openSUSE-SU-2021:2861-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2021:2861-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2021:2861-1
Related
Published
2021-08-27T12:41:08Z
Modified
2021-08-27T12:41:08Z
Summary
Security update for spectre-meltdown-checker
Details

This update for spectre-meltdown-checker fixes the following issues:

spectre-meltdown-checker was updated to version 0.44 (bsc#1189477)

  • feat: add support for SRBDS related vulnerabilities
  • feat: add zstd kernel decompression (#370)
  • enh: arm: add experimental support for binary arm images
  • enh: rsb filling: no longer need the 'strings' tool to check for kernel support in live mode
  • fix: fwdb: remove Intel extract tempdir on exit
  • fix: has_vmm: ignore kernel threads when looking for a hypervisor (fixes #278)
  • fix: fwdb: use the commit date as the intel fwdb version
  • fix: fwdb: update Intel's repository URL
  • fix: arm64: CVE-2017-5753: kernels 4.19+ use a different nospec macro
  • fix: on CPU parse info under FreeBSD
  • chore: github: add check run on pull requests
  • chore: fwdb: update to v165.20201021+i20200616
References

Affected packages

openSUSE:Leap 15.3 / spectre-meltdown-checker

Package

Name
spectre-meltdown-checker
Purl
purl:rpm/suse/spectre-meltdown-checker&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.44-3.6.1

Ecosystem specific

{
    "binaries": [
        {
            "spectre-meltdown-checker": "0.44-3.6.1"
        }
    ]
}