![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.18.2.2024.0884.1 |
Category: | openSUSE Local Security Checks |
Title: | openSUSE Security Advisory (SUSE-SU-2024:0884-1) |
Summary: | The remote host is missing an update for the 'spectre-meltdown-checker' package(s) announced via the SUSE-SU-2024:0884-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'spectre-meltdown-checker' package(s) announced via the SUSE-SU-2024:0884-1 advisory. Vulnerability Insight: This update for spectre-meltdown-checker fixes the following issues: - updated to 0.46 This release mainly focuses on the detection of the new Zenbleed (CVE-2023-20593) vulnerability, among few other changes that were in line waiting for a release: - feat: detect the vulnerability and mitigation of Zenbleed (CVE-2023-20593) - feat: add the linux-firmware repository as another source for CPU microcode versions - feat: arm: add Neoverse-N2, Neoverse-V1 and Neoverse-V2 - fix: docker: adding missing utils (#433) - feat: add support for Guix System kernel - fix: rewrite SQL to be sqlite3 >= 3.41 compatible (#443) - fix: a /devnull file was mistakenly created on the filesystem - fix: fwdb: ignore MCEdb versions where an official Intel version exists (fixes #430) - updated to 0.45 - arm64: phytium: Add CPU Implementer Phytium - arm64: variant 4: detect ssbd mitigation from kernel img, system.map or kconfig - chore: ensure vars are set before being dereferenced (set -u compat) - chore: fix indentation - chore: fwdb: update to v220+i20220208 - chore: only attempt to load msr and cpuid module once - chore: read_cpuid: use named constants - chore: readme: framapic is gone, host the screenshots on GitHub - chore: replace 'Vulnerable to' by 'Affected by' in the hw section - chore: speculative execution -> transient execution - chore: update fwdb to v222+i20220208 - chore: update Intel Family 6 models - chore: wording: model not vulnerable -> model not affected - doc: add an FAQ entry about CVE support - doc: add an FAQ.md and update the README.md accordingly - doc: more FAQ and README - doc: readme: make the FAQ entry more visible - feat: add --allow-msr-write, no longer write by default (#385), detect when writing is denied - feat: add --cpu, apply changes to (read - feat: add subleaf != 0 support for read_cpuid - feat: arm: add Cortex A77 and Neoverse-N1 (fixes #371) - feat: bsd: for unimplemented CVEs, at least report when CPU is not affected - feat: hw check: add IPRED, RRSBA, BHI features check - feat: implement detection for MCEPSC under BSD - feat: set default TMPDIR for Android (#415) - fix: extract_kernel: don't overwrite kernel_err if already set - fix: has_vmm false positive with pcp - fix: is_ucode_blacklisted: fix some model names - fix: mcedb: v191 changed the MCE table format - fix: refuse to run under MacOS and ESXi - fix: retpoline: detection on 5.15.28+ (#420) - fix: variant4: added case where prctl ssbd status is tagged as 'unknown' Affected Software/OS: 'spectre-meltdown-checker' package(s) on openSUSE Leap 15.5. Solution: Please install the updated package(s). CVSS Score: 4.6 CVSS Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2023-20593 Debian Security Information: DSA-5459 (Google Search) https://www.debian.org/security/2023/dsa-5459 Debian Security Information: DSA-5461 (Google Search) https://www.debian.org/security/2023/dsa-5461 Debian Security Information: DSA-5462 (Google Search) https://www.debian.org/security/2023/dsa-5462 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/ http://seclists.org/fulldisclosure/2023/Jul/43 https://cmpxchg8b.com/zenbleed.html https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008 https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html http://www.openwall.com/lists/oss-security/2023/07/24/3 http://www.openwall.com/lists/oss-security/2023/07/25/1 http://www.openwall.com/lists/oss-security/2023/07/25/12 http://www.openwall.com/lists/oss-security/2023/07/25/13 http://www.openwall.com/lists/oss-security/2023/07/25/14 http://www.openwall.com/lists/oss-security/2023/07/25/15 http://www.openwall.com/lists/oss-security/2023/07/25/16 http://www.openwall.com/lists/oss-security/2023/07/25/17 http://www.openwall.com/lists/oss-security/2023/07/25/5 http://www.openwall.com/lists/oss-security/2023/07/25/6 http://www.openwall.com/lists/oss-security/2023/07/26/1 http://www.openwall.com/lists/oss-security/2023/07/31/2 http://www.openwall.com/lists/oss-security/2023/08/08/6 http://www.openwall.com/lists/oss-security/2023/08/08/7 http://www.openwall.com/lists/oss-security/2023/08/08/8 http://www.openwall.com/lists/oss-security/2023/08/16/4 http://www.openwall.com/lists/oss-security/2023/08/16/5 http://www.openwall.com/lists/oss-security/2023/09/22/11 http://www.openwall.com/lists/oss-security/2023/09/22/9 http://www.openwall.com/lists/oss-security/2023/09/25/4 http://www.openwall.com/lists/oss-security/2023/09/25/7 |
Copyright | Copyright (C) 2025 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |