SUSE-SU-2018:1465-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:1465-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:1465-1
Related
Published
2018-05-29T15:14:03Z
Modified
2018-05-29T15:14:03Z
Summary
Security update for HA kernel modules
Details

This update provides rebuilds of HA kernel modules with retpoline support to mitigate Spectre Variant 2 (CVE-2017-5715 bsc#1068032)

Also fixed a problem in ocfs2:

  • backport patch to fix dlmglue false deadlock (bsc#962257)
References

Affected packages

SUSE:Linux Enterprise High Availability Extension 12 SP1 / cluster-fs

Package

Name
cluster-fs
Purl
purl:rpm/suse/cluster-fs&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0-35.3.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.0.2_k3.12.74_60.64.93-35.3.1",
            "cluster-network-kmp-default": "1.4_k3.12.74_60.64.93-27.2.1",
            "drbd-kmp-xen": "8.4.6_k3.12.74_60.64.93-7.2.1",
            "gfs2-kmp-xen": "3.1.6_k3.12.74_60.64.93-35.3.1",
            "ocfs2-kmp-xen": "1.8.2_k3.12.74_60.64.93-35.3.1",
            "gfs2-kmp-default": "3.1.6_k3.12.74_60.64.93-35.3.1",
            "dlm-kmp-xen": "4.0.2_k3.12.74_60.64.93-35.3.1",
            "drbd": "8.4.6-7.2.1",
            "ocfs2-kmp-default": "1.8.2_k3.12.74_60.64.93-35.3.1",
            "drbd-kmp-default": "8.4.6_k3.12.74_60.64.93-7.2.1",
            "cluster-network-kmp-xen": "1.4_k3.12.74_60.64.93-27.2.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 12 SP1 / cluster-network

Package

Name
cluster-network
Purl
purl:rpm/suse/cluster-network&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4-27.2.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.0.2_k3.12.74_60.64.93-35.3.1",
            "cluster-network-kmp-default": "1.4_k3.12.74_60.64.93-27.2.1",
            "drbd-kmp-xen": "8.4.6_k3.12.74_60.64.93-7.2.1",
            "gfs2-kmp-xen": "3.1.6_k3.12.74_60.64.93-35.3.1",
            "ocfs2-kmp-xen": "1.8.2_k3.12.74_60.64.93-35.3.1",
            "gfs2-kmp-default": "3.1.6_k3.12.74_60.64.93-35.3.1",
            "dlm-kmp-xen": "4.0.2_k3.12.74_60.64.93-35.3.1",
            "drbd": "8.4.6-7.2.1",
            "ocfs2-kmp-default": "1.8.2_k3.12.74_60.64.93-35.3.1",
            "drbd-kmp-default": "8.4.6_k3.12.74_60.64.93-7.2.1",
            "cluster-network-kmp-xen": "1.4_k3.12.74_60.64.93-27.2.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 12 SP1 / drbd

Package

Name
drbd
Purl
purl:rpm/suse/drbd&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.4.6-7.2.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.0.2_k3.12.74_60.64.93-35.3.1",
            "cluster-network-kmp-default": "1.4_k3.12.74_60.64.93-27.2.1",
            "drbd-kmp-xen": "8.4.6_k3.12.74_60.64.93-7.2.1",
            "gfs2-kmp-xen": "3.1.6_k3.12.74_60.64.93-35.3.1",
            "ocfs2-kmp-xen": "1.8.2_k3.12.74_60.64.93-35.3.1",
            "gfs2-kmp-default": "3.1.6_k3.12.74_60.64.93-35.3.1",
            "dlm-kmp-xen": "4.0.2_k3.12.74_60.64.93-35.3.1",
            "drbd": "8.4.6-7.2.1",
            "ocfs2-kmp-default": "1.8.2_k3.12.74_60.64.93-35.3.1",
            "drbd-kmp-default": "8.4.6_k3.12.74_60.64.93-7.2.1",
            "cluster-network-kmp-xen": "1.4_k3.12.74_60.64.93-27.2.1"
        }
    ]
}