Security update for spectre-meltdown-checker

Announcement ID: SUSE-SU-2019:3348-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-12207 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12207 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2019-11135 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11135 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities can now be installed.

Description:

This update for spectre-meltdown-checker fixes the following issues:

  • feat: implement TAA detection (CVE-2019-11135 bsc#1139073)
  • feat: implement MCEPSC / iTLB Multihit detection (CVE-2018-12207 bsc#1117665)
  • feat: taa: add TSX_CTRL MSR detection in hardware info
  • feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware version database
  • feat: use --live with --kernel/--config/--map to override file detection in live mode
  • enh: rework the vuln logic of MDS with --paranoid (fixes #307)
  • enh: explain that Enhanced IBRS is better for performance than classic IBRS
  • enh: kernel: autodetect customized arch kernels from cmdline
  • enh: kernel decompression: better tolerance against missing tools
  • enh: mock: implement reading from /proc/cmdline
  • fix: variant3a: Silvermont CPUs are not vulnerable to variant 3a
  • fix: lockdown: detect Red Hat locked down kernels (impacts MSR writes)
  • fix: lockdown: detect locked down mode in vanilla 5.4+ kernels
  • fix: sgx: on locked down kernels, fallback to CPUID bit for detection
  • fix: fwdb: builtin version takes precedence if the local cached version is older
  • fix: pteinv: don't check kernel image if not available
  • fix: silence useless error from grep (fixes #322)
  • fix: msr: fix msr module detection under Ubuntu 19.10 (fixes #316)
  • fix: mocking value for read_msr
  • chore: rename mcedb cmdline parameters to fwdb, and change db version scheme
  • chore: fwdb: update to v130.20191104+i20191027
  • chore: add GitHub check workflow

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3348=1

Package List:

  • Basesystem Module 15-SP1 (x86_64)
    • spectre-meltdown-checker-0.43-3.3.1

References: