summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-11 14:24:25 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-11 14:24:25 +0200
commit4e0503f49eca35220b7bf1e9bef7683322ad122b (patch)
tree91d01df40e2f3fe9711c6b1f8fd25acf0f548a2e
parente86b61db01952232a4386ee180cd8339e49df9d2 (diff)
Update planned text for intel-microcode update
-rw-r--r--dsa-texts/intel-microcode.202006093
1 files changed, 3 insertions, 0 deletions
diff --git a/dsa-texts/intel-microcode.20200609 b/dsa-texts/intel-microcode.20200609
index 40e46bd0..098a8cd8 100644
--- a/dsa-texts/intel-microcode.20200609
+++ b/dsa-texts/intel-microcode.20200609
@@ -9,6 +9,9 @@ Eviction Sampling (CVE-2020-0549) hardware vulnerabilities.
The microcode update for HEDT and Xeon CPUs with signature 0x50654 which
was reverted in DSA 4565-2 is now included again with a fixed release.
+The upstream update for Skylake-U/Y (sig 0x000406e3) had to be excluded
+from this update due to reported hangs on boot.
+
For details refer to
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html

© 2014-2024 Faster IT GmbH | imprint | privacy policy