summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-10 12:15:24 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-10 12:15:24 +0200
commitf7168201de54cbd3ed936908eb49068052dedbbe (patch)
tree2c3e9d84c81ffa2b386e32442e9a24f47e922a2c
parent47c7483219c5b9e90ae6ed29e16f36a8705b0f70 (diff)
Expand planned text for intel-microcode update
-rw-r--r--dsa-texts/intel-microcode.202006093
1 files changed, 3 insertions, 0 deletions
diff --git a/dsa-texts/intel-microcode.20200609 b/dsa-texts/intel-microcode.20200609
index 0c6129f6..40e46bd0 100644
--- a/dsa-texts/intel-microcode.20200609
+++ b/dsa-texts/intel-microcode.20200609
@@ -6,6 +6,9 @@ provides mitigations for the Special Register Buffer Data Sampling
(CVE-2020-0543), Vector Register Sampling (CVE-2020-0548) and L1D
Eviction Sampling (CVE-2020-0549) hardware vulnerabilities.
+The microcode update for HEDT and Xeon CPUs with signature 0x50654 which
+was reverted in DSA 4565-2 is now included again with a fixed release.
+
For details refer to
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html

© 2014-2024 Faster IT GmbH | imprint | privacy policy