Security update for kernel modules packages

Announcement ID: SUSE-SU-2018:1784-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Real Time Extension 11 SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

The following kernel modules were rebuild with "retpoline" enablement to allow full mitigation of the Spectre Variant 2 (CVE-2017-5715, bsc#1068032)

OFED was adjusted to add an entry to control the loading/unloading of cxgb4 to /etc/sysconf/infiniband (bsc#926856).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Real Time Extension 11 SP4
    zypper in -t patch slertesp4-kmps-20180611-13671=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-kmps-20180611-13671=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-kmps-20180611-13671=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-kmps-20180611-13671=1

Package List:

  • SUSE Linux Enterprise Real Time Extension 11 SP4 (x86_64)
    • iscsitarget-kmp-rt-1.4.20_3.0.101_rt130_69.24-0.43.2.1
    • ofed-kmp-rt_trace-1.5.4.1_3.0.101_rt130_69.24-22.3.1
    • ofed-kmp-rt-1.5.4.1_3.0.101_rt130_69.24-22.3.1
    • iscsitarget-kmp-rt_trace-1.4.20_3.0.101_rt130_69.24-0.43.2.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 ia64 x86_64 i586)
    • ofed-devel-1.5.4.1-22.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • ofed-doc-1.5.4.1-22.3.1
    • iscsitarget-kmp-trace-1.4.20_3.0.101_108.52-0.43.2.1
    • iscsitarget-1.4.20-0.43.2.1
    • iscsitarget-kmp-default-1.4.20_3.0.101_108.52-0.43.2.1
    • ofed-1.5.4.1-22.3.1
  • SUSE Linux Enterprise Server 11 SP4 (i586)
    • ofed-kmp-pae-1.5.4.1_3.0.101_108.52-22.3.1
    • iscsitarget-kmp-pae-1.4.20_3.0.101_108.52-0.43.2.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • iscsitarget-kmp-xen-1.4.20_3.0.101_108.52-0.43.2.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 ia64 x86_64 i586)
    • ofed-kmp-default-1.5.4.1_3.0.101_108.52-22.3.1
    • ofed-kmp-trace-1.5.4.1_3.0.101_108.52-22.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64)
    • ofed-kmp-bigmem-1.5.4.1_3.0.101_108.52-22.3.1
    • ofed-kmp-ppc64-1.5.4.1_3.0.101_108.52-22.3.1
    • iscsitarget-kmp-ppc64-1.4.20_3.0.101_108.52-0.43.2.1
    • iscsitarget-kmp-bigmem-1.4.20_3.0.101_108.52-0.43.2.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • ofed-doc-1.5.4.1-22.3.1
    • ofed-kmp-default-1.5.4.1_3.0.101_108.52-22.3.1
    • ofed-kmp-trace-1.5.4.1_3.0.101_108.52-22.3.1
    • iscsitarget-kmp-trace-1.4.20_3.0.101_108.52-0.43.2.1
    • iscsitarget-1.4.20-0.43.2.1
    • iscsitarget-kmp-default-1.4.20_3.0.101_108.52-0.43.2.1
    • ofed-1.5.4.1-22.3.1
  • SLES for SAP Applications 11-SP4 (ppc64)
    • ofed-kmp-bigmem-1.5.4.1_3.0.101_108.52-22.3.1
    • ofed-kmp-ppc64-1.5.4.1_3.0.101_108.52-22.3.1
    • iscsitarget-kmp-ppc64-1.4.20_3.0.101_108.52-0.43.2.1
    • iscsitarget-kmp-bigmem-1.4.20_3.0.101_108.52-0.43.2.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • iscsitarget-kmp-xen-1.4.20_3.0.101_108.52-0.43.2.1

References: