SUSE-SU-2019:2986-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:2986-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:2986-1
Related
Published
2019-11-15T12:09:16Z
Modified
2019-11-15T12:09:16Z
Summary
Security update for ucode-intel
Details

This update for ucode-intel fixes the following issues:

  • Updated to 20191112 official security release (bsc#1155988)
  • Includes security fixes for:
    • CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
    • CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035)
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 / ucode-intel

Package

Name
ucode-intel
Purl
purl:rpm/suse/ucode-intel&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
20191112a-3.31.1

Ecosystem specific

{
    "binaries": [
        {
            "ucode-intel": "20191112a-3.31.1"
        }
    ]
}