Bug 31917 - Update request: microcode-0.20230512-1.mga8.nonfree
Summary: Update request: microcode-0.20230512-1.mga8.nonfree
Status: NEW
Alias: None
Product: Mageia
Classification: Unclassified
Component: RPM Packages (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2023-05-13 09:28 CEST by Thomas Backlund
Modified: 2023-05-27 01:39 CEST (History)
5 users (show)

See Also:
Source RPM: microcode
CVE:
Status comment:


Attachments

Description Thomas Backlund 2023-05-13 09:28:22 CEST
Intel 20230512 Microcode Security update Security updates for [INTEL-SA-NA], currently undisclosed what the impact is, fixes for Gen7 and newer cpus...

https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512

I also added an update for AMD:
- update AMD Family=0x17 Model=0x31 microcode to Patch=0x08301072


SRPM:
microcode-0.20230512-1.mga8.nonfree.src.rpm

noarch:
microcode-0.20230512-1.mga8.nonfree.noarch.rpm
Comment 1 Herman Viaene 2023-05-13 22:59:49 CEST
MGA8-64 MATE on Acer Aspire 5253
No installation issues.
No immediate problems.

CC: (none) => herman.viaene

Comment 2 Herman Viaene 2023-05-15 14:27:22 CEST
Running now doing other updates, all OK.
PC LX 2023-05-15 14:32:50 CEST

CC: (none) => mageia

Comment 3 Brian Rockwell 2023-05-18 22:42:46 CEST
MGA8-64, Xfce, AMD x3-450, Nvidia 390

no installation issues
system is working as expected.

CC: (none) => brtians1

Comment 4 Thomas Andrews 2023-05-19 14:34:59 CEST
MGA8-64, Plasma, HP Pavilion 15, AMD A8-4555 apu, HD 7600G graphics.

No installation issues, and no ill effects after a reboot.

CC: (none) => andrewsfarm

Comment 5 Len Lawrence 2023-05-19 19:59:33 CEST
Updated OK.
After reboot:
# journalctl -b | grep microcode
May 19 18:27:42 canopus kernel: microcode: microcode updated early to revision 0x2006f05, date = 2022-12-21
May 19 18:27:42 canopus kernel: microcode: sig=0x50654, pf=0x4, revision=0x2006f05
May 19 18:27:42 canopus kernel: microcode: Microcode Update Driver: v2.2.
May 19 18:27:44 canopus kernel: em28xx 1-7:1.0:         microcode start address = 0x0004, boot configuration = 0x01

Not relevant I guess on this machine.
Kernel: 6.1.15-desktop-1.mga8 x86_64
10-Core Intel Core i9-7900X
NVIDIA GP102 [GeForce GTX 1080 Ti]

CC: (none) => tarazed25

Comment 6 David Walser 2023-05-19 20:32:28 CEST
This update fixes CVE-2022-33972:
https://lists.suse.com/pipermail/sle-security-updates/2023-May/014926.html
Comment 7 Thomas Backlund 2023-05-20 19:24:11 CEST
(In reply to David Walser from comment #6)
> This update fixes CVE-2022-33972:
> https://lists.suse.com/pipermail/sle-security-updates/2023-May/014926.html

Nope.
that one was fixed in 20230214 release in:
http://advisories.mageia.org/MGASA-2023-0085.html
Comment 8 Thomas Backlund 2023-05-20 19:26:28 CEST
Turns out officially this is not a security update after all, only a functional one...

Intel has updated their info to state so:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/commit/05f5ca06b1e5d6e4de144b081dce26f8aeb07981

QA Contact: security => (none)
Component: Security => RPM Packages

Comment 9 Brian Rockwell 2023-05-22 23:07:41 CEST
AMD Ryzen 5 5600, GeForce GTX 1050


Installed and rebooted.  No issues found for my usage scenarios.  Working as expected.
Comment 10 Thomas Andrews 2023-05-27 01:39:19 CEST
Foolishness, my old Dell Inspiron 5100, 32-bit P4 processor, 32-bit Xfce. Far removed from Gen7, but the update installed cleanly, and I see no ill effects after the reboot.

Note You need to log in before you can comment on or make changes to this bug.