Security update for various KMPs

Announcement ID: SUSE-SU-2019:13999-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise High Availability Extension 11 SP4
  • SUSE Linux Enterprise Real Time Extension 11 SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update rebuilds missing kernel modules (KMP) to use "retpolines" mitigations for Spectre Variant 2 (CVE-2017-5715).

Rebuilt KMP packages:

  • cluster-network
  • drbd
  • gfs2
  • iscsitarget
  • ocfs2
  • ofed
  • oracleasm

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Availability Extension 11 SP4
    zypper in -t patch slehasp4-kmps-retpoline-20190320-13999=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-kmps-retpoline-20190320-13999=1 slehasp4-kmps-retpoline-20190320-13999=1
  • SUSE Linux Enterprise Real Time Extension 11 SP4
    zypper in -t patch slertesp4-kmps-retpoline-20190320-13999=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-kmps-retpoline-20190320-13999=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-kmps-retpoline-20190320-13999=1

Package List:

  • SUSE Linux Enterprise High Availability Extension 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • drbd-pacemaker-8.4.4-0.27.6.1
    • drbd-utils-8.4.4-0.27.6.1
    • ocfs2-kmp-default-1.6_3.0.101_108.87-0.28.9.1
    • drbd-udev-8.4.4-0.27.6.1
    • drbd-8.4.4-0.27.6.1
    • gfs2-kmp-default-2_3.0.101_108.87-0.24.6.1
    • cluster-network-kmp-default-1.4_3.0.101_108.87-2.32.6.1
    • drbd-heartbeat-8.4.4-0.27.6.1
    • drbd-kmp-default-8.4.4_3.0.101_108.87-0.27.6.1
    • drbd-bash-completion-8.4.4-0.27.6.1
    • drbd-kmp-trace-8.4.4_3.0.101_108.87-0.27.6.1
    • gfs2-kmp-trace-2_3.0.101_108.87-0.24.6.1
    • ocfs2-kmp-trace-1.6_3.0.101_108.87-0.28.9.1
    • cluster-network-kmp-trace-1.4_3.0.101_108.87-2.32.6.1
  • SUSE Linux Enterprise High Availability Extension 11 SP4 (i586)
    • gfs2-kmp-pae-2_3.0.101_108.87-0.24.6.1
    • cluster-network-kmp-pae-1.4_3.0.101_108.87-2.32.6.1
    • drbd-kmp-pae-8.4.4_3.0.101_108.87-0.27.6.1
    • ocfs2-kmp-pae-1.6_3.0.101_108.87-0.28.9.1
  • SUSE Linux Enterprise High Availability Extension 11 SP4 (x86_64 i586)
    • ocfs2-kmp-xen-1.6_3.0.101_108.87-0.28.9.1
    • gfs2-kmp-xen-2_3.0.101_108.87-0.24.6.1
    • cluster-network-kmp-xen-1.4_3.0.101_108.87-2.32.6.1
    • drbd-kmp-xen-8.4.4_3.0.101_108.87-0.27.6.1
  • SUSE Linux Enterprise High Availability Extension 11 SP4 (ppc64)
    • drbd-kmp-ppc64-8.4.4_3.0.101_108.87-0.27.6.1
    • cluster-network-kmp-ppc64-1.4_3.0.101_108.87-2.32.6.1
    • gfs2-kmp-bigmem-2_3.0.101_108.87-0.24.6.1
    • ocfs2-kmp-ppc64-1.6_3.0.101_108.87-0.28.9.1
    • ocfs2-kmp-bigmem-1.6_3.0.101_108.87-0.28.9.1
    • gfs2-kmp-ppc64-2_3.0.101_108.87-0.24.6.1
    • drbd-kmp-bigmem-8.4.4_3.0.101_108.87-0.27.6.1
    • cluster-network-kmp-bigmem-1.4_3.0.101_108.87-2.32.6.1
  • SUSE Linux Enterprise High Availability Extension 11 SP4 (x86_64)
    • drbd-xen-8.4.4-0.27.6.1
  • SLES for SAP Applications 11-SP4 (ppc64)
    • drbd-kmp-ppc64-8.4.4_3.0.101_108.87-0.27.6.1
    • cluster-network-kmp-ppc64-1.4_3.0.101_108.87-2.32.6.1
    • ofed-kmp-ppc64-1.5.4.1_3.0.101_108.87-22.6.1
    • oracleasm-kmp-ppc64-2.0.5_3.0.101_108.87-7.44.2.1
    • oracleasm-kmp-bigmem-2.0.5_3.0.101_108.87-7.44.2.1
    • gfs2-kmp-bigmem-2_3.0.101_108.87-0.24.6.1
    • ocfs2-kmp-ppc64-1.6_3.0.101_108.87-0.28.9.1
    • ocfs2-kmp-bigmem-1.6_3.0.101_108.87-0.28.9.1
    • ofed-kmp-bigmem-1.5.4.1_3.0.101_108.87-22.6.1
    • gfs2-kmp-ppc64-2_3.0.101_108.87-0.24.6.1
    • drbd-kmp-bigmem-8.4.4_3.0.101_108.87-0.27.6.1
    • iscsitarget-kmp-bigmem-1.4.20_3.0.101_108.87-0.43.7.1
    • cluster-network-kmp-bigmem-1.4_3.0.101_108.87-2.32.6.1
    • iscsitarget-kmp-ppc64-1.4.20_3.0.101_108.87-0.43.7.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • iscsitarget-1.4.20-0.43.7.1
    • drbd-pacemaker-8.4.4-0.27.6.1
    • drbd-utils-8.4.4-0.27.6.1
    • ocfs2-kmp-trace-1.6_3.0.101_108.87-0.28.9.1
    • drbd-bash-completion-8.4.4-0.27.6.1
    • ofed-kmp-trace-1.5.4.1_3.0.101_108.87-22.6.1
    • iscsitarget-kmp-default-1.4.20_3.0.101_108.87-0.43.7.1
    • oracleasm-kmp-trace-2.0.5_3.0.101_108.87-7.44.2.1
    • drbd-udev-8.4.4-0.27.6.1
    • ofed-doc-1.5.4.1-22.6.1
    • drbd-8.4.4-0.27.6.1
    • cluster-network-kmp-default-1.4_3.0.101_108.87-2.32.6.1
    • drbd-heartbeat-8.4.4-0.27.6.1
    • drbd-kmp-trace-8.4.4_3.0.101_108.87-0.27.6.1
    • gfs2-kmp-trace-2_3.0.101_108.87-0.24.6.1
    • ocfs2-kmp-default-1.6_3.0.101_108.87-0.28.9.1
    • ofed-1.5.4.1-22.6.1
    • oracleasm-kmp-default-2.0.5_3.0.101_108.87-7.44.2.1
    • iscsitarget-kmp-trace-1.4.20_3.0.101_108.87-0.43.7.1
    • oracleasm-2.0.5-7.44.2.1
    • gfs2-kmp-default-2_3.0.101_108.87-0.24.6.1
    • drbd-kmp-default-8.4.4_3.0.101_108.87-0.27.6.1
    • cluster-network-kmp-trace-1.4_3.0.101_108.87-2.32.6.1
    • ofed-kmp-default-1.5.4.1_3.0.101_108.87-22.6.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • drbd-xen-8.4.4-0.27.6.1
    • gfs2-kmp-xen-2_3.0.101_108.87-0.24.6.1
    • oracleasm-kmp-xen-2.0.5_3.0.101_108.87-7.44.2.1
    • ocfs2-kmp-xen-1.6_3.0.101_108.87-0.28.9.1
    • drbd-kmp-xen-8.4.4_3.0.101_108.87-0.27.6.1
    • iscsitarget-kmp-xen-1.4.20_3.0.101_108.87-0.43.7.1
    • cluster-network-kmp-xen-1.4_3.0.101_108.87-2.32.6.1
  • SUSE Linux Enterprise Real Time Extension 11 SP4 (x86_64)
    • cluster-network-kmp-rt-1.4_3.0.101_rt130_69.42-2.32.6.1
    • gfs2-kmp-rt-2_3.0.101_rt130_69.42-0.24.6.1
    • ofed-kmp-rt-1.5.4.1_3.0.101_rt130_69.42-22.6.1
    • drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.42-0.27.6.1
    • drbd-kmp-rt-8.4.4_3.0.101_rt130_69.42-0.27.6.1
    • ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.42-0.28.9.1
    • ocfs2-kmp-rt-1.6_3.0.101_rt130_69.42-0.28.9.1
    • ofed-kmp-rt_trace-1.5.4.1_3.0.101_rt130_69.42-22.6.1
    • iscsitarget-kmp-rt_trace-1.4.20_3.0.101_rt130_69.42-0.43.7.1
    • gfs2-kmp-rt_trace-2_3.0.101_rt130_69.42-0.24.6.1
    • cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.42-2.32.6.1
    • iscsitarget-kmp-rt-1.4.20_3.0.101_rt130_69.42-0.43.7.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 ia64 x86_64 i586)
    • ofed-devel-1.5.4.1-22.6.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • iscsitarget-1.4.20-0.43.7.1
    • oracleasm-2.0.5-7.44.2.1
    • iscsitarget-kmp-default-1.4.20_3.0.101_108.87-0.43.7.1
    • oracleasm-kmp-trace-2.0.5_3.0.101_108.87-7.44.2.1
    • ofed-1.5.4.1-22.6.1
    • oracleasm-kmp-default-2.0.5_3.0.101_108.87-7.44.2.1
    • ofed-doc-1.5.4.1-22.6.1
    • iscsitarget-kmp-trace-1.4.20_3.0.101_108.87-0.43.7.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • ofed-kmp-pae-1.5.4.1_3.0.101_108.87-22.6.1
    • iscsitarget-kmp-pae-1.4.20_3.0.101_108.87-0.43.7.1
    • oracleasm-kmp-pae-2.0.5_3.0.101_108.87-7.44.2.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • iscsitarget-kmp-xen-1.4.20_3.0.101_108.87-0.43.7.1
    • oracleasm-kmp-xen-2.0.5_3.0.101_108.87-7.44.2.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 ia64 x86_64 i586)
    • ofed-kmp-trace-1.5.4.1_3.0.101_108.87-22.6.1
    • ofed-kmp-default-1.5.4.1_3.0.101_108.87-22.6.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64)
    • ofed-kmp-ppc64-1.5.4.1_3.0.101_108.87-22.6.1
    • oracleasm-kmp-ppc64-2.0.5_3.0.101_108.87-7.44.2.1
    • oracleasm-kmp-bigmem-2.0.5_3.0.101_108.87-7.44.2.1
    • ofed-kmp-bigmem-1.5.4.1_3.0.101_108.87-22.6.1
    • iscsitarget-kmp-bigmem-1.4.20_3.0.101_108.87-0.43.7.1
    • iscsitarget-kmp-ppc64-1.4.20_3.0.101_108.87-0.43.7.1

References: