intel-microcode 3.20180312.0~ubuntu16.04.1 source package in Ubuntu

Changelog

intel-microcode (3.20180312.0~ubuntu16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: New upstream microcode data file 20180312 to provide
    IBRS/IBPB/STIBP microcode support for Spectre variant 2 mitigation
    - New Microcodes:
      sig 0x00050653, pf mask 0x97, 2018-01-29, rev 0x1000140, size 30720
      sig 0x00050665, pf mask 0x10, 2018-01-22, rev 0xe000009, size 18432
    - Updated Microcodes:
      sig 0x000206a7, pf mask 0x12, 2018-02-07, rev 0x002d, size 12288
      sig 0x000206d6, pf mask 0x6d, 2018-01-30, rev 0x061c, size 18432
      sig 0x000206d7, pf mask 0x6d, 2018-01-26, rev 0x0713, size 19456
      sig 0x000306a9, pf mask 0x12, 2018-02-07, rev 0x001f, size 13312
      sig 0x000306c3, pf mask 0x32, 2018-01-21, rev 0x0024, size 23552
      sig 0x000306d4, pf mask 0xc0, 2018-01-18, rev 0x002a, size 18432
      sig 0x000306e4, pf mask 0xed, 2018-01-25, rev 0x042c, size 15360
      sig 0x000306e7, pf mask 0xed, 2018-02-16, rev 0x0713, size 16384
      sig 0x000306f2, pf mask 0x6f, 2018-01-19, rev 0x003c, size 33792
      sig 0x000306f4, pf mask 0x80, 2018-01-22, rev 0x0011, size 17408
      sig 0x00040651, pf mask 0x72, 2018-01-18, rev 0x0023, size 21504
      sig 0x00040661, pf mask 0x32, 2018-01-21, rev 0x0019, size 25600
      sig 0x00040671, pf mask 0x22, 2018-01-21, rev 0x001d, size 12288
      sig 0x000406e3, pf mask 0xc0, 2017-11-16, rev 0x00c2, size 99328
      sig 0x00050654, pf mask 0xb7, 2018-01-26, rev 0x2000043, size 28672
      sig 0x00050662, pf mask 0x10, 2018-01-22, rev 0x0015, size 31744
      sig 0x00050663, pf mask 0x10, 2018-01-22, rev 0x7000012, size 22528
      sig 0x00050664, pf mask 0x10, 2018-01-22, rev 0xf000011, size 22528
      sig 0x000506e3, pf mask 0x36, 2017-11-16, rev 0x00c2, size 99328
      sig 0x000806e9, pf mask 0xc0, 2018-01-21, rev 0x0084, size 98304
      sig 0x000806ea, pf mask 0xc0, 2018-01-21, rev 0x0084, size 97280
      sig 0x000906e9, pf mask 0x2a, 2018-01-21, rev 0x0084, size 98304
      sig 0x000906ea, pf mask 0x22, 2018-01-21, rev 0x0084, size 96256
      sig 0x000906eb, pf mask 0x02, 2018-01-21, rev 0x0084, size 98304
    - CVE-2017-5715

 -- Tyler Hicks <email address hidden>  Tue, 13 Mar 2018 20:10:18 +0000

Upload details

Uploaded by:
Tyler Hicks
Uploaded to:
Xenial
Original maintainer:
Ubuntu Developers
Architectures:
i386 amd64 x32
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Xenial: [FULLYBUILT] amd64 [FULLYBUILT] i386

Downloads

File Size SHA-256 Checksum
intel-microcode_3.20180312.0~ubuntu16.04.1.tar.xz 2.9 MiB 54be7a8c9795eba363b68185526f76d4a52ab8bdcab5232ac522e8725739fca5
intel-microcode_3.20180312.0~ubuntu16.04.1.dsc 1.9 KiB fbeb674fc6ba1f8d436890aa139330ce16352c9e16b2f8b6fffcc9b42ce87c2f

View changes file

Binary packages built by this source

intel-microcode: Processor microcode firmware for Intel CPUs

 This package contains updated system processor microcode for
 Intel i686 and Intel X86-64 processors. Intel releases microcode
 updates to correct processor behavior as documented in the
 respective processor specification updates.
 .
 For AMD processors, please refer to the amd64-microcode package.