You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ucode-intel

Sigurnosni nedostaci programskog paketa ucode-intel

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2528-1
Rating: important
References: #1139073 #1141035 #1155988
Cross-References: CVE-2019-11135 CVE-2019-11139
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for ucode-intel fixes the following issues:

– Updated to 20191112 official security release (bsc#1155988)
– Includes security fixes for:
– CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
– CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues
(bsc#1141035)

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2528=1

Package List:

– openSUSE Leap 15.1 (x86_64):

ucode-intel-20191112a-lp151.2.12.1

References:

https://www.suse.com/security/cve/CVE-2019-11135.html
https://www.suse.com/security/cve/CVE-2019-11139.html
https://bugzilla.suse.com/1139073
https://bugzilla.suse.com/1141035
https://bugzilla.suse.com/1155988


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2527-1
Rating: important
References: #1139073 #1141035 #1155988
Cross-References: CVE-2019-11135 CVE-2019-11139
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for ucode-intel fixes the following issues:

– Updated to 20191112 official security release (bsc#1155988)
– Includes security fixes for:
– CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
– CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues
(bsc#1141035)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2527=1

Package List:

– openSUSE Leap 15.0 (x86_64):

ucode-intel-20191112a-lp150.2.33.1

References:

https://www.suse.com/security/cve/CVE-2019-11135.html
https://www.suse.com/security/cve/CVE-2019-11139.html
https://bugzilla.suse.com/1139073
https://bugzilla.suse.com/1141035
https://bugzilla.suse.com/1155988


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2019-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libcomps

Otkriven je sigurnosni nedostatak programske biblioteke libcomps za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog koda....

Close