SUSE-SU-2021:2862-1: moderate: Security update for spectre-meltdown-checker

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Aug 27 16:21:13 UTC 2021


   SUSE Security Update: Security update for spectre-meltdown-checker
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2862-1
Rating:             moderate
References:         #1189477 
Cross-References:   CVE-2017-5753
CVSS scores:
                    CVE-2017-5753 (NVD) : 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
                    CVE-2017-5753 (SUSE): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for spectre-meltdown-checker fixes the following issues:

   spectre-meltdown-checker was updated to version 0.44 (bsc#1189477)

   - feat: add support for SRBDS related vulnerabilities
   - feat: add zstd kernel decompression (#370)
   - enh: arm: add experimental support for binary arm images
   - enh: rsb filling: no longer need the 'strings' tool to check for kernel
     support in live mode
   - fix: fwdb: remove Intel extract tempdir on exit
   - fix: has_vmm: ignore kernel threads when looking for a hypervisor (fixes
     #278)
   - fix: fwdb: use the commit date as the intel fwdb version
   - fix: fwdb: update Intel's repository URL
   - fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro
   - fix: on CPU parse info under FreeBSD
   - chore: github: add check run on pull requests
   - chore: fwdb: update to v165.20201021+i20200616


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2862=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      spectre-meltdown-checker-0.44-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-5753.html
   https://bugzilla.suse.com/1189477



More information about the sle-security-updates mailing list