- Issued:
- 2025-05-13
- Updated:
- 2025-05-13
RHSA-2025:7043 - Security Advisory
Synopsis
Moderate: microcode_ctl security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Security Fix(es):
- microcode_ctl: Improper input validation in UEFI firmware (CVE-2024-28047)
- microcode_ctl: Insufficient granularity of access control in UEFI firmware (CVE-2024-39279)
- microcode_ctl: mproper initialization in UEFI firmware OutOfBandXML module (CVE-2024-31157)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
- Red Hat Enterprise Linux Server - AUS 9.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
Fixes
- BZ - 2345363 - CVE-2024-28047 microcode_ctl: Improper input validation in UEFI firmware
- BZ - 2345381 - CVE-2024-39279 microcode_ctl: Insufficient granularity of access control in UEFI firmware
- BZ - 2345421 - CVE-2024-31157 microcode_ctl: mproper initialization in UEFI firmware OutOfBandXML module
- RHEL-67336 - [RHEL 9] Update Intel CPU microcode to the latest version
Red Hat Enterprise Linux for x86_64 9
| SRPM | |
|---|---|
| microcode_ctl-20250211-1.el9_6.src.rpm | SHA-256: 33bb2c36e929c3d4b6aa34f904ab285072f3e5f5c2a0ed23d2466791ef2d4139 |
| x86_64 | |
| microcode_ctl-20250211-1.el9_6.noarch.rpm | SHA-256: 53bd675e3c611866874bd707164fdf46b8e073ca0d9c4350f46578ec122b7718 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
| SRPM | |
|---|---|
| microcode_ctl-20250211-1.el9_6.src.rpm | SHA-256: 33bb2c36e929c3d4b6aa34f904ab285072f3e5f5c2a0ed23d2466791ef2d4139 |
| x86_64 | |
| microcode_ctl-20250211-1.el9_6.noarch.rpm | SHA-256: 53bd675e3c611866874bd707164fdf46b8e073ca0d9c4350f46578ec122b7718 |
Red Hat Enterprise Linux Server - AUS 9.6
| SRPM | |
|---|---|
| microcode_ctl-20250211-1.el9_6.src.rpm | SHA-256: 33bb2c36e929c3d4b6aa34f904ab285072f3e5f5c2a0ed23d2466791ef2d4139 |
| x86_64 | |
| microcode_ctl-20250211-1.el9_6.noarch.rpm | SHA-256: 53bd675e3c611866874bd707164fdf46b8e073ca0d9c4350f46578ec122b7718 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
| SRPM | |
|---|---|
| microcode_ctl-20250211-1.el9_6.src.rpm | SHA-256: 33bb2c36e929c3d4b6aa34f904ab285072f3e5f5c2a0ed23d2466791ef2d4139 |
| x86_64 | |
| microcode_ctl-20250211-1.el9_6.noarch.rpm | SHA-256: 53bd675e3c611866874bd707164fdf46b8e073ca0d9c4350f46578ec122b7718 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.