SUSE SLES12 Security Update : spectre-meltdown-checker (SUSE-SU-2019:3340-1)

medium Nessus Plugin ID 132334

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for spectre-meltdown-checker fixes the following issues :

version 0.43

- feat: implement TAA detection (CVE-2019-11135 bsc#1139073)

- feat: implement MCEPSC / iTLB Multihit detection (CVE-2018-12207 bsc#1117665)

- feat: taa: add TSX_CTRL MSR detection in hardware info

- feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware version database

- feat: use --live with --kernel/--config/--map to override file detection in live mode

- enh: rework the vuln logic of MDS with --paranoid (fixes #307)

- enh: explain that Enhanced IBRS is better for performance than classic IBRS

- enh: kernel: autodetect customized arch kernels from cmdline

- enh: kernel decompression: better tolerance against missing tools

- enh: mock: implement reading from /proc/cmdline

- fix: variant3a: Silvermont CPUs are not vulnerable to variant 3a

- fix: lockdown: detect Red Hat locked down kernels (impacts MSR writes)

- fix: lockdown: detect locked down mode in vanilla 5.4+ kernels

- fix: sgx: on locked down kernels, fallback to CPUID bit for detection

- fix: fwdb: builtin version takes precedence if the local cached version is older

- fix: pteinv: don't check kernel image if not available

- fix: silence useless error from grep (fixes #322)

- fix: msr: fix msr module detection under Ubuntu 19.10 (fixes #316)

- fix: mocking value for read_msr

- chore: rename mcedb cmdline parameters to fwdb, and change db version scheme

- chore: fwdb: update to v130.20191104+i20191027

- chore: add GitHub check workflow

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3340=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1117665

https://bugzilla.suse.com/show_bug.cgi?id=1139073

https://www.suse.com/security/cve/CVE-2018-12207/

https://www.suse.com/security/cve/CVE-2019-11135/

http://www.nessus.org/u?174220c0

Plugin Details

Severity: Medium

ID: 132334

File Name: suse_SU-2019-3340-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 12/20/2019

Updated: 12/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-11135

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:spectre-meltdown-checker, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/19/2019

Vulnerability Publication Date: 11/14/2019

Reference Information

CVE: CVE-2018-12207, CVE-2019-11135