openSUSE-SU-2019:2527-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2019:2527-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2019:2527-1
Related
Published
2019-11-18T09:56:28Z
Modified
2019-11-18T09:56:28Z
Summary
Security update for ucode-intel
Details

This update for ucode-intel fixes the following issues:

  • Updated to 20191112 official security release (bsc#1155988)
  • Includes security fixes for:
    • CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
    • CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035)

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.0 / ucode-intel

Package

Name
ucode-intel
Purl
purl:rpm/suse/ucode-intel&distro=openSUSE%20Leap%2015.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
20191112a-lp150.2.33.1

Ecosystem specific

{
    "binaries": [
        {
            "ucode-intel": "20191112a-lp150.2.33.1"
        }
    ]
}