SUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3091-1
Rating:             important
References:         #1139073 #1141035 #1155988 #1157004 
Cross-References:   CVE-2019-11135 CVE-2019-11139
Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for ucode-intel to version fixes the following issues:

   - Updated to 20191115 official security release (bsc#1157004 and
     bsc#1155988)
   - Includes security fixes for:
     - CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
     - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues
       (bsc#1141035)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3091=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      ucode-intel-20191115-3.3.1
      ucode-intel-debuginfo-20191115-3.3.1
      ucode-intel-debugsource-20191115-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-11135.html
   https://www.suse.com/security/cve/CVE-2019-11139.html
   https://bugzilla.suse.com/1139073
   https://bugzilla.suse.com/1141035
   https://bugzilla.suse.com/1155988
   https://bugzilla.suse.com/1157004

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:3091-1 important: ucode-intel

November 28, 2019
An update that solves two vulnerabilities and has two fixes is now available

Summary

This update for ucode-intel to version fixes the following issues: - Updated to 20191115 official security release (bsc#1157004 and bsc#1155988) - Includes security fixes for: - CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073) - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3091=1 Package List: - SUSE Linux Enterprise Server 12-SP5 (x86_64): ucode-intel-20191115-3.3.1 ucode-intel-debuginfo-20191115-3.3.1 ucode-intel-debugsource-20191115-3.3.1

References

#1139073 #1141035 #1155988 #1157004

Cross- CVE-2019-11135 CVE-2019-11139

Affected Products:

SUSE Linux Enterprise Server 12-SP5

https://www.suse.com/security/cve/CVE-2019-11135.html

https://www.suse.com/security/cve/CVE-2019-11139.html

https://bugzilla.suse.com/1139073

https://bugzilla.suse.com/1141035

https://bugzilla.suse.com/1155988

https://bugzilla.suse.com/1157004

Severity
Announcement ID: SUSE-SU-2019:3091-1
Rating: important

Related News