--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-2c8824c6b1
2020-11-22 01:24:25.184398
--------------------------------------------------------------------------------Name        : microcode_ctl
Product     : Fedora 33
Version     : 2.1
Release     : 43.fc33
URL         : https://pagure.io/microcode_ctl
Summary     : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts
back to the old microcode.

--------------------------------------------------------------------------------Update Information:

- Update to upstream 2.1-31. 20201118   - Removal of 06-8c-01/0x80 (TGL-UP3/UP4
B1) microcode at revision 0x68[1];   - Update of 06-7a-01/0x01 (GLK B0)
microcode from revision 0x32 up to 0x34[2].  [1] The microcode has been removed
after reports of system hangs: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/44  [2] Addresses CVE-2020-8695 for this platform.
----  - Update to upstream 2.1-30. 20201110   - Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;   - Addition of 06-8a-01/0x10 (LKF
B2/B3) microcode at revision 0x28;   - Addition of 06-8c-01/0x80 (TGL-UP3/UP4
B1) microcode at revision 0x68;   - Addition of 06-a5-02/0x20 (CML-H R1)
microcode at revision 0xe0;   - Addition of 06-a5-03/0x22 (CML-S 6+2 G1)
microcode at revision 0xe0;   - Addition of 06-a5-05/0x22 (CML-S 10+2 Q0)
microcode at revision 0xe0;   - Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0)
microcode at revision     0xe0;   - Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S
C0/C1/M1/R2) microcode     from revision 0x43 up to 0x44;   - Update of
06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode from revision     0xd6 up to
0xe2;   - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;   - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0)
microcode from     revision 0x2006906 up to 0x2006a08;   - Update of
06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01     up to 0x4003003;
- Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;   - Update of 06-5c-09/0x03 (APL D0) microcode from
revision 0x38 up     to 0x40;   - Update of 06-5c-0a/0x03 (APL B1/F1) microcode
from revision 0x16 up     to 0x1e;   - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3
N0/R0/S0) microcode from     revision 0xd6 up to 0xe2;   - Update of
06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up     to 0x18;   - Update
of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78     up to 0xa0;   -Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xd6     up to
0xde;   - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision
0xd6 up to 0xde;   - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode
from     revision 0xd6 up to 0xe0;   - Update of 06-8e-0b/0xd0 (WHL-U W0)
microcode from revision 0xd6 up     to 0xde;   - Update of 06-8e-0c/0x94 (AML-Y
4+2 V0, CML-U 4+2 V0, WHL-U V0)     microcode from revision 0xd6 up to 0xde;   -Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from     revision
0xd6 up to 0xde;   - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from
revision     0xd6 up to 0xde;   - Update of 06-9e-0b/0x02 (CFL-E/H/S B0)
microcode from revision 0xd6     up to 0xde;   - Update of 06-9e-0c/0x22
(CFL-H/S/Xeon E P0) microcode from revision     0xd6 up to 0xde;   - Update of
06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision     0xd6 up to 0xde;
- Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca     up to
0xe0. - Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
--------------------------------------------------------------------------------ChangeLog:

* Fri Nov 20 2020 Eugene Syromiatnikov  2:2.1-43
- Update to upstream 2.1-31. 20201118
  - Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
  - Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
    to 0x34.
* Wed Nov 11 2020 Eugene Syromiatnikov  2:2.1-42
- Fix incorrect CVE numbers in the previous changelog entry
* Wed Nov 11 2020 Eugene Syromiatnikov  2:2.1-41
- Update to upstream 2.1-30. 20201110
  - Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
  - Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
  - Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
  - Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
  - Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
  - Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
  - Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
    0xe0;
  - Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
    from revision 0x43 up to 0x44;
  - Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode from revision
    0xd6 up to 0xe2;
  - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
    up to 0x1000159;
  - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode from
    revision 0x2006906 up to 0x2006a08;
  - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
    up to 0x4003003;
  - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
    0x5002f01 up to 0x5003003;
  - Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
    to 0x40;
  - Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
    to 0x1e;
  - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode from
    revision 0xd6 up to 0xe2;
  - Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
    to 0x18;
  - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
    up to 0xa0;
  - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xd6
    up to 0xde;
  - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision
    0xd6 up to 0xde;
  - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from
    revision 0xd6 up to 0xe0;
  - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xd6 up
    to 0xde;
  - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
    microcode from revision 0xd6 up to 0xde;
  - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from
    revision 0xd6 up to 0xde;
  - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision
    0xd6 up to 0xde;
  - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xd6
    up to 0xde;
  - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision
    0xd6 up to 0xde;
  - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision
    0xd6 up to 0xde;
  - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
    up to 0xe0.
- Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-2c8824c6b1' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 33: microcode_ctl 2020-2c8824c6b1

November 21, 2020
- Update to upstream 2.1-31

Summary

The microcode_ctl utility is a companion to the microcode driver written

by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system

boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts

back to the old microcode.

- Update to upstream 2.1-31. 20201118 - Removal of 06-8c-01/0x80 (TGL-UP3/UP4

B1) microcode at revision 0x68[1]; - Update of 06-7a-01/0x01 (GLK B0)

microcode from revision 0x32 up to 0x34[2]. [1] The microcode has been removed

after reports of system hangs: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/44 [2] Addresses CVE-2020-8695 for this platform.

---- - Update to upstream 2.1-30. 20201110 - Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e; - Addition of 06-8a-01/0x10 (LKF

B2/B3) microcode at revision 0x28; - Addition of 06-8c-01/0x80 (TGL-UP3/UP4

B1) microcode at revision 0x68; - Addition of 06-a5-02/0x20 (CML-H R1)

microcode at revision 0xe0; - Addition of 06-a5-03/0x22 (CML-S 6+2 G1)

microcode at revision 0xe0; - Addition of 06-a5-05/0x22 (CML-S 10+2 Q0)

microcode at revision 0xe0; - Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0)

microcode at revision 0xe0; - Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S

C0/C1/M1/R2) microcode from revision 0x43 up to 0x44; - Update of

06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode from revision 0xd6 up to

0xe2; - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157

up to 0x1000159; - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0)

microcode from revision 0x2006906 up to 0x2006a08; - Update of

06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01 up to 0x4003003;

- Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision

0x5002f01 up to 0x5003003; - Update of 06-5c-09/0x03 (APL D0) microcode from

revision 0x38 up to 0x40; - Update of 06-5c-0a/0x03 (APL B1/F1) microcode

from revision 0x16 up to 0x1e; - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3

N0/R0/S0) microcode from revision 0xd6 up to 0xe2; - Update of

06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up to 0x18; - Update

of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78 up to 0xa0; -Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xd6 up to

0xde; - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision

0xd6 up to 0xde; - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode

from revision 0xd6 up to 0xe0; - Update of 06-8e-0b/0xd0 (WHL-U W0)

microcode from revision 0xd6 up to 0xde; - Update of 06-8e-0c/0x94 (AML-Y

4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode from revision 0xd6 up to 0xde; -Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision

0xd6 up to 0xde; - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from

revision 0xd6 up to 0xde; - Update of 06-9e-0b/0x02 (CFL-E/H/S B0)

microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0c/0x22

(CFL-H/S/Xeon E P0) microcode from revision 0xd6 up to 0xde; - Update of

06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision 0xd6 up to 0xde;

- Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca up to

0xe0. - Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698

* Fri Nov 20 2020 Eugene Syromiatnikov 2:2.1-43

- Update to upstream 2.1-31. 20201118

- Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;

- Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up

to 0x34.

* Wed Nov 11 2020 Eugene Syromiatnikov 2:2.1-42

- Fix incorrect CVE numbers in the previous changelog entry

* Wed Nov 11 2020 Eugene Syromiatnikov 2:2.1-41

- Update to upstream 2.1-30. 20201110

- Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;

- Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;

- Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;

- Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;

- Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;

- Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;

- Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision

0xe0;

- Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode

from revision 0x43 up to 0x44;

- Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode from revision

0xd6 up to 0xe2;

- Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157

up to 0x1000159;

- Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode from

revision 0x2006906 up to 0x2006a08;

- Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01

up to 0x4003003;

- Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision

0x5002f01 up to 0x5003003;

- Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up

to 0x40;

- Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up

to 0x1e;

- Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode from

revision 0xd6 up to 0xe2;

- Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up

to 0x18;

- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78

up to 0xa0;

- Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xd6

up to 0xde;

- Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision

0xd6 up to 0xde;

- Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from

revision 0xd6 up to 0xe0;

- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xd6 up

to 0xde;

- Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)

microcode from revision 0xd6 up to 0xde;

- Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from

revision 0xd6 up to 0xde;

- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision

0xd6 up to 0xde;

- Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xd6

up to 0xde;

- Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision

0xd6 up to 0xde;

- Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision

0xd6 up to 0xde;

- Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca

up to 0xe0.

- Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698

su -c 'dnf upgrade --advisory FEDORA-2020-2c8824c6b1' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-2c8824c6b1 2020-11-22 01:24:25.184398 Product : Fedora 33 Version : 2.1 Release : 43.fc33 URL : https://pagure.io/microcode_ctl Summary : Tool to transform and deploy CPU microcode update for x86 Description : The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian . The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. - Update to upstream 2.1-31. 20201118 - Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68[1]; - Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up to 0x34[2]. [1] The microcode has been removed after reports of system hangs: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/44 [2] Addresses CVE-2020-8695 for this platform. ---- - Update to upstream 2.1-30. 20201110 - Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e; - Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28; - Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68; - Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0; - Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0; - Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0; - Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision 0xe0; - Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode from revision 0x43 up to 0x44; - Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode from revision 0xd6 up to 0xe2; - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157 up to 0x1000159; - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode from revision 0x2006906 up to 0x2006a08; - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01 up to 0x4003003; - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5002f01 up to 0x5003003; - Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up to 0x40; - Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up to 0x1e; - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode from revision 0xd6 up to 0xe2; - Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up to 0x18; - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78 up to 0xa0; -Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xd6 up to 0xde; - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision 0xd6 up to 0xde; - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from revision 0xd6 up to 0xe0; - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xd6 up to 0xde; - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode from revision 0xd6 up to 0xde; -Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision 0xd6 up to 0xde; - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca up to 0xe0. - Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698 * Fri Nov 20 2020 Eugene Syromiatnikov 2:2.1-43 - Update to upstream 2.1-31. 20201118 - Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68; - Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up to 0x34. * Wed Nov 11 2020 Eugene Syromiatnikov 2:2.1-42 - Fix incorrect CVE numbers in the previous changelog entry * Wed Nov 11 2020 Eugene Syromiatnikov 2:2.1-41 - Update to upstream 2.1-30. 20201110 - Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e; - Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28; - Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68; - Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0; - Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0; - Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0; - Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision 0xe0; - Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode from revision 0x43 up to 0x44; - Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode from revision 0xd6 up to 0xe2; - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157 up to 0x1000159; - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode from revision 0x2006906 up to 0x2006a08; - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01 up to 0x4003003; - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5002f01 up to 0x5003003; - Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up to 0x40; - Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up to 0x1e; - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode from revision 0xd6 up to 0xe2; - Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up to 0x18; - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78 up to 0xa0; - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xd6 up to 0xde; - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision 0xd6 up to 0xde; - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from revision 0xd6 up to 0xe0; - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xd6 up to 0xde; - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision 0xd6 up to 0xde; - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision 0xd6 up to 0xde; - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca up to 0xe0. - Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698 su -c 'dnf upgrade --advisory FEDORA-2020-2c8824c6b1' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 33
Version : 2.1
Release : 43.fc33
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86

Related News