summaryrefslogtreecommitdiffstats
path: root/recipes-core/microcode/intel-microcode_20240312.bb
Commit message (Collapse)AuthorAgeFilesLines
* intel-microcode: upgrade 20240312 -> 20240514Naveen Saini2024-05-171-63/+0
| | | | | | | | | | | | | Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514 Fixes CVEs: CVE-2023-45733 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01051.html] CVE-2023-46103 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01052.html] CVE-2023-45745,CVE-2023-47855 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html] Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
* intel-microcode: upgrade 20231114 -> 20240312Naveen Saini2024-03-281-0/+63
Release notes: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312 Fixes CVEs: CVE-2023-39368 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html] CVE-2023-38575 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html] CVE-2023-28746 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html] CVE-2023-22655 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html] CVE-2023-43490 [https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html] Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>