This kernel update is based on the upstream 4.14.69 and adds additional fixes for the L1TF and Spectre security issues. It also fixes at least the following security issues:
Memory leak in the irdabind function in net/irda/afirda.c and later in drivers/staging/irda/net/afirda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding an AFIRDA socket (CVE-2018-6554).
The irdasetsockopt function in net/irda/afirda.c and later in drivers/staging/irda/net/afirda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (iasobject use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (CVE-2018-6555).
Other fixes in this update: * WireGuard has been updated to 0.0.20180904 * all SPIINTELSPI config options have been disable to prevent a potential bios corrupting bug (mga#23560)
For other changes in this update, see the referenced changelogs.