[SUSE-SU-2019:2987-1] Security update for ucode-intel

Severity Important
CVEs 2

Security update for ucode-intel

This update for ucode-intel fixes the following issues:

  • Updated to 20191112 official security release (bsc#1155988)
  • Includes security fixes for:
    • CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
    • CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035)
ID
SUSE-SU-2019:2987-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2019/suse-su-20192987-1/
Published
2019-11-15T12:09:24
(4 years ago)
Modified
2019-11-15T12:09:24
(4 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...