From b275c7e8b59e3ea6158bef9fb1323ac3439b944e19954f445b58e34e58b7c16b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Adrian=20Schr=C3=B6ter?= Date: Fri, 23 Aug 2024 16:37:26 +0200 Subject: [PATCH] Sync from SUSE:SLFO:Main ucode-intel revision 2a3f8c9226debf11aef93dcbe0ed0536 --- microcode-20240514.tar.gz | 3 -- microcode-20240813.tar.gz | 3 ++ ucode-intel.changes | 102 +++++++++++++++++++++++++++++++++----- ucode-intel.spec | 2 +- 4 files changed, 94 insertions(+), 16 deletions(-) delete mode 100644 microcode-20240514.tar.gz create mode 100644 microcode-20240813.tar.gz diff --git a/microcode-20240514.tar.gz b/microcode-20240514.tar.gz deleted file mode 100644 index 7acf5ac..0000000 --- a/microcode-20240514.tar.gz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:b5e3cbcb2e34d4c32dcdbfee36603dd68e8a4162cf7e44084f6989d440e69a08 -size 12870457 diff --git a/microcode-20240813.tar.gz b/microcode-20240813.tar.gz new file mode 100644 index 0000000..a46dde7 --- /dev/null +++ b/microcode-20240813.tar.gz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:81e11e8bac0f01b35c89cc772f068e3b22305a810eb0521a08e7ed2453bcdba6 +size 12879091 diff --git a/ucode-intel.changes b/ucode-intel.changes index 125087d..0018824 100644 --- a/ucode-intel.changes +++ b/ucode-intel.changes @@ -1,3 +1,81 @@ +------------------------------------------------------------------- +Wed Aug 14 06:08:43 UTC 2024 - Marcus Meissner + +- Intel CPU Microcode was updated to the 20240813 release (bsc#1229129) + + - CVE-2024-24853: Security updates for [INTEL-SA-01083](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html) + - CVE-2024-25939: Security updates for [INTEL-SA-01118](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html) + - CVE-2024-24980: Security updates for [INTEL-SA-01100](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html) + - CVE-2023-42667: Security updates for [INTEL-SA-01038](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html) + - CVE-2023-49141: Security updates for [INTEL-SA-01046](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html) + + Other issues fixed: + - Update for functional issues. Refer to [Intel® Core™ Ultra Processor](https://cdrdv2.intel.com/v1/dl/getContent/792254) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. + - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. + - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details + - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. + - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. + - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. + - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. + - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. + - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. + - Update for functional issues. Refer to [10th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. + - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. + - Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. + - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. + - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. + - Update for functional issues. Refer to [Intel® Atom® x6000E Series, and Intel® Pentium® and Celeron® N and J Series Processors for Internet of Things (IoT) Applications](https://cdrdv2.intel.com/v1/dl/getContent/636674) for details. + + + + Updated Platforms: + + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | AML-Y22 | H0 | 06-8e-09/10 | 000000f4 | 000000f6 | Core Gen8 Mobile + | AML-Y42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile + | CFL-H | R0 | 06-9e-0d/22 | 000000fc | 00000100 | Core Gen9 Mobile + | CFL-H/S | P0 | 06-9e-0c/22 | 000000f6 | 000000f8 | Core Gen9 + | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f6 | 000000f8 | Core Gen8 Desktop, Mobile, Xeon E + | CFL-S | B0 | 06-9e-0b/02 | 000000f4 | 000000f6 | Core Gen8 + | CFL-S | P0 | 06-9e-0c/22 | 000000f6 | 000000f8 | Core Gen9 Desktop + | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f4 | 000000f6 | Core Gen8 Mobile + | CLX-SP | B1 | 06-55-07/bf | 05003605 | 05003707 | Xeon Scalable Gen2 + | CML-H | R1 | 06-a5-02/20 | 000000fa | 000000fc | Core Gen10 Mobile + | CML-S102 | Q0 | 06-a5-05/22 | 000000fa | 000000fc | Core Gen10 + | CML-S62 | G1 | 06-a5-03/22 | 000000fa | 000000fc | Core Gen10 + | CML-U42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile + | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fa | 000000fe | Core Gen10 Mobile + | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fa | 000000fc | Core Gen10 Mobile + | CML-Y42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile + | CPX-SP | A1 | 06-55-0b/bf | 07002802 | 07002904 | Xeon Scalable Gen3 + | EHL | B1 | 06-96-01/01 | 00000019 | 0000001a | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E + | ICL-D | B0 | 06-6c-01/10 | 01000290 | 010002b0 | Xeon D-17xx, D-27xx + | ICL-U/Y | D1 | 06-7e-05/80 | 000000c4 | 000000c6 | Core Gen10 Mobile + | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003d1 | 0d0003e7 | Xeon Scalable Gen3 + | KBL-R U | Y0 | 06-8e-0a/c0 | 000000f4 | 000000f6 | Core Gen8 Mobile + | KBL-U23e | J1 | 06-8e-09/c0 | 000000f4 | 000000f6 | Core Gen7 Mobile + | KBL-U/Y | H0 | 06-8e-09/c0 | 000000f4 | 000000f6 | Core Gen7 Mobile + | MTL | C-0 | 06-aa-04/e6 | 0000001c | 0000001e | Core™ Ultra Processor + | RKL-S | B0 | 06-a7-01/02 | 0000005e | 00000062 | Core Gen11 + | TGL | B0/B1 | 06-8c-01/80 | 000000b6 | 000000b8 | Core Gen11 Mobile + | TGL-H | R0 | 06-8d-01/c2 | 00000050 | 00000052 | Core Gen11 Mobile + | TGL-R | C0 | 06-8c-02/c2 | 00000036 | 00000038 | Core Gen11 Mobile + | WHL-U | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen8 Mobile + | WHL-U | W0 | 06-8e-0b/d0 | 000000f4 | 000000f6 | Core Gen8 Mobile + +------------------------------------------------------------------- +Sat Jul 20 13:14:42 UTC 2024 - Dirk Müller + +- update to 20240531: + * Update for functional issues. Refer to Intel® Pentium® Silver + and Intel® Celeron® Processor Specification Update + - Updated Platforms: + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products + |:---------------|:---------|:------------|:---------|:---------|:--------- + | GLK | B0 | 06-7a-01/01 | 00000040 | 00000042 | Pentium Silver N/J5xxx, Celeron N/J4xxx + ------------------------------------------------------------------- Wed May 15 10:06:58 UTC 2024 - Marcus Meissner @@ -236,7 +314,7 @@ Wed Aug 9 07:27:10 UTC 2023 - Alexander Bergmann | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 Updated Platforms: - + | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile @@ -286,7 +364,7 @@ Wed Aug 9 07:27:10 UTC 2023 - Alexander Bergmann | ADL            | C0       | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 | CML-H          | R1       | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile - | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 + | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 | RPL-U 2+8      | Q0       | 06-ba-03/e0 |          | 00004119 | Core Gen13 ------------------------------------------------------------------- @@ -572,7 +650,7 @@ Mon Nov 21 15:35:02 UTC 2022 - Marcus Meissner Wed Aug 10 13:19:14 UTC 2022 - Marcus Meissner - Updated to Intel CPU Microcode 20220809 release. (bsc#1201727) - - CVE-2022-21233: Security updates for [INTEL-SA-00657](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html). + - CVE-2022-21233: Security updates for [INTEL-SA-00657](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html). - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification +Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details. - Updated Platforms: @@ -831,7 +909,7 @@ Wed Nov 11 08:23:06 UTC 2020 - Marcus Meissner | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 - | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 + | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile ### Updated Platforms @@ -955,7 +1033,7 @@ Tue Nov 19 06:06:55 UTC 2019 - Marcus Meissner - CFL-H/S/E3 R0 6-9e-d/22 000000c6->000000ca Core Gen9 Desktop, Mobile, Xeon E - CML-U62 A0 6-a6-0/80 000000c6->000000ca Core Gen10 Mobile -- Updated to 20191113 release +- Updated to 20191113 release - Processor Identifier Version Products - Model Stepping F-MO-S/PI Old->New - ---- updated platforms ------------------------------------ @@ -1252,12 +1330,12 @@ Wed Mar 14 14:15:49 UTC 2018 - meissner@suse.com CFL D0 6-8e-a:c0 70->84 CFL U0 6-9e-a:22 70->84 CFL B0 6-9e-b:02 72->84 - SKX H0 6-55-4:b7 2000035->2000043 + SKX H0 6-55-4:b7 2000035->2000043 ------------------------------------------------------------------- Mon Mar 5 21:56:59 UTC 2018 - crrodriguez@opensuse.org -- intel-microcode2ucode.c replaced by better maintained and +- intel-microcode2ucode.c replaced by better maintained and feature rich iucode_tool package, add it to buildrequires. ------------------------------------------------------------------- @@ -1277,7 +1355,7 @@ Thu Nov 23 14:01:29 UTC 2017 - trenn@suse.de ------------------------------------------------------------------- Wed Jul 19 15:04:28 UTC 2017 - astieger@suse.com -- Remove code in intel-microcode2ucode.c that refers to +- Remove code in intel-microcode2ucode.c that refers to GenuineIntel.bin , previously in binary blob package. ------------------------------------------------------------------- @@ -1315,7 +1393,7 @@ Tue May 16 08:46:55 UTC 2017 - idonmez@suse.com ------------------------------------------------------------------- Mon Dec 5 21:25:01 UTC 2016 - crrodriguez@opensuse.org -- Update to version 20161104. +- Update to version 20161104. ------------------------------------------------------------------- Thu Jul 21 09:21:38 UTC 2016 - trenn@suse.de @@ -1359,7 +1437,7 @@ Mon Nov 2 15:49:52 UTC 2015 - fvogt@suse.com ------------------------------------------------------------------- Thu Mar 19 00:52:40 UTC 2015 - crrodriguez@opensuse.org -- Update to microcode 20150121. +- Update to microcode 20150121. ------------------------------------------------------------------- Wed Jan 21 20:13:01 UTC 2015 - mpluskal@suse.com @@ -1437,12 +1515,12 @@ Mon Nov 25 11:14:51 UTC 2013 - trenn@suse.de ------------------------------------------------------------------- Sun Sep 22 16:23:54 UTC 2013 - crrodriguez@opensuse.org -- ucode 20130906, no changelog available. +- ucode 20130906, no changelog available. ------------------------------------------------------------------- Fri Aug 30 23:31:41 UTC 2013 - crrodriguez@opensuse.org -- ucode 20130808, as usual, no changelog available. +- ucode 20130808, as usual, no changelog available. ------------------------------------------------------------------- Thu Jul 25 06:33:45 UTC 2013 - aj@suse.com diff --git a/ucode-intel.spec b/ucode-intel.spec index 7ef27a4..b0983de 100644 --- a/ucode-intel.spec +++ b/ucode-intel.spec @@ -20,7 +20,7 @@ %define _firmwaredir /lib/firmware %endif Name: ucode-intel -Version: 20240514 +Version: 20240813 Release: 0 Summary: Microcode Updates for Intel x86/x86-64 CPUs License: SUSE-Firmware