===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1931                               
               Security update for spectre-meltdown-checker                
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spectre-meltdown-checker                                
Publisher:         SUSE                                                    
Operating System:  SUSE                                                    
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-20593                                          

Original Bulletin:
   https://www.suse.com/support/update/announcement/2024/suse-su-20240884-1

Comment: CVSS (Max):  6.2 CVE-2023-20593 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: SUSE                                                 
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for spectre-meltdown-checker

Announcement ID:  SUSE-SU-2024:0884-1
     Rating:      moderate
                    o jsc#PED-2362
   References:      o jsc#SLE-5514

Cross-References:   o CVE-2023-20593

                    o CVE-2023-20593 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N
                      /S:U/C:H/I:N/A:N
  CVSS scores:      o CVE-2023-20593 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/
                      S:U/C:H/I:N/A:N

                    o Basesystem Module 15-SP5
                    o openSUSE Leap 15.5
                    o SUSE Enterprise Storage 7.1
                    o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                    o SUSE Linux Enterprise Desktop 15 SP5
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP2
                      LTSS 15-SP2
                    o SUSE Linux Enterprise High Performance Computing 15 SP3
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP5
                    o SUSE Linux Enterprise High Performance Computing ESPOS 15
                      SP4
                    o SUSE Linux Enterprise High Performance Computing LTSS 15
                      SP3
    Affected        o SUSE Linux Enterprise High Performance Computing LTSS 15
    Products:         SP4
                    o SUSE Linux Enterprise Real Time 15 SP5
                    o SUSE Linux Enterprise Server 15 SP2
                    o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                    o SUSE Linux Enterprise Server 15 SP3
                    o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                    o SUSE Linux Enterprise Server 15 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP2
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP3
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP5
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.3

An update that solves one vulnerability and contains two features can now be
installed.

Description:

This update for spectre-meltdown-checker fixes the following issues:

  o updated to 0.46 This release mainly focuses on the detection of the new
    Zenbleed (CVE-2023-20593) vulnerability, among few other changes that were
    in line waiting for a release:
  o feat: detect the vulnerability and mitigation of Zenbleed (CVE-2023-20593)
  o feat: add the linux-firmware repository as another source for CPU microcode
    versions
  o feat: arm: add Neoverse-N2, Neoverse-V1 and Neoverse-V2
  o fix: docker: adding missing utils (#433)
  o feat: add support for Guix System kernel
  o fix: rewrite SQL to be sqlite3 >= 3.41 compatible (#443)
  o fix: a /devnull file was mistakenly created on the filesystem
  o fix: fwdb: ignore MCEdb versions where an official Intel version exists
    (fixes #430)

  o updated to 0.45

  o arm64: phytium: Add CPU Implementer Phytium
  o arm64: variant 4: detect ssbd mitigation from kernel img, system.map or
    kconfig
  o chore: ensure vars are set before being dereferenced (set -u compat)
  o chore: fix indentation
  o chore: fwdb: update to v220+i20220208
  o chore: only attempt to load msr and cpuid module once
  o chore: read_cpuid: use named constants
  o chore: readme: framapic is gone, host the screenshots on GitHub
  o chore: replace 'Vulnerable to' by 'Affected by' in the hw section
  o chore: speculative execution -> transient execution
  o chore: update fwdb to v222+i20220208
  o chore: update Intel Family 6 models
  o chore: wording: model not vulnerable -> model not affected
  o doc: add an FAQ entry about CVE support
  o doc: add an FAQ.md and update the README.md accordingly
  o doc: more FAQ and README
  o doc: readme: make the FAQ entry more visible
  o feat: add --allow-msr-write, no longer write by default (#385), detect when
    writing is denied
  o feat: add --cpu, apply changes to (read|write)_msr, update fwdb to
    v221+i20220208
  o feat: add subleaf != 0 support for read_cpuid
  o feat: arm: add Cortex A77 and Neoverse-N1 (fixes #371)
  o feat: bsd: for unimplemented CVEs, at least report when CPU is not affected
  o feat: hw check: add IPRED, RRSBA, BHI features check
  o feat: implement detection for MCEPSC under BSD
  o feat: set default TMPDIR for Android (#415)
  o fix: extract_kernel: don't overwrite kernel_err if already set
  o fix: has_vmm false positive with pcp
  o fix: is_ucode_blacklisted: fix some model names
  o fix: mcedb: v191 changed the MCE table format
  o fix: refuse to run under MacOS and ESXi
  o fix: retpoline: detection on 5.15.28+ (#420)
  o fix: variant4: added case where prctl ssbd status is tagged as 'unknown'

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-884=1
  o SUSE Manager Retail Branch Server 4.3
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-884=1
  o SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-884=1
  o SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-884=1
  o openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-884=1
  o Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-884=1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-884=1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-884=1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-884=1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-884=1
  o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-884=1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-884=1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-884=1
  o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-884=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-884=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-884=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-884=1

Package List:

  o SUSE Manager Proxy 4.3 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Manager Retail Branch Server 4.3 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Manager Server 4.3 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Enterprise Storage 7.1 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o openSUSE Leap 15.5 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o Basesystem Module 15-SP5 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
       spectre-meltdown-checker-0.46-150100.3.9.1

References:

  o https://www.suse.com/security/cve/CVE-2023-20593.html
  o https://jira.suse.com/browse/PED-2362
  o https://jira.suse.com/browse/SLE-5514

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================