Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ucode-intel-20210216-2.19.1 RPM for x86_64

From OpenSuSE Leap 15.3 for x86_64

Name: ucode-intel Distribution: SUSE Linux Enterprise 15
Version: 20210216 Vendor: SUSE LLC <https://www.suse.com/>
Release: 2.19.1 Build date: Wed Feb 17 11:39:44 2021
Group: Hardware/Other Build host: goat02
Size: 3667656 Source RPM: ucode-intel-20210216-2.19.1.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files
Summary: Microcode Updates for Intel x86/x86-64 CPUs
This package contains the microcode update blobs for Intel x86 and x86-64 CPUs.

Provides

Requires

License

SUSE-Firmware

Changelog

* Wed Feb 17 2021 meissner@suse.com
  - Updated Intel CPU Microcode to 20210216 official release. (bsc#1178971 bsc#1179224)
    | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
    |:---------------|:---------|:------------|:---------|:---------|:---------
    | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon Scalable
    | SKX-D          | M1       | 06-55-04/b7 | 02006a08 | 02006a0a | Xeon D-21xx
    | CLX-SP         | B0       | 06-55-06/bf | 04003003 | 04003006 | Xeon Scalable Gen2
    | CLX-SP         | B1       | 06-55-07/bf | 05003003 | 05003006 | Xeon Scalable Gen2
* Mon Dec 07 2020 meissner@suse.com
  - Reverted 3 microcodes back to 20200616 release level after regression reports. (bsc#1179224)
    - SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006906 | Xeon Scalable
    - SKX-D          | M1       | 06-55-04/b7 | 02006906 | Xeon D-21xx
    - CLX-SP         | B0       | 06-55-06/bf | 04002f01 | Xeon Scalable Gen2
    - CLX-SP         | B1       | 06-55-07/bf | 05002f01 | Xeon Scalable Gen2
* Thu Nov 19 2020 meissner@suse.com
  - Updated Intel CPU Microcode to 20201118 official release. (bsc#1178971)
    - Removed TGL/06-8c-01/80 due to functional issues with some OEM platforms.
* Wed Nov 11 2020 meissner@suse.com
  - Updated Intel CPU Microcode to 20201110 official release.
    - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)
    - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)
    - CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)
  - Releasenotes:
    - Security updates for [INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381.html).
    - Security updates for [INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html).
    - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.
    - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details.
    - Update for functional issues. Refer to [Intel® Xeon® Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details.
    - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details.
    - Update for functional issues. Refer to [8th and 9th Gen Intel® Core™ Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details.
    - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details.
    - Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details.
    - Update for functional issues. Refer to [Intel® Xeon® E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details.
    - Update for functional issues. Refer to [Intel® Xeon® E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details.
    [#]## New Platforms
    | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
    |:---------------|:---------|:------------|:---------|:---------|:---------
    | CPX-SP         | A1       | 06-55-0b/bf |          | 0700001e | Xeon Scalable Gen3
    | LKF            | B2/B3    | 06-8a-01/10 |          | 00000028 | Core w/Hybrid Technology
    | TGL            | B1       | 06-8c-01/80 |          | 00000068 | Core Gen11 Mobile
    | CML-H          | R1       | 06-a5-02/20 |          | 000000e0 | Core Gen10 Mobile
    | CML-S62        | G1       | 06-a5-03/22 |          | 000000e0 | Core Gen10
    | CML-S102       | Q0       | 06-a5-05/22 |          | 000000e0 | Core Gen10
    | CML-U62 V2     | K0       | 06-a6-01/80 |          | 000000e0 | Core Gen10 Mobile
    [#]## Updated Platforms
    | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
    |:---------------|:---------|:------------|:---------|:---------|:---------
    | HSX-E/EP       | Cx/M1    | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3
    | SKL-U/Y        | D0       | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile
    | SKL-U23e       | K1       | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile
    | SKX-SP         | B1       | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable
    | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable
    | SKX-D          | M1       | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx
    | CLX-SP         | B0       | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2
    | CLX-SP         | B1       | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2
    | APL            | D0       | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
    | APL            | E0       | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx
    | SKL-H/S        | R0/N0    | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5
    | GKL-R          | R0       | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
    | ICL-U/Y        | D1       | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile
    | AML-Y22        | H0       | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile
    | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile
    | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile
    | WHL-U          | W0       | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile
    | AML-Y42        | V0       | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile
    | CML-Y42        | V0       | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile
    | WHL-U          | V0       | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile
    | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6
    | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E
    | CFL-S          | B0       | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8
    | CFL-H/S        | P0       | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9
    | CFL-H          | R0       | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile
    | CML-U62        | A0       | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile
* Wed Nov 04 2020 meissner@suse.com
  - Updated Intel CPU Microcode to 20201027 prerelease (bsc#1170446)
    - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX)
    [#] New Platforms:
    | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
    |:---------------|:---------|:------------|:---------|:---------|:---------
    | TGL            | B1       | 06-8c-01/80 |          | 00000068 | Core Gen11 Mobile
    | CPX-SP         | A1       | 06-55-0b/bf |          | 0700001e | Xeon Scalable Gen3
    | CML-H          | R1       | 06-a5-02/20 |          | 000000e0 | Core Gen10 Mobile
    | CML-S62        | G1       | 06-a5-03/22 |          | 000000e0 | Core Gen10
    | CML-S102       | Q0       | 06-a5-05/22 |          | 000000e0 | Core Gen10
    | CML-U62 V2     | K0       | 06-a6-01/80 |          | 000000e0 | Core Gen10 Mobile
    [#] Updated Platforms:
    | Processor      | Stepping | F-M-S/PI    | Old Ver  | New Ver  | Products
    |:---------------|:---------|:------------|:---------|:---------|:---------
    | GKL-R          | R0       | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
    | SKL-U/Y        | D0       | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile
    | SKL-U23e       | K1       | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile
    | APL            | D0       | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
    | APL            | E0       | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx
    | SKL-H/S        | R0/N0    | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5
    | HSX-E/EP       | Cx/M1    | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3
    | SKX-SP         | B1       | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable
    | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable
    | SKX-D          | M1       | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx
    | CLX-SP         | B0       | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2
    | CLX-SP         | B1       | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2
    | ICL-U/Y        | D1       | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile
    | AML-Y22        | H0       | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile
    | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile
    | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile
    | WHL-U          | W0       | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile
    | AML-Y42        | V0       | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile
    | CML-Y42        | V0       | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile
    | WHL-U          | V0       | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile
    | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6
    | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E
    | CFL-S          | B0       | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8
    | CFL-H/S        | P0       | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9
    | CFL-H          | R0       | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile
    | CML-U62        | A0       | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile
* Wed Jun 17 2020 meissner@suse.com
  - Updated Intel CPU Microcode to 20200616 official release (bsc#1172856)
    - revert 06-4e-03 Skylake U/Y, U23e ucode back to 000000d6 release
    - revert 06-5e-03 Skylake H/S ucode back to 000000d6 release,
      as both cause stability issues.  (bsc#1172856)
* Mon Jun 15 2020 meissner@suse.com
  - Updated Intel CPU Microcode to 20200609 official release (bsc#1172466)
    - no changes to 20200602 prerelease
* Wed Jun 03 2020 meissner@suse.com
  - Updated Intel CPU Microcode to 20200602 (prerelease) (bsc#1172466)
    Fixes for:
    - CVE-2020-0543: Fixed a side channel attack against special registers
      which could have resulted in leaking of read values to cores other
      than the one which called it.  This attack is known as Special Register
      Buffer Data Sampling (SRBDS) or "CrossTalk" (bsc#1154824).
    - CVE-2020-0548,CVE-2020-0549: Additional ucode updates were supplied to
      mitigate the Vector Register and L1D Eviction Sampling aka "CacheOutAttack"
      attacks. (bsc#1156353)
    == 20200602_DEMO Release ==
    - - Updates upon 20200520 release --
    Processor             Identifier     Version       Products
    Model        Stepping F-MO-S/PI      Old->New
    - --- new platforms ----------------------------------------
    - --- updated platforms ------------------------------------
    HSW          C0       6-3c-3/32 00000027->00000028 Core Gen4
    BDW-U/Y      E0/F0    6-3d-4/c0 0000002e->0000002f Core Gen5
    HSW-U        C0/D0    6-45-1/72 00000025->00000026 Core Gen4
    HSW-H        C0       6-46-1/32 0000001b->0000001c Core Gen4
    BDW-H/E3     E0/G0    6-47-1/22 00000021->00000022 Core Gen5
    SKL-U/Y      D0       6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile
    SKL-U23e     K1       6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile
    SKX-SP       B1       6-55-3/97 01000151->01000157 Xeon Scalable
    SKX-SP       H0/M0/U0 6-55-4/b7 02000065->02006906 Xeon Scalable
    SKX-D        M1       6-55-4/b7 02000065->02006906 Xeon D-21xx
    CLX-SP       B0       6-55-6/bf 0400002c->04002f01 Xeon Scalable Gen2
    CLX-SP       B1       6-55-7/bf 0500002c->04002f01 Xeon Scalable Gen2
    SKL-H/S      R0/N0    6-5e-3/36 000000d6->000000dc Core Gen6; Xeon E3 v5
    AML-Y22      H0       6-8e-9/10 000000ca->000000d6 Core Gen8 Mobile
    KBL-U/Y      H0       6-8e-9/c0 000000ca->000000d6 Core Gen7 Mobile
    CFL-U43e     D0       6-8e-a/c0 000000ca->000000d6 Core Gen8 Mobile
    WHL-U        W0       6-8e-b/d0 000000ca->000000d6 Core Gen8 Mobile
    AML-Y42      V0       6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile
    CML-Y42      V0       6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile
    WHL-U        V0       6-8e-c/94 000000ca->000000d6 Core Gen8 Mobile
    KBL-G/H/S/E3 B0       6-9e-9/2a 000000ca->000000d6 Core Gen7; Xeon E3 v6
    CFL-H/S/E3   U0       6-9e-a/22 000000ca->000000d6 Core Gen8 Desktop, Mobile, Xeon E
    CFL-S        B0       6-9e-b/02 000000ca->000000d6 Core Gen8
    CFL-H/S      P0       6-9e-c/22 000000ca->000000d6 Core Gen9
    CFL-H        R0       6-9e-d/22 000000ca->000000d6 Core Gen9 Mobile
  - Updated Intel CPU Microcode to 20200520
    Processor             Identifier     Version       Products
    Model        Stepping F-MO-S/PI      Old->New
    - --- new platforms ----------------------------------------
    - --- updated platforms ------------------------------------
    SNB-E/EN/EP  C1/M0    6-2d-6/6d 0000061f->00000621 Xeon E3/E5, Core X
    SNB-E/EN/EP  C2/M1    6-2d-7/6d 00000718->0000071a Xeon E3/E5, Core X
* Tue Apr 21 2020 meissner@suse.com
  - updated skylake microcode to the current version. (bsc#1169570)
    - 02000064->02006901
* Wed Jan 15 2020 meissner@suse.com
  - reverted the entry below to 02000064 due to occasional faults (bsc#1160478)
    - SKX-SP       H0/M0/U0 6-55-4/b7 02000064->02000065 Xeon Scalable
* Tue Nov 19 2019 meissner@suse.com
  - Updated to 20191115 release (bsc#1157004)
    - Processor             Identifier     Version       Products
    - Model        Stepping F-MO-S/PI      Old->New
    - ---- updated platforms ------------------------------------
    - SKL-U/Y      D0       6-4e-3/c0 000000d4->000000d6 Core Gen6 Mobile
    - SKL-U23e     K1       6-4e-3/c0 000000d4->000000d6 Core Gen6 Mobile
    - SKL-H/S/E3   N0/R0/S0 6-5e-3/36 000000d4->000000d6 Core Gen6
    - AML-Y22      H0       6-8e-9/10 000000c6->000000ca Core Gen8 Mobile
    - KBL-U/Y      H0       6-8e-9/c0 000000c6->000000ca Core Gen7 Mobile
    - KBL-U23e     J1       6-8e-9/c0 000000c6->000000ca Core Gen7 Mobile
    - CFL-U43e     D0       6-8e-a/c0 000000c6->000000ca Core Gen8 Mobile
    - KBL-R U      Y0       6-8e-a/c0 000000c6->000000ca Core Gen8 Mobile
    - WHL-U        W0       6-8e-b/d0 000000c6->000000ca Core Gen8 Mobile
    - AML-Y42      V0       6-8e-c/94 000000c6->000000ca Core Gen10 Mobile
    - WHL-U        V0       6-8e-c/94 000000c6->000000ca Core Gen8 Mobile
    - CML-U42      V0       6-8e-c/94 000000c6->000000ca Core Gen10 Mobile
    - KBL-G/H/S/X/E3 B0     6-9e-9/2a 000000c6->000000ca Core Gen7 Desktop, Mobile, Xeon E3 v6
    - CFL-H/S/E3   U0       6-9e-a/22 000000c6->000000ca Core Gen8 Desktop, Mobile, Xeon E
    - CFL-S        B0       6-9e-b/02 000000c6->000000ca Core Gen8
    - CFL-S        P0       6-9e-c/22 000000c6->000000ca Core Gen9 Desktop
    - CFL-H/S/E3   R0       6-9e-d/22 000000c6->000000ca Core Gen9 Desktop, Mobile, Xeon E
    - CML-U62      A0       6-a6-0/80 000000c6->000000ca Core Gen10 Mobile
  - Updated to 20191113 release
    - Processor             Identifier     Version       Products
    - Model        Stepping F-MO-S/PI      Old->New
    - ---- updated platforms ------------------------------------
    - CFL-S        P0       6-9e-c/22 000000a2->000000c6 Core Gen9 Desktop
* Wed Nov 13 2019 meissner@suse.com
  - Updated to 20191112 official security release (bsc#1155988)
    - Processor             Identifier     Version       Products
    - Model        Stepping F-MO-S/PI      Old->New
    - ---- new platforms ----------------------------------------
    - AVN          B0/C0    6-4d-8/01           0000012d Atom C2xxx
    - CNL-U        D0       6-66-3/80           0000002a Core Gen8 Mobile
    - SKX-SP       B1       6-55-3/97           01000151 Xeon Scalable
    - CLX-SP       B0       6-55-6/bf           0400002c Xeon Scalable Gen2
    - GLK-R        R0       6-7a-8/01           00000016 Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
    - ICL-U/Y      D1       6-7e-5/80           00000046 Core Gen10 Mobile
    - CML-U62      A0       6-a6-0/80           000000c6 Core Gen10 Mobile
    - ---- updated platforms ------------------------------------
    - SKL-U/Y      D0       6-4e-3/c0 000000cc->000000d4 Core Gen6 Mobile
    - SKX-SP       H0/M0/U0 6-55-4/b7 02000064->02000065 Xeon Scalable
    - SKX-D        M1       6-55-4/b7 02000064->02000065 Xeon D-21xx
    - CLX-SP       B1       6-55-7/bf 0500002b->0500002c Xeon Scalable Gen2
    - SKL-H/S/E3   R0/N0    6-5e-3/36 000000cc->000000d4 Core Gen6
    - GLK          B0       6-7a-1/01 0000002e->00000032 Pentium J5005/N5000, Celeron J4005/J4105/N4000/N4100
    - AML-Y22      H0       6-8e-9/10 000000b4->000000c6 Core Gen8 Mobile
    - KBL-U/Y      H0       6-8e-9/c0 000000b4->000000c6 Core Gen7 Mobile
    - CFL-U43e     D0       6-8e-a/c0 000000b4->000000c6 Core Gen8 Mobile
    - WHL-U        W0       6-8e-b/d0 000000b8->000000c6 Core Gen8 Mobile
    - AML-Y        V0       6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
    - CML-U42      V0       6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
    - WHL-U        V0       6-8e-c/94 000000b8->000000c6 Core Gen8 Mobile
    - KBL-G/X      H0       6-9e-9/2a 000000b4->000000c6 Core Gen7/Gen8
    - KBL-H/S/E3   B0       6-9e-9/2a 000000b4->000000c6 Core Gen7; Xeon E3 v6
    - CFL-H/S/E3   U0       6-9e-a/22 000000b4->000000c6 Core Gen8 Desktop, Mobile, Xeon E
    - CFL-S        B0       6-9e-b/02 000000b4->000000c6 Core Gen8
    - CFL-H        R0       6-9e-d/22 000000b8->000000c6 Core Gen9 Mobile
    - ---- removed platforms ------------------------------------
    - CFL-H/S      P0       6-9e-c/22 000000a2           Core Gen9
  - Includes security fixes for:
    - CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
    - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035)
* Wed Nov 06 2019 meissner@suse.com
  - Updated to 20191112 security release (bsc#1155988)
    - Processor             Identifier     Version       Products
    - Model        Stepping F-MO-S/PI      Old->New
    - ---- new platforms ----------------------------------------
    - CML-U62      A0       6-a6-0/80           000000c6 Core Gen10 Mobile
    - CNL-U        D0       6-66-3/80           0000002a Core Gen8 Mobile
    - SKX-SP       B1       6-55-3/97           01000150 Xeon Scalable
    - ICL U/Y      D1       6-7e-5/80           00000046 Core Gen10 Mobile
    - ---- updated platforms ------------------------------------
    - SKL U/Y      D0       6-4e-3/c0 000000cc->000000d4 Core Gen6 Mobile
    - SKL H/S/E3   R0/N0    6-5e-3/36 000000cc->000000d4 Core Gen6
    - AML-Y22      H0       6-8e-9/10 000000b4->000000c6 Core Gen8 Mobile
    - KBL-U/Y      H0       6-8e-9/c0 000000b4->000000c6 Core Gen7 Mobile
    - CFL-U43e     D0       6-8e-a/c0 000000b4->000000c6 Core Gen8 Mobile
    - WHL-U        W0       6-8e-b/d0 000000b8->000000c6 Core Gen8 Mobile
    - AML-Y        V0       6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
    - CML-U42      V0       6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
    - WHL-U        V0       6-8e-c/94 000000b8->000000c6 Core Gen8 Mobile
    - KBL-G/X      H0       6-9e-9/2a 000000b4->000000c6 Core Gen7/Gen8
    - KBL-H/S/E3   B0       6-9e-9/2a 000000b4->000000c6 Core Gen7; Xeon E3 v6
    - CFL-H/S/E3   U0       6-9e-a/22 000000b4->000000c6 Core Gen8 Desktop, Mobile, Xeon E
    - CFL-S        B0       6-9e-b/02 000000b4->000000c6 Core Gen8
    - CFL-H        R0       6-9e-d/22 000000b8->000000c6 Core Gen9 Mobile
  - Includes security fixes for:
    - CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
    - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035)
* Thu Sep 19 2019 meissner@suse.com
  - Updated to 20190918 bugfix release (bsc#1151232 bsc#1138185)
    Processor             Identifier     Version       Products
    Model        Stepping F-MO-S/PI      Old->New
    - --- updated platforms ------------------------------------
    BDW-U/Y      E0/F0    6-3d-4/c0 0000002d->0000002e Core Gen5
    HSX-EX       E0       6-3f-4/80 00000014->00000016 Xeon E7 v3
    BDW-H/E3     E0/G0    6-47-1/22 00000020->00000021 Core Gen5
    BDX-ML       B0/M0/R0 6-4f-1/ef 0b000036->0b000038 Xeon E5/E7 v4; Core i7-69xx/68xx
    BDX-DE       V1       6-56-2/10 0000001a->0000001c Xeon D-1520/40
    BDX-DE       V2/3     6-56-3/10 07000017->07000019 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
    BDX-DE       Y0       6-56-4/10 0f000015->0f000017 Xeon D-1557/59/67/71/77/81/87
    BDX-NS       A0       6-56-5/10 0e00000d->0e00000f Xeon D-1513N/23/33/43/53
    SKX-SP       H0/M0/U0 6-55-4/b7 0200005e->00000064 Xeon Scalable
    SKX-D        M1       6-55-4/b7 0200005e->00000064 Xeon D-21xx
    CLX-SP       B1       6-55-7/bf 05000021->0500002b Xeon Scalable Gen2
* Wed Jul 17 2019 meissner@suse.com
  - Updated to 20190618 release (bsc#1111331 CVE-2018-12126 CVE-2018-12130 CVE-2018-12127 CVE-2019-11091)
    - --- updated platforms ------------------------------------
    SNB-E/EN/EP  C1/M0    6-2d-6/6d 0000061d->0000061f Xeon E3/E5, Core X
    SNB-E/EN/EP  C2/M1    6-2d-7/6d 00000714->00000718 Xeon E3/E5, Core X
* Wed May 15 2019 meissner@suse.com
  - updated to official QSR 2019. Microcode release (bsc#1111331
    CVE-2018-12126 CVE-2018-12130 CVE-2018-12127 CVE-2019-11091)
    - --- new platforms ----------------------------------------
    VLV          C0       6-37-8/02           00000838 Atom Z series
    VLV          C0       6-37-8/0C           00000838 Celeron N2xxx, Pentium N35xx
    VLV          D0       6-37-9/0F           0000090c Atom E38xx
    CHV          C0       6-4c-3/01           00000368 Atom X series
    CHV          D0       6-4c-4/01           00000411 Atom X series
    Readded what missing in last update:
    BDX-ML       B0/M0/R0 6-4f-1/ef 0b00002e->00000036 Xeon E5/E7 v4; Core i7-69xx/68xx
* Tue May 07 2019 meissner@suse.com
  - Intel QSR 2019.1 Microcode release (bsc#1111331 CVE-2018-12126
    CVE-2018-12130 CVE-2018-12127 CVE-2019-11091)
    - Processor             Identifier     Version       Products
    - Model        Stepping F-MO-S/PI      Old->New
    - ---- new platforms ----------------------------------------
    - CLX-SP       B1       6-55-7/bf           05000021 Xeon Scalable Gen2
    - ---- updated platforms ------------------------------------
    - SNB          D2/G1/Q0 6-2a-7/12 0000002e->0000002f Core Gen2
    - IVB          E1/L1    6-3a-9/12 00000020->00000021 Core Gen3
    - HSW          C0       6-3c-3/32 00000025->00000027 Core Gen4
    - BDW-U/Y      E0/F0    6-3d-4/c0 0000002b->0000002d Core Gen5
    - IVB-E/EP     C1/M1/S1 6-3e-4/ed 0000042e->0000042f Core Gen3 X Series; Xeon E5 v2
    - IVB-EX       D1       6-3e-7/ed 00000714->00000715 Xeon E7 v2
    - HSX-E/EP     Cx/M1    6-3f-2/6f 00000041->00000043 Core Gen4 X series; Xeon E5 v3
    - HSX-EX       E0       6-3f-4/80 00000013->00000014 Xeon E7 v3
    - HSW-U        C0/D0    6-45-1/72 00000024->00000025 Core Gen4
    - HSW-H        C0       6-46-1/32 0000001a->0000001b Core Gen4
    - BDW-H/E3     E0/G0    6-47-1/22 0000001e->00000020 Core Gen5
    - SKL-U/Y      D0/K1    6-4e-3/c0 000000c6->000000cc Core Gen6
    - SKX-SP       H0/M0/U0 6-55-4/b7 0200005a->0000005e Xeon Scalable
    - SKX-D        M1       6-55-4/b7 0200005a->0000005e Xeon D-21xx
    - BDX-DE       V1       6-56-2/10 00000019->0000001a Xeon D-1520/40
    - BDX-DE       V2/3     6-56-3/10 07000016->07000017 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
    - BDX-DE       Y0       6-56-4/10 0f000014->0f000015 Xeon D-1557/59/67/71/77/81/87
    - BDX-NS       A0       6-56-5/10 0e00000c->0e00000d Xeon D-1513N/23/33/43/53
    - APL          D0       6-5c-9/03 00000036->00000038 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
    - SKL-H/S      R0/N0    6-5e-3/36 000000c6->000000cc Core Gen6; Xeon E3 v5
    - DNV          B0       6-5f-1/01 00000024->0000002e Atom Processor C Series
    - GLK          B0       6-7a-1/01 0000002c->0000002e Pentium Silver N/J5xxx, Celeron N/J4xxx
    - AML-Y22      H0       6-8e-9/10 0000009e->000000b4 Core Gen8 Mobile
    - KBL-U/Y      H0       6-8e-9/c0 0000009a->000000b4 Core Gen7 Mobile
    - CFL-U43e     D0       6-8e-a/c0 0000009e->000000b4 Core Gen8 Mobile
    - WHL-U        W0       6-8e-b/d0 000000a4->000000b8 Core Gen8 Mobile
    - WHL-U        V0       6-8e-d/94 000000b2->000000b8 Core Gen8 Mobile
    - KBL-G/H/S/E3 B0       6-9e-9/2a 0000009a->000000b4 Core Gen7; Xeon E3 v6
    - CFL-H/S/E3   U0       6-9e-a/22 000000aa->000000b4 Core Gen8 Desktop, Mobile, Xeon E
    - CFL-S        B0       6-9e-b/02 000000aa->000000b4 Core Gen8
    - CFL-H/S      P0       6-9e-c/22 000000a2->000000ae Core Gen9
    - CFL-H        R0       6-9e-d/22 000000b0->000000b8 Core Gen9 Mobile
* Thu Mar 14 2019 meissner@suse.com
  - Update to 20190312 release (bsc#1129231)
    - Processor             Identifier     Version       Products
    - Model        Stepping F-MO-S/PI      Old->New
    - ---- new platforms ----------------------------------------
    - AML-Y22      H0       6-8e-9/10           0000009e Core Gen8 Mobile
    - WHL-U        W0       6-8e-b/d0           000000a4 Core Gen8 Mobile
    - WHL-U        V0       6-8e-d/94           000000b2 Core Gen8 Mobile
    - CFL-S        P0       6-9e-c/22           000000a2 Core Gen9 Desktop
    - CFL-H        R0       6-9e-d/22           000000b0 Core Gen9 Mobile
    - ---- updated platforms ------------------------------------
    - HSX-E/EP     Cx/M1    6-3f-2/6f 0000003d->00000041 Core Gen4 X series; Xeon E5 v3
    - HSX-EX       E0       6-3f-4/80 00000012->00000013 Xeon E7 v3
    - SKX-SP       H0/M0/U0 6-55-4/b7 0200004d->0000005a Xeon Scalable
    - SKX-D        M1       6-55-4/b7 0200004d->0000005a Xeon D-21xx
    - BDX-DE       V1       6-56-2/10 00000017->00000019 Xeon D-1520/40
    - BDX-DE       V2/3     6-56-3/10 07000013->07000016 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
    - BDX-DE       Y0       6-56-4/10 0f000012->0f000014 Xeon D-1557/59/67/71/77/81/87
    - BDX-NS       A0       6-56-5/10 0e00000a->0e00000c Xeon D-1513N/23/33/43/53
    - APL          D0       6-5c-9/03 00000032->00000036 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
    - APL          E0       6-5c-a/03 0000000c->00000010 Atom x5/7-E39xx
    - GLK          B0       6-7a-1/01 00000028->0000002c Pentium Silver N/J5xxx, Celeron N/J4xxx
    - KBL-U/Y      H0       6-8e-9/c0 0000008e->0000009a Core Gen7 Mobile
    - CFL-U43e     D0       6-8e-a/c0 00000096->0000009e Core Gen8 Mobile
    - KBL-H/S/E3   B0       6-9e-9/2a 0000008e->0000009a Core Gen7; Xeon E3 v6
    - CFL-H/S/E3   U0       6-9e-a/22 00000096->000000aa Core Gen8 Desktop, Mobile, Xeon E
    - CFL-S B0 6-9e-b/02 0000008e->000000aa Core Gen8
* Fri Aug 24 2018 meissner@suse.com
  - updated to 20180807a, no change except licensing. (bsc#1104479)
* Wed Aug 08 2018 meissner@suse.com
  - Update to 20180807 release, for the listed CPU chipsets
    this fixes CVE-2018-3640 (Spectre v3a) CVE-2018-3639 (Spectre v4).
    (bsc#1104134 bsc#1087082 bsc#1087083)
    Processor             Identifier     Version       Products
    Model        Stepping F-MO-S/PI      Old->New
    - --- new platforms ----------------------------------------
    WSM-EP/WS    U1       6-2c-2/03           0000001f Xeon E/L/X56xx, W36xx
    NHM-EX       D0       6-2e-6/04           0000000d Xeon E/L/X65xx/75xx
    BXT          C0       6-5c-2/01           00000014 Atom T5500/5700
    APL          E0       6-5c-a/03           0000000c Atom x5-E39xx
    DVN          B0       6-5f-1/01           00000024 Atom C3xxx
    - --- updated platforms ------------------------------------
    NHM-EP/WS    D0       6-1a-5/03 00000019->0000001d Xeon E/L/X/W55xx
    NHM          B1       6-1e-5/13 00000007->0000000a Core i7-8xx, i5-7xx; Xeon L3426, X24xx
    WSM          B1       6-25-2/12 0000000e->00000011 Core i7-6xx, i5-6xx/4xxM, i3-5xx/3xxM, Pentium G69xx, Celeon P45xx; Xeon L3406
    WSM          K0       6-25-5/92 00000004->00000007 Core i7-6xx, i5-6xx/5xx/4xx, i3-5xx/3xx, Pentium G69xx/P6xxx/U5xxx, Celeron P4xxx/U3xxx
    SNB          D2       6-2a-7/12 0000002d->0000002e Core Gen2; Xeon E3
    WSM-EX       A2       6-2f-2/05 00000037->0000003b Xeon E7
    IVB          E2       6-3a-9/12 0000001f->00000020 Core Gen3 Mobile
    HSW-H/S/E3   Cx/Dx    6-3c-3/32 00000024->00000025 Core Gen4 Desktop; Xeon E3 v3
    BDW-U/Y      E/F      6-3d-4/c0 0000002a->0000002b Core Gen5 Mobile
    HSW-ULT      Cx/Dx    6-45-1/72 00000023->00000024 Core Gen4 Mobile and derived Pentium/Celeron
    HSW-H        Cx       6-46-1/32 00000019->0000001a Core Extreme i7-5xxxX
    BDW-H/E3     E/G      6-47-1/22 0000001d->0000001e Core i5-5xxxR/C, i7-5xxxHQ/EQ; Xeon E3 v4
    SKL-U/Y      D0       6-4e-3/c0 000000c2->000000c6 Core Gen6 Mobile
    BDX-DE       V1       6-56-2/10 00000015->00000017 Xeon D-1520/40
    BDX-DE       V2/3     6-56-3/10 07000012->07000013 Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19
    BDX-DE       Y0       6-56-4/10 0f000011->0f000012 Xeon D-1557/59/67/71/77/81/87
    APL          D0       6-5c-9/03 0000002c->00000032 Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx
    SKL-H/S/E3   R0       6-5e-3/36 000000c2->000000c6 Core Gen6; Xeon E3 v5
    GLK          B0       6-7a-1/01 00000022->00000028 Pentium Silver N/J5xxx, Celeron N/J4xxx
    KBL-U/Y      H0       6-8e-9/c0 00000084->0000008e Core Gen7 Mobile
    CFL-U43e     D0       6-8e-a/c0 00000084->00000096 Core Gen8 Mobile
    KBL-H/S/E3   B0       6-9e-9/2a 00000084->0000008e Core Gen7; Xeon E3 v6
    CFL-H/S/E3   U0       6-9e-a/22 00000084->00000096 Core Gen8
    CFL-H/S/E3   B0       6-9e-b/02 00000084->0000008e Core Gen8 Desktop
* Wed Jul 04 2018 meissner@suse.com
  - Update to 20180703 release, for the listed CPU chipsets
    this fixes CVE-2018-3640 (Spectre v3a) CVE-2018-3639 (Spectre v4).
    (bsc#1100147 bsc#1087082 bsc#1087083)
    https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File
    Following chipsets are fixed in this round:
    Model        Stepping F-MO-S/PI      Old->New
    - --- updated platforms ------------------------------------
    SNB-EP       C1       6-2d-6/6d 0000061c->0000061d Xeon E5
    SNB-EP       C2       6-2d-7/6d 00000713->00000714 Xeon E5
    IVT          C0       6-3e-4/ed 0000042c->0000042d Xeon E5 v2; Core i7-4960X/4930K/4820K
    IVT          D1       6-3e-7/ed 00000713->00000714 Xeon E5 v2
    HSX-E/EP/4S  C0       6-3f-2/6f 0000003c->0000003d Xeon E5 v3
    HSX-EX       E0       6-3f-4/80 00000011->00000012 Xeon E7 v3
    SKX-SP/D/W/X H0       6-55-4/b7 02000043->0200004d Xeon Bronze 31xx, Silver 41xx, Gold 51xx/61xx Platinum 81xx, D/W-21xx; Core i9-7xxxX
    BDX-DE       A1       6-56-5/10 0e000009->0e00000a Xeon D-15x3N
    - --- intel-ucode-with-caveats/ ----------------------------
    BDX-ML       B/M/R0   6-4f-1/ef 0b00002c->0b00002e Xeon E5/E7 v4; Core i7-69xx/68xx
* Fri May 04 2018 trenn@suse.de
  - Update to version 20180425 (bsc#1091836)
  - Name microcodes which are not allowed to load late
    with a *.early suffix
  - Add releasenotes and microcode list to docs
  - Remove BuildRequires on iucode-tool, as the microcode files are
    not provided as one big microcode.dat blob anymore, but are
    already split up in the needed family-model-stepping files.
  - Add rpmlintrc filter to ignore false-positive osc warning:
    Package contains no binary and should be of noarch architecture
  -- Updates upon 20180312 release --
  ---- updated platforms ------------------------------------
    GLK          B0       6-7a-1/01 0000001e->00000022
      Pentium Silver N/J5xxx,-Celeron N/J4xxx
  ---- removed platforms ------------------------------------
    BDX-ML       B/M/R0   6-4f-1/ef 0b000021
      Xeon E5/E7 v4; Core-i7-69xx/68xx
  -- Special release with caveats --
    BDX-ML       B/M/R0   6-4f-1/ef           0b00002c
      Xeon E5/E7 v4; Corei7-69xx/68xx
* Fri Apr 13 2018 meissner@suse.com
  - next try to fix CPU detection modalias... The modalias
    can only have 1 : (bsc#1084687)
* Wed Mar 21 2018 meissner@suse.com
  - fix the CPU detection modalias to meet current kernel logic.
    (bsc#1084687)
* Wed Mar 14 2018 meissner@suse.com
  - Updated to microcode version: 20180312 (bsc#1085207 CVE-2017-5715)
    - - New Platforms --
    BDX-DE EGW A0 6-56-5:10 e000009
    SKX B1 6-55-3:97 1000140
    - - Updates --
    SNB D2 6-2a-7:12 29->2d
    JKT C1 6-2d-6:6d 619->61c
    JKT C2 6-2d-7:6d 710->713
    IVB E2 6-3a-9:12 1c->1f
    IVT C0 6-3e-4:ed 428->42c
    IVT D1 6-3e-7:ed 70d->713
    HSW Cx/Dx 6-3c-3:32 22->24
    HSW-ULT Cx/Dx 6-45-1:72 20->23
    CRW Cx 6-46-1:32 17->19
    HSX C0 6-3f-2:6f 3a->3c
    HSX-EX E0 6-3f-4:80 0f->11
    BDW-U/Y E/F 6-3d-4:c0 25->2a
    BDW-H E/G 6-47-1:22 17->1d
    BDX-DE V0/V1 6-56-2:10 0f->15
    BDW-DE V2 6-56-3:10 700000d->7000012
    BDW-DE Y0 6-56-4:10 f00000a->f000011
    SKL-U/Y D0 6-4e-3:c0 ba->c2
    SKL R0 6-5e-3:36 ba->c2
    KBL-U/Y H0 6-8e-9:c0 62->84
    KBL B0 6-9e-9:2a 5e->84
    CFL D0 6-8e-a:c0 70->84
    CFL U0 6-9e-a:22 70->84
    CFL B0 6-9e-b:02 72->84
    SKX H0 6-55-4:b7 2000035->2000043
* Mon Mar 05 2018 crrodriguez@opensuse.org
  - intel-microcode2ucode.c replaced by better maintained and
    feature rich iucode_tool package, add it to buildrequires.
* Thu Nov 23 2017 trenn@suse.de
  - Update to microcode version: 20171117 (bsc#1068839)
    - - New Platforms --
    CFL U0 (06-9e-0a:22) 70
    CFL B0 (06-9e-0b:2) 72
    SKX H0 (06-55-04:b7) 2000035
    GLK B0 (06-7a-01:1) 1e
    APL Bx (06-5c-09:3) 2c
    - - Updates --
    KBL Y0 (06-8e-0a:c0) 66->70
* Wed Jul 19 2017 astieger@suse.com
  - Remove code in intel-microcode2ucode.c that refers to
    GenuineIntel.bin , previously in binary blob package.
* Tue Jul 18 2017 trenn@suse.de
  - Remove binary blob package again. This was intended to be used
    by linuxrc, but the firmware files can simply be concatenated.
* Thu Jul 13 2017 trenn@suse.de
  - Update to version 20170707 (bsc#1048133, bsc#1043358):
    KBL H0 (06-8e-09:c0) 62
    KBL Y0 (06-8e-0a:c0) 66
    KBL B0 (06-9e-09:2a) 5e
    SKX H0 (06-55-04:97) 2000022
* Tue May 16 2017 idonmez@suse.com
  - Update to version 20170511:
    BDX-ML B0/M0/R0 (06-4f-01:ef) b00001f->b000021
    Skylake D0 (06-4e-03:c0) 9e->ba
    Broadwell ULT/ULX E/F-step (06-3d-04:c0) 24->25
    ULT Cx/Dx (06-45-01:72) 1f->20
    Crystalwell Cx (06-46-01:32) 16->17
    Broadwell Halo E/G-step (06-47-01:22) 16->17
    HSX EX E0 (06-3f-04:80) d->f
    Skylake R0 (06-5e-03:36) 9e->ba
    Haswell Cx/Dx (06-3c-03:32) 20->22
    HSX C0 (06-3f-02:6f) 39->3a
* Mon Dec 05 2016 crrodriguez@opensuse.org
  - Update to version 20161104.
* Thu Jul 21 2016 trenn@suse.de
  - Update to version 20160714.
  - Should fix bsc#987358, a bug which got introduced with the last
    release.
  - Should finally fix "Intel Skylake bug" (bnc#993639), previous
    releases since Jan 2016 may or may not have completely fixed it.
* Thu Jun 23 2016 crrodriguez@opensuse.org
  - Update to version 20160607, no changelog available
* Thu Dec 10 2015 tiwai@suse.de
  - Fix dependency on coreutils for initrd macros (boo#958562)
  - Call missing initrd macro at postun (boo#958562)
* Tue Nov 10 2015 fvogt@suse.com
  - Fix Url and Source0
  - Add GenuineIntel.bin to ucode-intel-blob
* Tue Nov 10 2015 p.drouand@gmail.com
  - Update to version 20151106
    * No changelog available
  - Use download Url as source
* Mon Nov 02 2015 fvogt@suse.com
  - Add ucode-intel-blob subpackage to get the full microcode.dat
      directly
* Thu Mar 19 2015 crrodriguez@opensuse.org
  - Update to microcode 20150121.
* Wed Jan 21 2015 mpluskal@suse.com
  - Pre require coreutils (bnc#914169).

Files

/lib/firmware/intel-ucode
/lib/firmware/intel-ucode/06-03-02
/lib/firmware/intel-ucode/06-05-00
/lib/firmware/intel-ucode/06-05-01
/lib/firmware/intel-ucode/06-05-02
/lib/firmware/intel-ucode/06-05-03
/lib/firmware/intel-ucode/06-06-00
/lib/firmware/intel-ucode/06-06-05
/lib/firmware/intel-ucode/06-06-0a
/lib/firmware/intel-ucode/06-06-0d
/lib/firmware/intel-ucode/06-07-01
/lib/firmware/intel-ucode/06-07-02
/lib/firmware/intel-ucode/06-07-03
/lib/firmware/intel-ucode/06-08-01
/lib/firmware/intel-ucode/06-08-03
/lib/firmware/intel-ucode/06-08-06
/lib/firmware/intel-ucode/06-08-0a
/lib/firmware/intel-ucode/06-09-05
/lib/firmware/intel-ucode/06-0a-00
/lib/firmware/intel-ucode/06-0a-01
/lib/firmware/intel-ucode/06-0b-01
/lib/firmware/intel-ucode/06-0b-04
/lib/firmware/intel-ucode/06-0d-06
/lib/firmware/intel-ucode/06-0e-08
/lib/firmware/intel-ucode/06-0e-0c
/lib/firmware/intel-ucode/06-0f-02
/lib/firmware/intel-ucode/06-0f-06
/lib/firmware/intel-ucode/06-0f-07
/lib/firmware/intel-ucode/06-0f-0a
/lib/firmware/intel-ucode/06-0f-0b
/lib/firmware/intel-ucode/06-0f-0d
/lib/firmware/intel-ucode/06-16-01
/lib/firmware/intel-ucode/06-17-06
/lib/firmware/intel-ucode/06-17-07
/lib/firmware/intel-ucode/06-17-0a
/lib/firmware/intel-ucode/06-1a-04
/lib/firmware/intel-ucode/06-1a-05
/lib/firmware/intel-ucode/06-1c-02
/lib/firmware/intel-ucode/06-1c-0a
/lib/firmware/intel-ucode/06-1d-01
/lib/firmware/intel-ucode/06-1e-05
/lib/firmware/intel-ucode/06-25-02
/lib/firmware/intel-ucode/06-25-05
/lib/firmware/intel-ucode/06-26-01
/lib/firmware/intel-ucode/06-2a-07
/lib/firmware/intel-ucode/06-2c-02
/lib/firmware/intel-ucode/06-2d-06
/lib/firmware/intel-ucode/06-2d-07
/lib/firmware/intel-ucode/06-2e-06
/lib/firmware/intel-ucode/06-2f-02
/lib/firmware/intel-ucode/06-37-08
/lib/firmware/intel-ucode/06-37-09
/lib/firmware/intel-ucode/06-3a-09
/lib/firmware/intel-ucode/06-3c-03
/lib/firmware/intel-ucode/06-3d-04
/lib/firmware/intel-ucode/06-3e-04
/lib/firmware/intel-ucode/06-3e-06
/lib/firmware/intel-ucode/06-3e-07
/lib/firmware/intel-ucode/06-3f-02
/lib/firmware/intel-ucode/06-3f-04
/lib/firmware/intel-ucode/06-45-01
/lib/firmware/intel-ucode/06-46-01
/lib/firmware/intel-ucode/06-47-01
/lib/firmware/intel-ucode/06-4c-03
/lib/firmware/intel-ucode/06-4c-04
/lib/firmware/intel-ucode/06-4d-08
/lib/firmware/intel-ucode/06-4e-03
/lib/firmware/intel-ucode/06-4f-01
/lib/firmware/intel-ucode/06-55-03
/lib/firmware/intel-ucode/06-55-04
/lib/firmware/intel-ucode/06-55-06
/lib/firmware/intel-ucode/06-55-07
/lib/firmware/intel-ucode/06-55-0b
/lib/firmware/intel-ucode/06-56-02
/lib/firmware/intel-ucode/06-56-03
/lib/firmware/intel-ucode/06-56-04
/lib/firmware/intel-ucode/06-56-05
/lib/firmware/intel-ucode/06-5c-02
/lib/firmware/intel-ucode/06-5c-09
/lib/firmware/intel-ucode/06-5c-0a
/lib/firmware/intel-ucode/06-5e-03
/lib/firmware/intel-ucode/06-5f-01
/lib/firmware/intel-ucode/06-66-03
/lib/firmware/intel-ucode/06-7a-01
/lib/firmware/intel-ucode/06-7a-08
/lib/firmware/intel-ucode/06-7e-05
/lib/firmware/intel-ucode/06-8a-01
/lib/firmware/intel-ucode/06-8e-09
/lib/firmware/intel-ucode/06-8e-0a
/lib/firmware/intel-ucode/06-8e-0b
/lib/firmware/intel-ucode/06-8e-0c
/lib/firmware/intel-ucode/06-9e-09
/lib/firmware/intel-ucode/06-9e-0a
/lib/firmware/intel-ucode/06-9e-0b
/lib/firmware/intel-ucode/06-9e-0c
/lib/firmware/intel-ucode/06-9e-0d
/lib/firmware/intel-ucode/06-a5-02
/lib/firmware/intel-ucode/06-a5-03
/lib/firmware/intel-ucode/06-a5-05
/lib/firmware/intel-ucode/06-a6-00
/lib/firmware/intel-ucode/06-a6-01
/lib/firmware/intel-ucode/0f-00-07
/lib/firmware/intel-ucode/0f-00-0a
/lib/firmware/intel-ucode/0f-01-02
/lib/firmware/intel-ucode/0f-02-04
/lib/firmware/intel-ucode/0f-02-05
/lib/firmware/intel-ucode/0f-02-06
/lib/firmware/intel-ucode/0f-02-07
/lib/firmware/intel-ucode/0f-02-09
/lib/firmware/intel-ucode/0f-03-02
/lib/firmware/intel-ucode/0f-03-03
/lib/firmware/intel-ucode/0f-03-04
/lib/firmware/intel-ucode/0f-04-01
/lib/firmware/intel-ucode/0f-04-03
/lib/firmware/intel-ucode/0f-04-04
/lib/firmware/intel-ucode/0f-04-07
/lib/firmware/intel-ucode/0f-04-08
/lib/firmware/intel-ucode/0f-04-09
/lib/firmware/intel-ucode/0f-04-0a
/lib/firmware/intel-ucode/0f-06-02
/lib/firmware/intel-ucode/0f-06-04
/lib/firmware/intel-ucode/0f-06-05
/lib/firmware/intel-ucode/0f-06-08
/usr/share/doc/packages/ucode-intel
/usr/share/doc/packages/ucode-intel/README.md
/usr/share/doc/packages/ucode-intel/releasenote.md
/usr/share/licenses/ucode-intel
/usr/share/licenses/ucode-intel/license


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 15:02:03 2024