SUSE-SU-2019:2987-1: important: Security update for ucode-intel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 15 10:14:17 MST 2019


   SUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2987-1
Rating:             important
References:         #1139073 #1141035 #1155988 
Cross-References:   CVE-2019-11135 CVE-2019-11139
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for ucode-intel fixes the following issues:

   - Updated to 20191112 official security release (bsc#1155988)
   - Includes security fixes for:
     - CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
     - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues
       (bsc#1141035)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2987=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      ucode-intel-20191112a-3.13.2


References:

   https://www.suse.com/security/cve/CVE-2019-11135.html
   https://www.suse.com/security/cve/CVE-2019-11139.html
   https://bugzilla.suse.com/1139073
   https://bugzilla.suse.com/1141035
   https://bugzilla.suse.com/1155988



More information about the sle-security-updates mailing list