7-69xx/68xx + +------------------------------------------------------------------- +Tue May 15 15:01:30 UTC 2018 - trenn@suse.de + +- Add rpmlintrc filter to ignore false-positive osc warning: + Package contains no binary and should be of noarch architecture + +------------------------------------------------------------------- +Fri May 4 09:42:54 UTC 2018 - trenn@suse.de + +- Update to version 20180425 (bsc#1091836) +- Name microcodes which are not allowed to load late + with a *.early suffix +- Add releasenotes and microcode list to docs +- Remove BuildRequires on iucode-tool, as the microcode files are + not provided as one big microcode.dat blob anymore, but are + already split up in the needed family-model-stepping files. + +-- Updates upon 20180312 release -- +---- updated platforms ------------------------------------ +GLK B0 6-7a-1/01 0000001e->00000022 + Pentium Silver N/J5xxx,-Celeron N/J4xxx +---- removed platforms ------------------------------------ +BDX-ML B/M/R0 6-4f-1/ef 0b000021 + Xeon E5/E7 v4; Core-i7-69xx/68xx +-- Special release with caveats -- +BDX-ML B/M/R0 6-4f-1/ef 0b00002c + Xeon E5/E7 v4; Corei7-69xx/68xx + +------------------------------------------------------------------- +Fri Apr 13 14:24:19 UTC 2018 - meissner@suse.com + +- next try to fix CPU detection modalias... The modalias + can only have 1 : (bsc#1084687) + +------------------------------------------------------------------- +Wed Mar 21 06:57:59 UTC 2018 - meissner@suse.com + +- fix the CPU detection modalias to meet current kernel logic. + (bsc#1084687) + +------------------------------------------------------------------- +Wed Mar 14 14:15:49 UTC 2018 - meissner@suse.com + +- Updated to microcode version: 20180312 (bsc#1085207 CVE-2017-5715) + -- New Platforms -- + BDX-DE EGW A0 6-56-5:10 e000009 + SKX B1 6-55-3:97 1000140 + -- Updates -- + SNB D2 6-2a-7:12 29->2d + JKT C1 6-2d-6:6d 619->61c + JKT C2 6-2d-7:6d 710->713 + IVB E2 6-3a-9:12 1c->1f + IVT C0 6-3e-4:ed 428->42c + IVT D1 6-3e-7:ed 70d->713 + HSW Cx/Dx 6-3c-3:32 22->24 + HSW-ULT Cx/Dx 6-45-1:72 20->23 + CRW Cx 6-46-1:32 17->19 + HSX C0 6-3f-2:6f 3a->3c + HSX-EX E0 6-3f-4:80 0f->11 + BDW-U/Y E/F 6-3d-4:c0 25->2a + BDW-H E/G 6-47-1:22 17->1d + BDX-DE V0/V1 6-56-2:10 0f->15 + BDW-DE V2 6-56-3:10 700000d->7000012 + BDW-DE Y0 6-56-4:10 f00000a->f000011 + SKL-U/Y D0 6-4e-3:c0 ba->c2 + SKL R0 6-5e-3:36 ba->c2 + KBL-U/Y H0 6-8e-9:c0 62->84 + KBL B0 6-9e-9:2a 5e->84 + CFL D0 6-8e-a:c0 70->84 + CFL U0 6-9e-a:22 70->84 + CFL B0 6-9e-b:02 72->84 + SKX H0 6-55-4:b7 2000035->2000043 + +------------------------------------------------------------------- +Mon Mar 5 21:56:59 UTC 2018 - crrodriguez@opensuse.org + +- intel-microcode2ucode.c replaced by better maintained and + feature rich iucode_tool package, add it to buildrequires. + +------------------------------------------------------------------- +Thu Nov 23 14:01:29 UTC 2017 - trenn@suse.de + +- Update to microcode version: 20171117 (bsc#1068839) + + -- New Platforms -- + CFL U0 (06-9e-0a:22) 70 + CFL B0 (06-9e-0b:2) 72 + SKX H0 (06-55-04:b7) 2000035 + GLK B0 (06-7a-01:1) 1e + APL Bx (06-5c-09:3) 2c + -- Updates -- + KBL Y0 (06-8e-0a:c0) 66->70 + +------------------------------------------------------------------- +Wed Jul 19 15:04:28 UTC 2017 - astieger@suse.com + +- Remove code in intel-microcode2ucode.c that refers to + GenuineIntel.bin , previously in binary blob package. + +------------------------------------------------------------------- +Tue Jul 18 11:35:24 UTC 2017 - trenn@suse.de + +- Remove binary blob package again. This was intended to be used + by linuxrc, but the firmware files can simply be concatenated. + +------------------------------------------------------------------- +Thu Jul 13 14:22:46 UTC 2017 - trenn@suse.de + +- Update to version 20170707 (bsc#1048133, bsc#1043358): + + KBL H0 (06-8e-09:c0) 62 + KBL Y0 (06-8e-0a:c0) 66 + KBL B0 (06-9e-09:2a) 5e + SKX H0 (06-55-04:97) 2000022 + +------------------------------------------------------------------- +Tue May 16 08:46:55 UTC 2017 - idonmez@suse.com + +- Update to version 20170511: + + BDX-ML B0/M0/R0 (06-4f-01:ef) b00001f->b000021 + Skylake D0 (06-4e-03:c0) 9e->ba + Broadwell ULT/ULX E/F-step (06-3d-04:c0) 24->25 + ULT Cx/Dx (06-45-01:72) 1f->20 + Crystalwell Cx (06-46-01:32) 16->17 + Broadwell Halo E/G-step (06-47-01:22) 16->17 + HSX EX E0 (06-3f-04:80) d->f + Skylake R0 (06-5e-03:36) 9e->ba + Haswell Cx/Dx (06-3c-03:32) 20->22 + HSX C0 (06-3f-02:6f) 39->3a + +------------------------------------------------------------------- +Mon Dec 5 21:25:01 UTC 2016 - crrodriguez@opensuse.org + +- Update to version 20161104. + +------------------------------------------------------------------- +Thu Jul 21 09:21:38 UTC 2016 - trenn@suse.de + +- Update to version 20160714. +- Should fix bsc#987358, a bug which got introduced with the last + release. +- Should finally fix "Intel Skylake bug" (bnc#993639), previous + releases since Jan 2016 may or may not have completely fixed it. + +------------------------------------------------------------------- +Thu Jun 23 17:54:26 UTC 2016 - crrodriguez@opensuse.org + +- Update to version 20160607, no changelog available + +------------------------------------------------------------------- +Thu Dec 10 17:16:38 CET 2015 - tiwai@suse.de + +- Fix dependency on coreutils for initrd macros (boo#958562) +- Call missing initrd macro at postun (boo#958562) + +------------------------------------------------------------------- +Tue Nov 10 13:27:16 UTC 2015 - fvogt@suse.com + +- Fix Url and Source0 +- Add GenuineIntel.bin to ucode-intel-blob + +------------------------------------------------------------------- +Tue Nov 10 12:32:16 UTC 2015 - p.drouand@gmail.com + +- Update to version 20151106 + * No changelog available +- Use download Url as source + +------------------------------------------------------------------- +Mon Nov 2 15:49:52 UTC 2015 - fvogt@suse.com + +- Add ucode-intel-blob subpackage to get the full microcode.dat + directly + +------------------------------------------------------------------- +Thu Mar 19 00:52:40 UTC 2015 - crrodriguez@opensuse.org + +- Update to microcode 20150121. + +------------------------------------------------------------------- +Wed Jan 21 20:13:01 UTC 2015 - mpluskal@suse.com + +- Pre require coreutils (bnc#914169). + +------------------------------------------------------------------- +Fri Sep 19 12:46:55 UTC 2014 - trenn@suse.de + +- Do not try to reload/update microcode at runtime after package + installation. Only supported way of updating microcode is via + early microcode update via initrd. bnc#896736 + +------------------------------------------------------------------- +Wed Sep 17 09:13:25 UTC 2014 - trenn@suse.de + +- Update to Intel microcode version 20140624 (bnc#896736, fate#317896) + This microcode disables lock elision on CPUs which are known to + not work reliable with this feature + +------------------------------------------------------------------- +Wed Jul 2 11:59:34 CEST 2014 - tiwai@suse.de + +- Update to Intel microcode version 20140624 (bnc#885213) + +------------------------------------------------------------------- +Fri Jun 13 17:15:38 UTC 2014 - trenn@suse.de + +- Delete mkinitrd scripts. This is done via %rpm regenerate_initrd_* macros + (bnc#894160) + +------------------------------------------------------------------- +Mon May 5 15:45:49 UTC 2014 - trenn@suse.de + +- Update to Intel microcode version 20140430 (bnc#876073) + +------------------------------------------------------------------- +Fri Apr 4 13:39:48 UTC 2014 - mmarek@suse.cz + +- Regenerate the initrd in %posttrans (fate#313506) + +------------------------------------------------------------------- +Tue Feb 11 09:13:12 UTC 2014 - idonmez@suse.com + +- ucode 20140122, no changelog available. + +------------------------------------------------------------------- +Tue Dec 10 12:43:57 UTC 2013 - trenn@suse.de + +- Loading firmware needs udev to be running + +------------------------------------------------------------------- +Mon Dec 2 14:17:33 UTC 2013 - trenn@suse.de + +- Add mkinitrd script to add Intel microcode to initrd. + This is needed because microcode driver is built in or gets loaded + automatically via udev early. Therefore the microcode has to be available + in initrd already. + This must not be mixed up with early micorcode loading. This feature will + not be implemented via mkinitrd. Dracut is doing early microcode loading. +- bnc#847158 +- mkinitrd scripts: + - mkinitrd_setup-intel_microcode.sh + Adding microcode to the initrd + - mkinitrd_boot-intel_microcode.sh + Triggering the reload at boot + +------------------------------------------------------------------- +Mon Nov 25 11:14:51 UTC 2013 - trenn@suse.de + +- Correct Supplements string so that the package gets correctly installed + on machines with Intel CPUs + bnc#847158 + +------------------------------------------------------------------- +Sun Sep 22 16:23:54 UTC 2013 - crrodriguez@opensuse.org + +- ucode 20130906, no changelog available. + +------------------------------------------------------------------- +Fri Aug 30 23:31:41 UTC 2013 - crrodriguez@opensuse.org + +- ucode 20130808, as usual, no changelog available. + +------------------------------------------------------------------- +Thu Jul 25 06:33:45 UTC 2013 - aj@suse.com + +- Run spec-cleaner + +------------------------------------------------------------------- +Wed Jul 24 23:17:08 UTC 2013 - jeffm@suse.com + +- Initial packaging. Moved microcode from microctl_ctl package. + diff --git a/ucode-intel.spec b/ucode-intel.spec new file mode 100644 index 0000000..747a117 --- /dev/null +++ b/ucode-intel.spec @@ -0,0 +1,73 @@ +# +# spec file for package ucode-intel +# +# Copyright (c) 2023 SUSE LLC +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%if %{undefined _firmwaredir} +%define _firmwaredir /lib/firmware +%endif +Name: ucode-intel +Version: 20231114 +Release: 0 +Summary: Microcode Updates for Intel x86/x86-64 CPUs +License: SUSE-Firmware +Group: Hardware/Other +BuildRequires: suse-module-tools +#License is: Intel Software License Agreement +URL: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files +Source0: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/archive/microcode-%version.tar.gz +Source1: ucode-intel-rpmlintrc +Supplements: modalias(x86cpu:vendor%3A0000%3Afamily%3A*%3Amodel%3A*%3Afeature%3A*) +# new method ... note that only 1 : might be present, otherwise libzypp misinterprets it. +Supplements: modalias(cpu:type%3Ax86*ven0000*) +BuildRoot: %{_tmppath}/%{name}-%{version}-build +Requires(post): coreutils +Requires(postun):coreutils +ExclusiveArch: %ix86 x86_64 + +%description +This package contains the microcode update blobs for Intel x86 and x86-64 CPUs. + +%prep +%setup -q -n Intel-Linux-Processor-Microcode-Data-Files-microcode-%version/ + +%build +#it is closed source.. nothing to build. + +%install +mkdir -p %{buildroot}%{_firmwaredir}/intel-ucode +cp intel-ucode/* %{buildroot}%{_firmwaredir}/intel-ucode +cd intel-ucode-with-caveats +for microcode in *;do + cp $microcode %{buildroot}%{_firmwaredir}/intel-ucode/$microcode +done + +%post +%{?regenerate_initrd_post} + +%postun +%{?regenerate_initrd_post} + +%posttrans +%{?regenerate_initrd_posttrans} + +%files +%defattr(-,root,root) +%license license +%doc releasenote.md +%{_firmwaredir}/intel-ucode/ + +%changelog