SUSE-SU-2018:1465-1: moderate: Security update for HA kernel modules

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 29 13:09:21 MDT 2018


   SUSE Security Update: Security update for HA kernel modules
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1465-1
Rating:             moderate
References:         #1068032 #962257 
Cross-References:   CVE-2017-5715
Affected Products:
                    SUSE Linux Enterprise High Availability 12-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:


   This update provides rebuilds of HA kernel modules with retpoline support
   to mitigate Spectre Variant 2 (CVE-2017-5715 bsc#1068032)

   Also fixed a problem in ocfs2:

   - backport patch to fix dlmglue false deadlock (bsc#962257)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise High Availability 12-SP1:

      zypper in -t patch SUSE-SLE-HA-12-SP1-2018-1001=1



Package List:

   - SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64):

      cluster-network-kmp-default-1.4_k3.12.74_60.64.93-27.2.1
      cluster-network-kmp-default-debuginfo-1.4_k3.12.74_60.64.93-27.2.1
      dlm-kmp-default-4.0.2_k3.12.74_60.64.93-35.3.1
      dlm-kmp-default-debuginfo-4.0.2_k3.12.74_60.64.93-35.3.1
      drbd-8.4.6-7.2.1
      drbd-debugsource-8.4.6-7.2.1
      drbd-kmp-default-8.4.6_k3.12.74_60.64.93-7.2.1
      drbd-kmp-default-debuginfo-8.4.6_k3.12.74_60.64.93-7.2.1
      gfs2-kmp-default-3.1.6_k3.12.74_60.64.93-35.3.1
      gfs2-kmp-default-debuginfo-3.1.6_k3.12.74_60.64.93-35.3.1
      ocfs2-kmp-default-1.8.2_k3.12.74_60.64.93-35.3.1
      ocfs2-kmp-default-debuginfo-1.8.2_k3.12.74_60.64.93-35.3.1

   - SUSE Linux Enterprise High Availability 12-SP1 (x86_64):

      cluster-network-kmp-xen-1.4_k3.12.74_60.64.93-27.2.1
      cluster-network-kmp-xen-debuginfo-1.4_k3.12.74_60.64.93-27.2.1
      dlm-kmp-xen-4.0.2_k3.12.74_60.64.93-35.3.1
      dlm-kmp-xen-debuginfo-4.0.2_k3.12.74_60.64.93-35.3.1
      drbd-kmp-xen-8.4.6_k3.12.74_60.64.93-7.2.1
      drbd-kmp-xen-debuginfo-8.4.6_k3.12.74_60.64.93-7.2.1
      gfs2-kmp-xen-3.1.6_k3.12.74_60.64.93-35.3.1
      gfs2-kmp-xen-debuginfo-3.1.6_k3.12.74_60.64.93-35.3.1
      ocfs2-kmp-xen-1.8.2_k3.12.74_60.64.93-35.3.1
      ocfs2-kmp-xen-debuginfo-1.8.2_k3.12.74_60.64.93-35.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://bugzilla.suse.com/1068032
   https://bugzilla.suse.com/962257



More information about the sle-security-updates mailing list