SUSE-SU-2019:3340-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:3340-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:3340-1
Related
Published
2019-12-19T07:25:28Z
Modified
2019-12-19T07:25:28Z
Summary
Security update for spectre-meltdown-checker
Details

This update for spectre-meltdown-checker fixes the following issues:

  • version 0.43
    • feat: implement TAA detection (CVE-2019-11135 bsc#1139073)
    • feat: implement MCEPSC / iTLB Multihit detection (CVE-2018-12207 bsc#1117665)
    • feat: taa: add TSXCTRL MSR detection in hardware info
    • feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware version database
    • feat: use --live with --kernel/--config/--map to override file detection in live mode
    • enh: rework the vuln logic of MDS with --paranoid (fixes #307)
    • enh: explain that Enhanced IBRS is better for performance than classic IBRS
    • enh: kernel: autodetect customized arch kernels from cmdline
    • enh: kernel decompression: better tolerance against missing tools
    • enh: mock: implement reading from /proc/cmdline
    • fix: variant3a: Silvermont CPUs are not vulnerable to variant 3a
    • fix: lockdown: detect Red Hat locked down kernels (impacts MSR writes)
    • fix: lockdown: detect locked down mode in vanilla 5.4+ kernels
    • fix: sgx: on locked down kernels, fallback to CPUID bit for detection
    • fix: fwdb: builtin version takes precedence if the local cached version is older
    • fix: pteinv: don't check kernel image if not available
    • fix: silence useless error from grep (fixes #322)
    • fix: msr: fix msr module detection under Ubuntu 19.10 (fixes #316)
    • fix: mocking value for readmsr
    • chore: rename mcedb cmdline parameters to fwdb, and change db version scheme
    • chore: fwdb: update to v130.20191104+i20191027
    • chore: add GitHub check workflow
References

Affected packages

SUSE:Linux Enterprise Server 12 SP5 / spectre-meltdown-checker

Package

Name
spectre-meltdown-checker
Purl
purl:rpm/suse/spectre-meltdown-checker&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.43-3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "spectre-meltdown-checker": "0.43-3.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / spectre-meltdown-checker

Package

Name
spectre-meltdown-checker
Purl
purl:rpm/suse/spectre-meltdown-checker&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.43-3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "spectre-meltdown-checker": "0.43-3.3.1"
        }
    ]
}