SUSE Security Update: Security update for spectre-meltdown-checker
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3340-1
Rating:             moderate
References:         #1117665 #1139073 
Cross-References:   CVE-2018-12207 CVE-2019-11135
Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for spectre-meltdown-checker fixes the following issues:

   - version 0.43
     - feat: implement TAA detection (CVE-2019-11135 bsc#1139073)
     - feat: implement MCEPSC / iTLB Multihit detection (CVE-2018-12207
       bsc#1117665)
     - feat: taa: add TSX_CTRL MSR detection in hardware info
     - feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware
       version database
     - feat: use --live with --kernel/--config/--map to override file
       detection in live mode
     - enh: rework the vuln logic of MDS with --paranoid (fixes #307)
     - enh: explain that Enhanced IBRS is better for performance than classic
       IBRS
     - enh: kernel: autodetect customized arch kernels from cmdline
     - enh: kernel decompression: better tolerance against missing tools
     - enh: mock: implement reading from /proc/cmdline
     - fix: variant3a: Silvermont CPUs are not vulnerable to variant 3a
     - fix: lockdown: detect Red Hat locked down kernels (impacts MSR writes)
     - fix: lockdown: detect locked down mode in vanilla 5.4+ kernels
     - fix: sgx: on locked down kernels, fallback to CPUID bit for detection
     - fix: fwdb: builtin version takes precedence if the local cached
       version is older
     - fix: pteinv: don't check kernel image if not available
     - fix: silence useless error from grep (fixes #322)
     - fix: msr: fix msr module detection under Ubuntu 19.10 (fixes #316)
     - fix: mocking value for read_msr
     - chore: rename mcedb cmdline parameters to fwdb, and change db version
       scheme
     - chore: fwdb: update to v130.20191104+i20191027
     - chore: add GitHub check workflow


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3340=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      spectre-meltdown-checker-0.43-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-12207.html
   https://www.suse.com/security/cve/CVE-2019-11135.html
   https://bugzilla.suse.com/1117665
   https://bugzilla.suse.com/1139073

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:3340-1 moderate: spectre-meltdown-checker

December 19, 2019
An update that fixes two vulnerabilities is now available

Summary

This update for spectre-meltdown-checker fixes the following issues: - version 0.43 - feat: implement TAA detection (CVE-2019-11135 bsc#1139073) - feat: implement MCEPSC / iTLB Multihit detection (CVE-2018-12207 bsc#1117665) - feat: taa: add TSX_CTRL MSR detection in hardware info - feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware version database - feat: use --live with --kernel/--config/--map to override file detection in live mode - enh: rework the vuln logic of MDS with --paranoid (fixes #307) - enh: explain that Enhanced IBRS is better for performance than classic IBRS - enh: kernel: autodetect customized arch kernels from cmdline - enh: kernel decompression: better tolerance against missing tools - enh: mock: implement reading from /proc/cmdline - fix: variant3a: Silvermont CPUs are not vulnerable to variant 3a - fix: lockdown: detect Red Hat locked down kernels (impacts MSR writes) - fix: lockdown: detect locked down mode in vanilla 5.4+ kernels - fix: sgx: on locked down kernels, fallback to CPUID bit for detection - fix: fwdb: builtin version takes precedence if the local cached version is older - fix: pteinv: don't check kernel image if not available - fix: silence useless error from grep (fixes #322) - fix: msr: fix msr module detection under Ubuntu 19.10 (fixes #316) - fix: mocking value for read_msr - chore: rename mcedb cmdline parameters to fwdb, and change db version scheme - chore: fwdb: update to v130.20191104+i20191027 - chore: add GitHub check workflow Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3340=1 Package List: - SUSE Linux Enterprise Server 12-SP5 (x86_64): spectre-meltdown-checker-0.43-3.3.1

References

#1117665 #1139073

Cross- CVE-2018-12207 CVE-2019-11135

Affected Products:

SUSE Linux Enterprise Server 12-SP5

https://www.suse.com/security/cve/CVE-2018-12207.html

https://www.suse.com/security/cve/CVE-2019-11135.html

https://bugzilla.suse.com/1117665

https://bugzilla.suse.com/1139073

Severity
Announcement ID: SUSE-SU-2019:3340-1
Rating: moderate

Related News