Lucene search

K
suseSuseOPENSUSE-SU-2019:2527-1
HistoryNov 18, 2019 - 12:00 a.m.

Security update for ucode-intel (important)

2019-11-1800:00:00
lists.opensuse.org
80

0.001 Low

EPSS

Percentile

23.9%

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for ucode-intel fixes the following issues:

  • Updated to 20191112 official security release (bsc#1155988)
  • Includes security fixes for:
    • CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
    • CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues
      (bsc#1141035)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-2527=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm