<div class="container">
    <h1>Security update for spectre-meltdown-checker</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0884-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>moderate</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-2362">jsc#PED-2362</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-5514">jsc#SLE-5514</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">CVE-2023-20593</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP5</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves one vulnerability and contains two features can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for spectre-meltdown-checker fixes the following issues:</p>
<ul>
<li>updated to 0.46
  This release mainly focuses on the detection of the new Zenbleed
  (CVE-2023-20593) vulnerability, among few other changes that were in
  line waiting for a release:</li>
<li>feat: detect the vulnerability and mitigation of Zenbleed (CVE-2023-20593)</li>
<li>feat: add the linux-firmware repository as another source for CPU microcode versions</li>
<li>feat: arm: add Neoverse-N2, Neoverse-V1 and Neoverse-V2</li>
<li>fix: docker: adding missing utils (#433)</li>
<li>feat: add support for Guix System kernel</li>
<li>fix: rewrite SQL to be sqlite3 >= 3.41 compatible (#443)</li>
<li>fix: a /devnull file was mistakenly created on the filesystem</li>
<li>
<p>fix: fwdb: ignore MCEdb versions where an official Intel version exists (fixes #430)</p>
</li>
<li>
<p>updated to 0.45</p>
</li>
<li>arm64: phytium: Add CPU Implementer Phytium</li>
<li>arm64: variant 4: detect ssbd mitigation from kernel img, system.map or kconfig</li>
<li>chore: ensure vars are set before being dereferenced (set -u compat)</li>
<li>chore: fix indentation</li>
<li>chore: fwdb: update to v220+i20220208</li>
<li>chore: only attempt to load msr and cpuid module once</li>
<li>chore: read_cpuid: use named constants</li>
<li>chore: readme: framapic is gone, host the screenshots on GitHub</li>
<li>chore: replace &#x27;Vulnerable to&#x27; by &#x27;Affected by&#x27; in the hw section</li>
<li>chore: speculative execution -> transient execution</li>
<li>chore: update fwdb to v222+i20220208</li>
<li>chore: update Intel Family 6 models</li>
<li>chore: wording: model not vulnerable -> model not affected</li>
<li>doc: add an FAQ entry about CVE support</li>
<li>doc: add an FAQ.md and update the README.md accordingly</li>
<li>doc: more FAQ and README</li>
<li>doc: readme: make the FAQ entry more visible</li>
<li>feat: add --allow-msr-write, no longer write by default (#385), detect when writing is denied</li>
<li>feat: add --cpu, apply changes to (read|write)_msr, update fwdb to v221+i20220208</li>
<li>feat: add subleaf != 0 support for read_cpuid</li>
<li>feat: arm: add Cortex A77 and Neoverse-N1 (fixes #371)</li>
<li>feat: bsd: for unimplemented CVEs, at least report when CPU is not affected</li>
<li>feat: hw check: add IPRED, RRSBA, BHI features check</li>
<li>feat: implement detection for MCEPSC under BSD</li>
<li>feat: set default TMPDIR for Android (#415)</li>
<li>fix: extract_kernel: don&#x27;t overwrite kernel_err if already set</li>
<li>fix: has_vmm false positive with pcp</li>
<li>fix: is_ucode_blacklisted: fix some model names</li>
<li>fix: mcedb: v191 changed the MCE table format</li>
<li>fix: refuse to run under MacOS and ESXi</li>
<li>fix: retpoline: detection on 5.15.28+ (#420)</li>
<li>fix: variant4: added case where prctl ssbd status is tagged as &#x27;unknown&#x27;</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-884=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-884=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Manager Proxy 4.3 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP5 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
                    <ul>
                        
                            <li>spectre-meltdown-checker-0.46-150100.3.9.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">https://www.suse.com/security/cve/CVE-2023-20593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-2362">https://jira.suse.com/browse/PED-2362</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-5514">https://jira.suse.com/browse/SLE-5514</a>
                    </li>
                
            
        </ul>
    
</div>