[SUSE-SU-2021:2861-1] Security update for spectre-meltdown-checker

Severity Moderate
Affected Packages 1
CVEs 1

Security update for spectre-meltdown-checker

This update for spectre-meltdown-checker fixes the following issues:

spectre-meltdown-checker was updated to version 0.44 (bsc#1189477)

  • feat: add support for SRBDS related vulnerabilities
  • feat: add zstd kernel decompression (#370)
  • enh: arm: add experimental support for binary arm images
  • enh: rsb filling: no longer need the 'strings' tool to check for kernel support in live mode
  • fix: fwdb: remove Intel extract tempdir on exit
  • fix: has_vmm: ignore kernel threads when looking for a hypervisor (fixes #278)
  • fix: fwdb: use the commit date as the intel fwdb version
  • fix: fwdb: update Intel's repository URL
  • fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro
  • fix: on CPU parse info under FreeBSD
  • chore: github: add check run on pull requests
  • chore: fwdb: update to v165.20201021+i20200616
ID
SUSE-SU-2021:2861-1
Severity
moderate
URL
https://www.suse.com/support/update/announcement/2021/suse-su-20212861-1/
Published
2021-08-27T12:41:15
(3 years ago)
Modified
2021-08-27T12:41:15
(3 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/spectre-meltdown-checker?arch=x86_64&distro=sles-15&sp=1 suse spectre-meltdown-checker < 0.44-3.6.1 sles-15 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...