--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-7e17849364
2018-01-10 20:51:03.122786
--------------------------------------------------------------------------------Name        : microcode_ctl
Product     : Fedora 27
Version     : 2.1
Release     : 20.fc27
URL         : https://pagure.io/microcode_ctl
Summary     : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts
back to the old microcode.

--------------------------------------------------------------------------------Update Information:

Update to upstream 2.1-15. 20180108. Includes fix for Spectre.
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade microcode_ctl' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: microcode_ctl Security Update

January 10, 2018
Update to upstream 2.1-15

Summary

The microcode_ctl utility is a companion to the microcode driver written

by Tigran Aivazian .

The microcode update is volatile and needs to be uploaded on each system

boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts

back to the old microcode.

Update to upstream 2.1-15. 20180108. Includes fix for Spectre.

su -c 'dnf upgrade microcode_ctl' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-7e17849364 2018-01-10 20:51:03.122786 Product : Fedora 27 Version : 2.1 Release : 20.fc27 URL : https://pagure.io/microcode_ctl Summary : Tool to transform and deploy CPU microcode update for x86 Description : The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian . The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. Update to upstream 2.1-15. 20180108. Includes fix for Spectre. su -c 'dnf upgrade microcode_ctl' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.1
Release : 20.fc27
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86

Related News