Commit Graph

  • b9e91ce872 Accepting request 1174365 from Base:System factory Ana Guerrero 2024-05-16 15:13:32 +0000
  • 68506210c9 Accepting request 1174271 from home:msmeissn:branches:Base:System Thomas Renninger 2024-05-16 06:05:14 +0000
  • 15ff7aa40c Accepting request 1157541 from Base:System Ana Guerrero 2024-03-13 21:17:08 +0000
  • fdf885c5eb Accepting request 1157540 from home:msmeissn:branches:Base:System Marcus Meissner 2024-03-13 10:44:45 +0000
  • c2b5c2e0b1 Accepting request 1126540 from Base:System Ana Guerrero 2023-11-15 20:07:04 +0000
  • 7153d583d9 Accepting request 1126539 from home:msmeissn:branches:Base:System Marcus Meissner 2023-11-15 08:10:58 +0000
  • cc059b31f4 Accepting request 1103094 from Base:System Dominique Leuenberger 2023-08-10 13:32:51 +0000
  • 2bdb457c1f Accepting request 1103090 from home:abergmann:branches:Base:System Marcus Meissner 2023-08-09 08:30:59 +0000
  • c4ff21e45b Accepting request 1094240 from Base:System Dominique Leuenberger 2023-06-22 21:24:49 +0000
  • 0185502c2b - update to 20230613: * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile Dirk Mueller 2023-06-20 21:19:23 +0000
  • 2b30fa4729 Accepting request 1089475 from Base:System Dominique Leuenberger 2023-05-30 20:00:52 +0000
  • 7022f9bf5f - update to 20230512: * Microcode 20230512 update does not contain any security updates * New Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * Updated Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile Dirk Mueller 2023-05-29 01:58:31 +0000
  • d1a4ecbe7c Accepting request 1087443 from Base:System Dominique Leuenberger 2023-05-17 08:52:46 +0000
  • 908784a6e3 - Updated to Intel CPU Microcode 20230512 release. (bsc#1211382) Marcus Meissner 2023-05-16 14:51:38 +0000
  • 9a67ac49ad - Updated to Intel CPU Microcode 20230214 release. (bsc#1211382) - New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 - Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | L0 | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 | ADL | L0 | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 | AML-Y22 | H0 | 06-8e-09/10 | | 000000f2 | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CFL-H | R0 | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile | CLX-SP | B0 | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 | ICL-D | B0 | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile Marcus Meissner 2023-05-16 14:42:49 +0000
  • 50d688146d Accepting request 1073277 from Base:System Dominique Leuenberger 2023-03-21 16:41:37 +0000
  • 67cf4153ee - CVE-2022-33972: Security updates for [INTEL-SA-00730](http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html) (bsc#1208479) Marcus Meissner 2023-03-13 13:40:09 +0000
  • 41ee6b1429 Accepting request 1065907 from Base:System Dominique Leuenberger 2023-02-16 15:55:17 +0000
  • 2f930f229d Accepting request 1065905 from home:msmeissn:branches:Base:System Marcus Meissner 2023-02-15 09:22:35 +0000
  • cd4d89672f Accepting request 1037167 from Base:System Dominique Leuenberger 2022-11-23 08:47:42 +0000
  • d0543cfb2e Accepting request 1037140 from home:msmeissn:branches:Base:System Marcus Meissner 2022-11-21 15:39:58 +0000
  • 1cd529cc84 Accepting request 994337 from Base:System Dominique Leuenberger 2022-08-11 16:31:39 +0000
  • 16981b057f - CVE-2022-21233: Security updates for [INTEL-SA-00657](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00657.html). Marcus Meissner 2022-08-10 13:24:03 +0000
  • fa2a7a6f95 - switch to _multibuild - refresh keyring, enable keyring validation Marcus Meissner 2022-08-10 13:22:03 +0000
  • 13df13cb01 Accepting request 977435 from Base:System Dominique Leuenberger 2022-05-16 16:07:07 +0000
  • b7331bf290 OBS-URL: https://build.opensuse.org/package/show/Base:System/ucode-intel?expand=0&rev=105 Marcus Meissner 2022-05-16 07:13:50 +0000
  • edc51056d6 Accepting request 976300 from Base:System Dominique Leuenberger 2022-05-12 20:58:15 +0000
  • 799ef50dc0 OBS-URL: https://build.opensuse.org/package/show/Base:System/ucode-intel?expand=0&rev=103 Marcus Meissner 2022-05-11 11:16:01 +0000
  • 87424219d1 OBS-URL: https://build.opensuse.org/package/show/Base:System/ucode-intel?expand=0&rev=102 Marcus Meissner 2022-05-11 11:15:51 +0000
  • bb4be6d814 Accepting request 971361 from Base:System Dominique Leuenberger 2022-04-22 22:25:05 +0000
  • e829294cf8 - Updated to Intel CPU Microcode 20220419 release. (bsc#1198717) - Update for functional issues. Refer to errata APLI-11 in [Intel Atom Processor E3900 Series](https://cdrdv2.intel.com/v1/dl/getContent/612204) for details. - Changed Microcodes: - | APL | E0 | 06-5c-0a/03 | 00000024 | 00000028 | Atom x5-E39xx Marcus Meissner 2022-04-21 09:28:16 +0000
  • 0e026e3d21 Accepting request 953726 from Base:System Dominique Leuenberger 2022-02-11 22:06:47 +0000
  • e6ceca7780 - CVE-2021-0146: Fixed a potential security vulnerability in some Intel Processors may allow escalation of privilege (bsc#1192615) Marcus Meissner 2022-02-11 11:27:21 +0000
  • 6e9ad732a9 - Updated to Intel CPU Microcode 20220207 release. - CVE-2021-0127: Intel Processor Breakpoint Control Flow (bsc#1195779) - CVE-2021-0145: Fast store forward predictor - Cross Domain Training (bsc#1195780) - CVE-2021-33120: Out of bounds read for some Intel Atom processors (bsc#1195781) - Security updates for [INTEL-SA-00528](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00528.html) - Security updates for [INTEL-SA-00532](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html) - Update for functional issues. Refer to [Third Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/scalable/xeon-scalable-spec-update.html?wapkw=processor+specification+update) for details. - Update for functional issues. Refer to [11th Generation Intel® Core" Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [11th Generation Intel® Core" Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634808) for details. - Update for functional issues. Refer to [10th Gen Intel® Core" Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [10th Generation Intel® Core" Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. - Update for functional issues. Refer to [8th Generation Intel® Core" Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. - Update for functional issues. Refer to [8th Gen Intel® Core" Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-family-spec-update.html?wapkw=processor+specification+update) for details. - Update for functional issues. Refer to [7th and 8th Generation Intel® Core" Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. - Update for functional issues. Refer to [6th Generation Intel® Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/core/desktop-6th-gen-core-family-spec-update.html) for details. - Update for functional issues. Refer to [Intel® Pentium® Silver and Intel® Celeron® Processors](https://www.intel.com/content/www/us/en/products/docs/processors/pentium/silver-celeron-spec-update.html?wapkw=processor+specification+update) for details. Marcus Meissner 2022-02-10 13:12:51 +0000
  • a2b90d9bef Accepting request 898792 from Base:System Dominique Leuenberger 2021-06-12 18:05:31 +0000
  • 6a74ca7aa2 OBS-URL: https://build.opensuse.org/package/show/Base:System/ucode-intel?expand=0&rev=95 Marcus Meissner 2021-06-09 10:09:04 +0000
  • 035d3f66ee ### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | CLX-SP | A0 | 06-55-05/b7 | | 03000010 | Xeon Scalable Gen2 | ICX-SP | C0 | 06-6a-05/87 | | 0c0002f0 | Xeon Scalable Gen3 | ICX-SP | D0 | 06-6a-06/87 | | 0d0002a0 | Xeon Scalable Gen3 | SNR | B0 | 06-86-04/01 | | 0b00000f | Atom P59xxB | SNR | B1 | 06-86-05/01 | | 0b00000f | Atom P59xxB | TGL | B1 | 06-8c-01/80 | | 00000088 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | | 00000016 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | | 0000002c | Core Gen11 Mobile | EHL | B1 | 06-96-01/01 | | 00000011 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E | JSL | A0/A1 | 06-9c-00/01 | | 0000001d | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 | RKL-S | B0 | 06-a7-01/02 | | 00000040 | Core Gen11 ### Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000044 | 00000046 | Core Gen4 X series; Xeon E5 v3 | HSX-EX | E0 | 06-3f-04/80 | 00000016 | 00000019 | Xeon E7 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile | BDX-ML | B0/M0/R0 | 06-4f-01/ef | 0b000038 | 0b00003e | Xeon E5/E7 v4; Core i7-69xx/68xx | SKX-SP | B1 | 06-55-03/97 | 01000159 | 0100015b | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04003006 | 04003102 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003006 | 05003102 | Xeon Scalable Gen2 | CPX-SP | A1 | 06-55-0b/bf | 0700001e | 07002302 | Xeon Scalable Gen3 | BDX-DE | V2/V3 | 06-56-03/10 | 07000019 | 0700001b | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 | BDX-DE | Y0 | 06-56-04/10 | 0f000017 | 0f000019 | Xeon D-1557/59/67/71/77/81/87 Marcus Meissner 2021-06-09 08:15:15 +0000
  • 663c57bad6 - Updated to Intel CPU Microcode 20210608 release. - CVE-2020-24513: A domain bypass transient execution vulnerability was discovered on some Intel Atom processors that use a micro-architectural incident channel. (INTEL-SA-00465 bsc#1179833) See also: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html - CVE-2020-24511: The IBRS feature to mitigate Spectre variant 2 transient execution side channel vulnerabilities may not fully prevent non-root (guest) branches from controlling the branch predictions of the root (host) (INTEL-SA-00464 bsc#1179836) See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html) - CVE-2020-24512: Fixed trivial data value cache-lines such as all-zero value cache-lines may lead to changes in cache-allocation or write-back behavior for such cache-lines (bsc#1179837 INTEL-SA-00464) See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html) - CVE-2020-24489: Fixed Intel VT-d device pass through potential local privilege escalation (INTEL-SA-00442 bsc#1179839) See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html - Update for functional issues. Refer to [Third Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780)for details. - Update for functional issues. Refer to [Second Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional issues. Refer to [Intel Xeon Processor D-1500, D-1500 NS and D-1600 NS Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-d-1500-specification-update.html) for details. - Update for functional issues. Refer to [Intel Xeon E7-8800 and E7-4800 v3 Processor Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e7-v3-spec-update.html) for details. - Update for functional issues. Refer to [Intel Xeon Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details. - Update for functional issues. Refer to [10th Gen Intel Core Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details. - Update for functional issues. Refer to [8th and 9th Gen Intel Core Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details. - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details. - Update for functional issues. Refer to [6th Gen Intel Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. - Update for functional issues. Refer to [Intel Xeon E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details. - Update for functional issues. Refer to [Intel Xeon E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details. Marcus Meissner 2021-06-09 07:40:50 +0000
  • fab1d2d39e Accepting request 896958 from home:gmbr3:Active Dirk Mueller 2021-06-02 18:59:18 +0000
  • 1b82e2a67f Accepting request 873142 from Base:System Dominique Leuenberger 2021-02-23 19:19:50 +0000
  • 2655028714 - Updated Intel CPU Microcode to 20210216 official release. (bsc#1182347 bsc#1179224) Marcus Meissner 2021-02-17 13:35:10 +0000
  • b55a051b1c - Updated Intel CPU Microcode to 20210216 official release. (bsc#1178971 bsc#1179224) Marcus Meissner 2021-02-17 06:27:00 +0000
  • 9ba5f723a1 - Updated Intel CPU Microcode to 20210216 official release. (bsc#1178971) | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04003003 | 04003006 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003003 | 05003006 | Xeon Scalable Gen2 Marcus Meissner 2021-02-17 06:17:00 +0000
  • 238e3a261c Accepting request 849467 from Base:System Dominique Leuenberger 2020-11-21 11:41:30 +0000
  • 16705f0ceb - Updated Intel CPU Microcode to 20201118 official release. (bsc#1178971) - Removed TGL/06-8c-01/80 due to functional issues with some OEM platforms. Marcus Meissner 2020-11-19 15:46:58 +0000
  • 1826af25fe Accepting request 847755 from Base:System Dominique Leuenberger 2020-11-12 21:33:07 +0000
  • b7fb8f031f - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) INTEL-SA-00389 (bsc#1170446) Marcus Meissner 2020-11-11 13:15:30 +0000
  • 225938c39f - CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592) Marcus Meissner 2020-11-11 10:38:59 +0000
  • f010af00ea OBS-URL: https://build.opensuse.org/package/show/Base:System/ucode-intel?expand=0&rev=84 Marcus Meissner 2020-11-11 09:57:36 +0000
  • 176a150c07 - Updated Intel CPU Microcode to 20201110 official release. - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446) - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) - Releasenotes: - Security updates for [INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381.html). - Security updates for [INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html). - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional issues. Refer to [Intel® Xeon® Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details. - Update for functional issues. Refer to [8th and 9th Gen Intel® Core™ Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details. - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details. - Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. - Update for functional issues. Refer to [Intel® Xeon® E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details. ### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | LKF | B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile ### Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile Marcus Meissner 2020-11-11 08:25:05 +0000
  • 0166c93c6d Accepting request 815412 from Base:System Dominique Leuenberger 2020-06-22 15:42:33 +0000
  • e97953cdb9 OBS-URL: https://build.opensuse.org/package/show/Base:System/ucode-intel?expand=0&rev=82 Marcus Meissner 2020-06-17 08:10:03 +0000
  • 414f20f126 - Updated Intel CPU Microcode to 20200616 official release (bsc#1172856) - revert 06-4e-03 Skylake U/Y, U23e ucode back to 000000d6 release - revert 06-5e-03 Skylake H/S ucode back to 000000d6 release, as both cause stability issues. (bsc#1172856) Marcus Meissner 2020-06-17 08:09:53 +0000
  • 0349a037ca - revert 06-4e-03 Skylake U/Y, U23e ucode back to 000000d6 release, as it causes stability issues. (bsc#1172856) - revert 06-8e-0b WHiskey Lake U to 000000ca release due to instability reports. Marcus Meissner 2020-06-15 07:50:22 +0000
  • b25670b935 Accepting request 813008 from Base:System Dominique Leuenberger 2020-06-11 12:46:48 +0000
  • ac63b33d3e Accepting request 813007 from home:msmeissn:branches:Base:System Marcus Meissner 2020-06-09 17:45:20 +0000
  • 7afb160fae Accepting request 749414 from Base:System Dominique Leuenberger 2019-11-21 11:56:43 +0000
  • 3a7a5d22b1 Accepting request 749412 from home:msmeissn:branches:Base:System Marcus Meissner 2019-11-19 06:24:31 +0000
  • 5c52da43d3 Accepting request 748239 from Base:System Dominique Leuenberger 2019-11-18 18:58:27 +0000
  • 61c7ebf925 Accepting request 748238 from home:msmeissn:branches:Base:System Marcus Meissner 2019-11-13 12:43:14 +0000
  • 9f4f40c3b3 Accepting request 731920 from Base:System Dominique Leuenberger 2019-09-26 18:35:11 +0000
  • 60feee539f Accepting request 731919 from home:msmeissn:branches:Base:System Marcus Meissner 2019-09-19 10:48:49 +0000
  • b05620980d Accepting request 719407 from Base:System Dominique Leuenberger 2019-07-30 12:02:07 +0000
  • 718a340ad4 - Updated to 20190618 release (bsc#1111331 CVE-2018-12126 CVE-2018-12130 CVE-2018-12127 CVE-2019-11091) ---- updated platforms ------------------------------------ SNB-E/EN/EP C1/M0 6-2d-6/6d 0000061d->0000061f Xeon E3/E5, Core X SNB-E/EN/EP C2/M1 6-2d-7/6d 00000714->00000718 Xeon E3/E5, Core X Marcus Meissner 2019-07-21 16:12:37 +0000
  • f4dc90fa40 Accepting request 703131 from Base:System Dominique Leuenberger 2019-05-16 20:02:20 +0000
  • 7b3656232c Accepting request 703130 from home:msmeissn:branches:Base:System Marcus Meissner 2019-05-15 11:22:49 +0000
  • f34bb2641d Accepting request 685087 from Base:System Dominique Leuenberger 2019-03-19 08:57:07 +0000
  • 1ae55b7367 OBS-URL: https://build.opensuse.org/package/show/Base:System/ucode-intel?expand=0&rev=73 Marcus Meissner 2019-03-14 15:46:39 +0000
  • 7b0c7d7248 - Update to 20190312 release (bsc#1129231) - Processor Identifier Version Products - Model Stepping F-MO-S/PI Old->New - ---- new platforms ---------------------------------------- - AML-Y22 H0 6-8e-9/10 0000009e Core Gen8 Mobile - WHL-U W0 6-8e-b/d0 000000a4 Core Gen8 Mobile - WHL-U V0 6-8e-d/94 000000b2 Core Gen8 Mobile - CFL-S P0 6-9e-c/22 000000a2 Core Gen9 Desktop - CFL-H R0 6-9e-d/22 000000b0 Core Gen9 Mobile - ---- updated platforms ------------------------------------ - HSX-E/EP Cx/M1 6-3f-2/6f 0000003d->00000041 Core Gen4 X series; Xeon E5 v3 - HSX-EX E0 6-3f-4/80 00000012->00000013 Xeon E7 v3 - SKX-SP H0/M0/U0 6-55-4/b7 0200004d->0000005a Xeon Scalable - SKX-D M1 6-55-4/b7 0200004d->0000005a Xeon D-21xx - BDX-DE V1 6-56-2/10 00000017->00000019 Xeon D-1520/40 - BDX-DE V2/3 6-56-3/10 07000013->07000016 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 - BDX-DE Y0 6-56-4/10 0f000012->0f000014 Xeon D-1557/59/67/71/77/81/87 - BDX-NS A0 6-56-5/10 0e00000a->0e00000c Xeon D-1513N/23/33/43/53 - APL D0 6-5c-9/03 00000032->00000036 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx - APL E0 6-5c-a/03 0000000c->00000010 Atom x5/7-E39xx - GLK B0 6-7a-1/01 00000028->0000002c Pentium Silver N/J5xxx, Celeron N/J4xxx - KBL-U/Y H0 6-8e-9/c0 0000008e->0000009a Core Gen7 Mobile - CFL-U43e D0 6-8e-a/c0 00000096->0000009e Core Gen8 Mobile - KBL-H/S/E3 B0 6-9e-9/2a 0000008e->0000009a Core Gen7; Xeon E3 v6 - CFL-H/S/E3 U0 6-9e-a/22 00000096->000000aa Core Gen8 Desktop, Mobile, Xeon E - CFL-S B0 6-9e-b/02 0000008e->000000aa Core Gen8 Marcus Meissner 2019-03-14 14:11:07 +0000
  • 59f5001c75 Accepting request 631398 from Base:System Dominique Leuenberger 2018-08-31 08:43:32 +0000
  • b345e65dd4 - updated to 20180807a, no change except licensing. (bsc#1104479) Marcus Meissner 2018-08-24 15:06:14 +0000
  • c7066e8d00 Accepting request 628148 from Base:System Dominique Leuenberger 2018-08-20 14:18:56 +0000
  • 4f5386a3bd - Update to 20180807 release, for the listed CPU chipsets this fixes CVE-2018-3640 (Spectre v3a) CVE-2018-3639 (Spectre v4). (bsc#1104134 bsc#1087082 bsc#1087083) Processor Identifier Version Products Model Stepping F-MO-S/PI Old->New ---- new platforms ---------------------------------------- WSM-EP/WS U1 6-2c-2/03 0000001f Xeon E/L/X56xx, W36xx NHM-EX D0 6-2e-6/04 0000000d Xeon E/L/X65xx/75xx BXT C0 6-5c-2/01 00000014 Atom T5500/5700 APL E0 6-5c-a/03 0000000c Atom x5-E39xx DVN B0 6-5f-1/01 00000024 Atom C3xxx ---- updated platforms ------------------------------------ NHM-EP/WS D0 6-1a-5/03 00000019->0000001d Xeon E/L/X/W55xx NHM B1 6-1e-5/13 00000007->0000000a Core i7-8xx, i5-7xx; Xeon L3426, X24xx WSM B1 6-25-2/12 0000000e->00000011 Core i7-6xx, i5-6xx/4xxM, i3-5xx/3xxM, Pentium G69xx, Celeon P45xx; Xeon L3406 WSM K0 6-25-5/92 00000004->00000007 Core i7-6xx, i5-6xx/5xx/4xx, i3-5xx/3xx, Pentium G69xx/P6xxx/U5xxx, Celeron P4xxx/U3xxx SNB D2 6-2a-7/12 0000002d->0000002e Core Gen2; Xeon E3 WSM-EX A2 6-2f-2/05 00000037->0000003b Xeon E7 IVB E2 6-3a-9/12 0000001f->00000020 Core Gen3 Mobile HSW-H/S/E3 Cx/Dx 6-3c-3/32 00000024->00000025 Core Gen4 Desktop; Xeon E3 v3 BDW-U/Y E/F 6-3d-4/c0 0000002a->0000002b Core Gen5 Mobile HSW-ULT Cx/Dx 6-45-1/72 00000023->00000024 Core Gen4 Mobile and derived Pentium/Celeron HSW-H Cx 6-46-1/32 00000019->0000001a Core Extreme i7-5xxxX BDW-H/E3 E/G 6-47-1/22 0000001d->0000001e Core i5-5xxxR/C, i7-5xxxHQ/EQ; Xeon E3 v4 SKL-U/Y D0 6-4e-3/c0 000000c2->000000c6 Core Gen6 Mobile BDX-DE V1 6-56-2/10 00000015->00000017 Xeon D-1520/40 BDX-DE V2/3 6-56-3/10 07000012->07000013 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 BDX-DE Y0 6-56-4/10 0f000011->0f000012 Xeon D-1557/59/67/71/77/81/87 APL D0 6-5c-9/03 0000002c->00000032 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx SKL-H/S/E3 R0 6-5e-3/36 000000c2->000000c6 Core Gen6; Xeon E3 v5 Marcus Meissner 2018-08-08 13:59:29 +0000
  • dde869f912 Accepting request 620721 from Base:System Dominique Leuenberger 2018-07-06 08:42:18 +0000
  • 32c387ca9f - Update to 20180703 release, for the listed CPU chipsets this fixes CVE-2018-3640 (Spectre v3a) CVE-2018-3639 (Spectre v4). (bsc#1100147 bsc#1087082 bsc#1087083) https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File Following chipsets are fixed in this round: Model Stepping F-MO-S/PI Old->New ---- updated platforms ------------------------------------ SNB-EP C1 6-2d-6/6d 0000061c->0000061d Xeon E5 SNB-EP C2 6-2d-7/6d 00000713->00000714 Xeon E5 IVT C0 6-3e-4/ed 0000042c->0000042d Xeon E5 v2; Core i7-4960X/4930K/4820K IVT D1 6-3e-7/ed 00000713->00000714 Xeon E5 v2 HSX-E/EP/4S C0 6-3f-2/6f 0000003c->0000003d Xeon E5 v3 HSX-EX E0 6-3f-4/80 00000011->00000012 Xeon E7 v3 SKX-SP/D/W/X H0 6-55-4/b7 02000043->0200004d Xeon Bronze 31xx, Silver 41xx, Gold 51xx/61xx Platinum 81xx, D/W-21xx; Core i9-7xxxX BDX-DE A1 6-56-5/10 0e000009->0e00000a Xeon D-15x3N ---- intel-ucode-with-caveats/ ---------------------------- BDX-ML B/M/R0 6-4f-1/ef 0b00002c->0b00002e Xeon E5/E7 v4; Core i7-69xx/68xx Marcus Meissner 2018-07-05 07:07:51 +0000
  • de54917213 Accepting request 609059 from Base:System Dominique Leuenberger 2018-05-16 16:43:01 +0000
  • e3ccf6d5d6 Accepting request 609057 from home:trenn:branches:Base:System Thomas Renninger 2018-05-16 08:17:30 +0000
  • ec309e9e3c Accepting request 607636 from home:trenn:branches:Base:System Dirk Mueller 2018-05-16 06:52:11 +0000
  • 157d437b1e Accepting request 605741 from Base:System Dominique Leuenberger 2018-05-11 12:29:02 +0000
  • ffa2e0d475 already split up in the needed family-model-stepping files. Thomas Renninger 2018-05-09 12:37:54 +0000
  • d97d5878fb Accepting request 605740 from home:trenn:branches:Base:System Thomas Renninger 2018-05-09 12:15:21 +0000
  • 9de114b462 Accepting request 605700 from home:trenn:branches:Base:System Thomas Renninger 2018-05-09 09:31:25 +0000
  • 5de822016a Accepting request 596377 from Base:System Dominique Leuenberger 2018-04-16 10:48:56 +0000
  • 7177616f13 - next try to fix CPU detection modalias... The modalias can only have 1 : (bsc#1084687) Marcus Meissner 2018-04-13 14:24:51 +0000
  • b2a625b056 Accepting request 589789 from Base:System Dominique Leuenberger 2018-03-22 11:07:45 +0000
  • a7cba4df4b Accepting request 589788 from home:msmeissn:branches:Base:System Marcus Meissner 2018-03-21 16:49:45 +0000
  • 0dd72090c1 Accepting request 589687 from home:msmeissn:branches:Base:System Marcus Meissner 2018-03-21 10:05:15 +0000
  • c3cb06c95f Accepting request 586961 from Base:System Dominique Leuenberger 2018-03-14 18:40:46 +0000
  • 4449c38eb3 - Updated to microcode version: 20180312 (bsc#1085207 CVE-2017-5715) -- New Platforms -- BDX-DE EGW A0 6-56-5:10 e000009 SKX B1 6-55-3:97 1000140 -- Updates -- SNB D2 6-2a-7:12 29->2d JKT C1 6-2d-6:6d 619->61c JKT C2 6-2d-7:6d 710->713 IVB E2 6-3a-9:12 1c->1f IVT C0 6-3e-4:ed 428->42c IVT D1 6-3e-7:ed 70d->713 HSW Cx/Dx 6-3c-3:32 22->24 HSW-ULT Cx/Dx 6-45-1:72 20->23 CRW Cx 6-46-1:32 17->19 HSX C0 6-3f-2:6f 3a->3c HSX-EX E0 6-3f-4:80 0f->11 BDW-U/Y E/F 6-3d-4:c0 25->2a BDW-H E/G 6-47-1:22 17->1d BDX-DE V0/V1 6-56-2:10 0f->15 BDW-DE V2 6-56-3:10 700000d->7000012 BDW-DE Y0 6-56-4:10 f00000a->f000011 SKL-U/Y D0 6-4e-3:c0 ba->c2 SKL R0 6-5e-3:36 ba->c2 KBL-U/Y H0 6-8e-9:c0 62->84 KBL B0 6-9e-9:2a 5e->84 CFL D0 6-8e-a:c0 70->84 CFL U0 6-9e-a:22 70->84 CFL B0 6-9e-b:02 72->84 SKX H0 6-55-4:b7 2000035->2000043 Marcus Meissner 2018-03-14 14:18:10 +0000
  • cac5704656 Accepting request 583149 from home:elvigia:branches:Base:System Marcus Meissner 2018-03-14 14:13:49 +0000
  • f10816d852 Accepting request 569860 from Base:System Dominique Leuenberger 2018-01-27 23:39:54 +0000
  • 317ede6a20 osc copypac from project:Base:System package:ucode-intel revision:53 Marcus Meissner 2018-01-26 13:33:05 +0000
  • 4396da83ce Accepting request 569363 from Base:System Dominique Leuenberger 2018-01-25 11:40:52 +0000
  • 34688c9ef2 osc copypac from project:Base:System package:ucode-intel revision:54, using keep-link Marcus Meissner 2018-01-24 18:20:48 +0000
  • d8d917ab9d Accepting request 563898 from Base:System Dominique Leuenberger 2018-01-13 20:49:18 +0000
  • e0d61b2a4b Accepting request 563888 from home:trenn:branches:Base:System Thomas Renninger 2018-01-12 17:06:39 +0000
  • 10e04d0a77 - Update to version 20180108 (bsc#1075262) - Revert last changes: D firmware-CVE-2017-5715.tar.gz The pre-released microcode fixing some important security issues is now officially published (and included in the added tarball). - New firmware updates since last version (20170707) are avail for these Intel processors: IVT C0 (06-3e-04:ed) 428->42a SKL-U/Y D0 (06-4e-03:c0) ba->c2 BDW-U/Y E/F (06-3d-04:c0) 25->28 HSW-ULT Cx/Dx (06-45-01:72) 20->21 Crystalwell Cx (06-46-01:32) 17->18 BDW-H E/G (06-47-01:22) 17->1b HSX-EX E0 (06-3f-04:80) 0f->10 SKL-H/S R0 (06-5e-03:36) ba->c2 HSW Cx/Dx (06-3c-03:32) 22->23 HSX C0 (06-3f-02:6f) 3a->3b BDX-DE V0/V1 (06-56-02:10) 0f->14 BDX-DE V2 (06-56-03:10) 700000d->7000011 KBL-U/Y H0 (06-8e-09:c0) 62->80 KBL Y0 / CFL D0 (06-8e-0a:c0) 70->80 KBL-H/S B0 (06-9e-09:2a) 5e->80 CFL U0 (06-9e-0a:22) 70->80 CFL B0 (06-9e-0b:02) 72->80 SKX H0 (06-55-04:b7) 2000035->200003c GLK B0 (06-7a-01:01) 1e->22 Thomas Renninger 2018-01-10 15:16:49 +0000
  • a40469e51d Accepting request 561627 from Base:System Dominique Leuenberger 2018-01-05 13:21:02 +0000
  • 2e3493694a Accepting request 561626 from home:msmeissn:branches:Base:System Marcus Meissner 2018-01-04 13:00:06 +0000
  • 1c7340edb4 Accepting request 545182 from Base:System Dominique Leuenberger 2017-11-25 07:44:05 +0000