Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0093 - Security Advisory
Issued:
2018-01-16
Updated:
2018-01-16

RHSA-2018:0093 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: microcode_ctl security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for microcode_ctl is now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, Red Hat Enterprise Linux 6.7 Extended Update Support, Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The microcode_ctl packages provide microcode updates for Intel and AMD processors.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715 (“Spectre”) CPU branch injection vulnerability mitigation. (Historically, Red Hat has provided updated microcode, developed by our microprocessor partners, as a customer convenience.) Further testing has uncovered problems with the microcode provided along with the “Spectre” mitigation that could lead to system instabilities. As a result, Red Hat is providing an microcode update that reverts to the last known good microcode version dated before 03 January 2018. Red Hat strongly recommends that customers contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based platforms must obtain and install updated microcode from their hardware vendor immediately. The "Spectre" mitigation requires both an updated kernel from Red Hat and updated microcode from your hardware vendor.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Note: a system reboot is necessary for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

CVEs

(none)

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5715
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Server 6

SRPM
microcode_ctl-1.17-25.4.el6_9.src.rpm SHA-256: ffd4a458385a77f16ec40752f84c395aacce7e77086aa16519132631abc5b573
x86_64
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm SHA-256: 70074bd622548d2c00913344f0f645cec302c741ce5edaf5515ff98a8d66f309
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm SHA-256: 9c266f801809a7458db3597c1b066f82e5a00ad00d41cf050715f93a361b7d3b
i386
microcode_ctl-1.17-25.4.el6_9.i686.rpm SHA-256: 96067d69d21b08fc12690e9c5ddbc6e63765f3464b8f6eeb6b2211aa7a07d0e5
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm SHA-256: 23f9ecc146c8b6ac7bb4f77c7b68c5c79c462173964ecbdf07934de31a606848

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
microcode_ctl-2.1-16.5.el7_3.src.rpm SHA-256: 1e77f09190ebb9cae594bdfe3ca1723dd856448cd2f4fdb730a34a01034293ac
x86_64
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm SHA-256: d61724a87597986ae2c852b1fabdd3b0eca4192cb894c90b1b84dcc3f006139b
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm SHA-256: eba75bc9d20fa2e3b3c14bbd93310a2750152aa4eae70499bf904fbfc4be16d9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM
microcode_ctl-1.17-20.2.el6_7.src.rpm SHA-256: a3fde55404c3b99bcdf91fd2339dc15310d1d9c43715d98902b671289231001c
x86_64
microcode_ctl-1.17-20.2.el6_7.x86_64.rpm SHA-256: 0408728251d2f70154dfce0faacb37db5faa7b846f47d3506fce2a72b133d9e8
microcode_ctl-debuginfo-1.17-20.2.el6_7.x86_64.rpm SHA-256: 58b06dd3edadc0d425dd94dae8b961ab89c4de1f63da3ce136b1969730f3beb5
i386
microcode_ctl-1.17-20.2.el6_7.i686.rpm SHA-256: 3a197b9c1e13f754be1dde66f1ca3cd688458329a6905f111050891d1cb0ab2b
microcode_ctl-debuginfo-1.17-20.2.el6_7.i686.rpm SHA-256: 78eedb0cb1a23802d598c90f0713ed6af8d2c756071ef6f3e93145b0da0c84aa

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
microcode_ctl-2.1-12.el7_2.3.src.rpm SHA-256: 95eb485d73acdd44953adb1a932612f557db6a06b1396ddeddabb59014696e71
x86_64
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm SHA-256: f7ec6abfb673144d1e4f42ca0cd9400fc560db4eee70d7086d0da4f5a11ca860
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm SHA-256: e824e994e281d26a9a73e6b3572be965a05608ed05ba48df21a324a5e6638af5

Red Hat Enterprise Linux Server - AUS 6.6

SRPM
microcode_ctl-1.17-19.2.el6_6.src.rpm SHA-256: f882ec857640a55cf6afce93d2471524bc6412fe6daa7964a3790255ad5ffeb8
x86_64
microcode_ctl-1.17-19.2.el6_6.x86_64.rpm SHA-256: 1f5099394db8e2175ca72a47e14c9be745fe87d798dc5378df62568232a3af06
microcode_ctl-debuginfo-1.17-19.2.el6_6.x86_64.rpm SHA-256: df303c56fa0273d4934ad7d4ca2f188fb918086e8fedbea7c8a815709b3dcfc4

Red Hat Enterprise Linux Server - AUS 6.4

SRPM
microcode_ctl-1.17-16.2.el6_4.src.rpm SHA-256: ae9038d3d6d0d598259c2c7358d93e21577212815f3dd574f7f1277d7a0f1ffd
x86_64
microcode_ctl-1.17-16.2.el6_4.x86_64.rpm SHA-256: 2c452f470dd1577b0c4d5881802077222e99f1cf21bc2cf28768b2866b437113
microcode_ctl-debuginfo-1.17-16.2.el6_4.x86_64.rpm SHA-256: ed75717665c5a39527848b2a677aafd1e17e4f8c0f85452763c132d678f1f5f8

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
microcode_ctl-1.17-25.4.el6_9.src.rpm SHA-256: ffd4a458385a77f16ec40752f84c395aacce7e77086aa16519132631abc5b573
x86_64
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm SHA-256: 70074bd622548d2c00913344f0f645cec302c741ce5edaf5515ff98a8d66f309
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm SHA-256: 9c266f801809a7458db3597c1b066f82e5a00ad00d41cf050715f93a361b7d3b
i386
microcode_ctl-1.17-25.4.el6_9.i686.rpm SHA-256: 96067d69d21b08fc12690e9c5ddbc6e63765f3464b8f6eeb6b2211aa7a07d0e5
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm SHA-256: 23f9ecc146c8b6ac7bb4f77c7b68c5c79c462173964ecbdf07934de31a606848

Red Hat Enterprise Linux Workstation 7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Workstation 6

SRPM
microcode_ctl-1.17-25.4.el6_9.src.rpm SHA-256: ffd4a458385a77f16ec40752f84c395aacce7e77086aa16519132631abc5b573
x86_64
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm SHA-256: 70074bd622548d2c00913344f0f645cec302c741ce5edaf5515ff98a8d66f309
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm SHA-256: 9c266f801809a7458db3597c1b066f82e5a00ad00d41cf050715f93a361b7d3b
i386
microcode_ctl-1.17-25.4.el6_9.i686.rpm SHA-256: 96067d69d21b08fc12690e9c5ddbc6e63765f3464b8f6eeb6b2211aa7a07d0e5
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm SHA-256: 23f9ecc146c8b6ac7bb4f77c7b68c5c79c462173964ecbdf07934de31a606848

Red Hat Enterprise Linux Desktop 7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Desktop 6

SRPM
microcode_ctl-1.17-25.4.el6_9.src.rpm SHA-256: ffd4a458385a77f16ec40752f84c395aacce7e77086aa16519132631abc5b573
x86_64
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm SHA-256: 70074bd622548d2c00913344f0f645cec302c741ce5edaf5515ff98a8d66f309
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm SHA-256: 9c266f801809a7458db3597c1b066f82e5a00ad00d41cf050715f93a361b7d3b
i386
microcode_ctl-1.17-25.4.el6_9.i686.rpm SHA-256: 96067d69d21b08fc12690e9c5ddbc6e63765f3464b8f6eeb6b2211aa7a07d0e5
microcode_ctl-debuginfo-1.17-25.4.el6_9.i686.rpm SHA-256: 23f9ecc146c8b6ac7bb4f77c7b68c5c79c462173964ecbdf07934de31a606848

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
microcode_ctl-1.17-25.4.el6_9.src.rpm SHA-256: ffd4a458385a77f16ec40752f84c395aacce7e77086aa16519132631abc5b573
x86_64
microcode_ctl-1.17-25.4.el6_9.x86_64.rpm SHA-256: 70074bd622548d2c00913344f0f645cec302c741ce5edaf5515ff98a8d66f309
microcode_ctl-debuginfo-1.17-25.4.el6_9.x86_64.rpm SHA-256: 9c266f801809a7458db3597c1b066f82e5a00ad00d41cf050715f93a361b7d3b

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
microcode_ctl-2.1-16.5.el7_3.src.rpm SHA-256: 1e77f09190ebb9cae594bdfe3ca1723dd856448cd2f4fdb730a34a01034293ac
x86_64
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm SHA-256: d61724a87597986ae2c852b1fabdd3b0eca4192cb894c90b1b84dcc3f006139b
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm SHA-256: eba75bc9d20fa2e3b3c14bbd93310a2750152aa4eae70499bf904fbfc4be16d9

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM
microcode_ctl-1.17-20.2.el6_7.src.rpm SHA-256: a3fde55404c3b99bcdf91fd2339dc15310d1d9c43715d98902b671289231001c
x86_64
microcode_ctl-1.17-20.2.el6_7.x86_64.rpm SHA-256: 0408728251d2f70154dfce0faacb37db5faa7b846f47d3506fce2a72b133d9e8
microcode_ctl-debuginfo-1.17-20.2.el6_7.x86_64.rpm SHA-256: 58b06dd3edadc0d425dd94dae8b961ab89c4de1f63da3ce136b1969730f3beb5

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
microcode_ctl-2.1-16.5.el7_3.src.rpm SHA-256: 1e77f09190ebb9cae594bdfe3ca1723dd856448cd2f4fdb730a34a01034293ac
x86_64
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm SHA-256: d61724a87597986ae2c852b1fabdd3b0eca4192cb894c90b1b84dcc3f006139b
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm SHA-256: eba75bc9d20fa2e3b3c14bbd93310a2750152aa4eae70499bf904fbfc4be16d9

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
microcode_ctl-1.17-17.el6_5.3.src.rpm SHA-256: 78ca1c0c01b3320ca784e11720bf7689461391957731b2b043951ed2d1ac603f
x86_64
microcode_ctl-1.17-17.el6_5.3.x86_64.rpm SHA-256: 6f4ebd3492d86dd5cb97e9c2fc167914a46f9949b76b64c86d9817d64bfa3233
microcode_ctl-debuginfo-1.17-17.el6_5.3.x86_64.rpm SHA-256: 557ed3df3e58cd0bc583779d183fe40e6634550226084220be9d0bb2f719c95b

Red Hat Enterprise Linux Server - AUS 6.2

SRPM
microcode_ctl-1.17-9.2.el6_2.src.rpm SHA-256: 4f6d678aba1a00063b5a686685b2b851f63e10ccaa8d70350b12ba60cdd849f7
x86_64
microcode_ctl-1.17-9.2.el6_2.x86_64.rpm SHA-256: ff1adad825f906e91197758571d4e8a5c519343bcc05afeaff890355959a8b99
microcode_ctl-debuginfo-1.17-9.2.el6_2.x86_64.rpm SHA-256: 0049ac980f6c6ea50f07b5eded9e3ed0264e1879cbc931dbed68e9296725c73d

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM
microcode_ctl-1.17-20.2.el6_7.src.rpm SHA-256: a3fde55404c3b99bcdf91fd2339dc15310d1d9c43715d98902b671289231001c
x86_64
microcode_ctl-1.17-20.2.el6_7.x86_64.rpm SHA-256: 0408728251d2f70154dfce0faacb37db5faa7b846f47d3506fce2a72b133d9e8
microcode_ctl-debuginfo-1.17-20.2.el6_7.x86_64.rpm SHA-256: 58b06dd3edadc0d425dd94dae8b961ab89c4de1f63da3ce136b1969730f3beb5

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
microcode_ctl-2.1-16.5.el7_3.src.rpm SHA-256: 1e77f09190ebb9cae594bdfe3ca1723dd856448cd2f4fdb730a34a01034293ac
x86_64
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm SHA-256: d61724a87597986ae2c852b1fabdd3b0eca4192cb894c90b1b84dcc3f006139b
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm SHA-256: eba75bc9d20fa2e3b3c14bbd93310a2750152aa4eae70499bf904fbfc4be16d9

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
microcode_ctl-2.1-12.el7_2.3.src.rpm SHA-256: 95eb485d73acdd44953adb1a932612f557db6a06b1396ddeddabb59014696e71
x86_64
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm SHA-256: f7ec6abfb673144d1e4f42ca0cd9400fc560db4eee70d7086d0da4f5a11ca860
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm SHA-256: e824e994e281d26a9a73e6b3572be965a05608ed05ba48df21a324a5e6638af5

Red Hat Enterprise Linux Server - TUS 6.6

SRPM
microcode_ctl-1.17-19.2.el6_6.src.rpm SHA-256: f882ec857640a55cf6afce93d2471524bc6412fe6daa7964a3790255ad5ffeb8
x86_64
microcode_ctl-1.17-19.2.el6_6.x86_64.rpm SHA-256: 1f5099394db8e2175ca72a47e14c9be745fe87d798dc5378df62568232a3af06
microcode_ctl-debuginfo-1.17-19.2.el6_6.x86_64.rpm SHA-256: df303c56fa0273d4934ad7d4ca2f188fb918086e8fedbea7c8a815709b3dcfc4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
microcode_ctl-2.1-22.5.el7_4.src.rpm SHA-256: 551276c03f82ad6c19bb15fa97677afb000a7ebfd93996f810128a5b3c3a2dc1
x86_64
microcode_ctl-2.1-22.5.el7_4.x86_64.rpm SHA-256: 4489e454e643f8f437fa7ea463902857e530b357282e1500ec9f337509f606c2
microcode_ctl-debuginfo-2.1-22.5.el7_4.x86_64.rpm SHA-256: 6da7a4b8699dcb66232e570f7d9639e9d53fab5bea5d4f514cd1f64848da82b9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
microcode_ctl-2.1-16.5.el7_3.src.rpm SHA-256: 1e77f09190ebb9cae594bdfe3ca1723dd856448cd2f4fdb730a34a01034293ac
x86_64
microcode_ctl-2.1-16.5.el7_3.x86_64.rpm SHA-256: d61724a87597986ae2c852b1fabdd3b0eca4192cb894c90b1b84dcc3f006139b
microcode_ctl-debuginfo-2.1-16.5.el7_3.x86_64.rpm SHA-256: eba75bc9d20fa2e3b3c14bbd93310a2750152aa4eae70499bf904fbfc4be16d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
microcode_ctl-2.1-12.el7_2.3.src.rpm SHA-256: 95eb485d73acdd44953adb1a932612f557db6a06b1396ddeddabb59014696e71
x86_64
microcode_ctl-2.1-12.el7_2.3.x86_64.rpm SHA-256: f7ec6abfb673144d1e4f42ca0cd9400fc560db4eee70d7086d0da4f5a11ca860
microcode_ctl-debuginfo-2.1-12.el7_2.3.x86_64.rpm SHA-256: e824e994e281d26a9a73e6b3572be965a05608ed05ba48df21a324a5e6638af5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter