Lucene search

K
suseSuseOPENSUSE-SU-2019:2710-1
HistoryDec 31, 2019 - 12:00 a.m.

Security update for spectre-meltdown-checker (moderate)

2019-12-3100:00:00
lists.opensuse.org
153

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

An update that fixes two vulnerabilities is now available.

Description:

This update for spectre-meltdown-checker fixes the following issues:

 - feat: implement TAA detection (CVE-2019-11135 bsc#1139073)
 - feat: implement MCEPSC / iTLB Multihit detection (CVE-2018-12207
   bsc#1117665)
 - feat: taa: add TSX_CTRL MSR detection in hardware info
 - feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware
   version database
 - feat: use --live with --kernel/--config/--map to override file
   detection in live mode
 - enh: rework the vuln logic of MDS with --paranoid (fixes #307)
 - enh: explain that Enhanced IBRS is better for performance than classic
   IBRS
 - enh: kernel: autodetect customized arch kernels from cmdline
 - enh: kernel decompression: better tolerance against missing tools
 - enh: mock: implement reading from /proc/cmdline
 - fix: variant3a: Silvermont CPUs are not vulnerable to variant 3a
 - fix: lockdown: detect Red Hat locked down kernels (impacts MSR writes)
 - fix: lockdown: detect locked down mode in vanilla 5.4+ kernels
 - fix: sgx: on locked down kernels, fallback to CPUID bit for detection
 - fix: fwdb: builtin version takes precedence if the local cached
   version is older
 - fix: pteinv: don't check kernel image if not available
 - fix: silence useless error from grep (fixes #322)
 - fix: msr: fix msr module detection under Ubuntu 19.10 (fixes #316)
 - fix: mocking value for read_msr
 - chore: rename mcedb cmdline parameters to fwdb, and change db version
   scheme
 - chore: fwdb: update to v130.20191104+i20191027
 - chore: add GitHub check workflow

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or โ€œzypper patchโ€.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-2710=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64<ย - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C