# Security update for util-linux

Announcement ID: SUSE-SU-2024:1106-1  
Rating: important  
References:

  * bsc#1194642
  * bsc#1207987
  * bsc#1221831

  
Cross-References:

  * CVE-2024-28085

  
CVSS scores:

  * CVE-2024-28085 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2

  
  
An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for util-linux fixes the following issues:

  * CVE-2024-28085: Properly neutralize escape sequences in wall. (bsc#1221831)
  * Prevent error message if `/var/lib/libuuid/clock.txt` does not exist
    (bsc#1194642)
  * Fixed performance degradation (bsc#1207987)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1106=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1106=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1106=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * util-linux-debugsource-2.33.2-150100.4.45.1
    * libmount-devel-2.33.2-150100.4.45.1
    * libblkid-devel-static-2.33.2-150100.4.45.1
    * libfdisk1-2.33.2-150100.4.45.1
    * util-linux-systemd-debuginfo-2.33.2-150100.4.45.1
    * libsmartcols-devel-2.33.2-150100.4.45.1
    * libsmartcols1-debuginfo-2.33.2-150100.4.45.1
    * libblkid1-2.33.2-150100.4.45.1
    * util-linux-debuginfo-2.33.2-150100.4.45.1
    * util-linux-2.33.2-150100.4.45.1
    * libuuid-devel-2.33.2-150100.4.45.1
    * util-linux-systemd-2.33.2-150100.4.45.1
    * libfdisk-devel-2.33.2-150100.4.45.1
    * libuuid-devel-static-2.33.2-150100.4.45.1
    * libmount1-2.33.2-150100.4.45.1
    * libsmartcols1-2.33.2-150100.4.45.1
    * libblkid-devel-2.33.2-150100.4.45.1
    * libuuid1-2.33.2-150100.4.45.1
    * libblkid1-debuginfo-2.33.2-150100.4.45.1
    * libfdisk1-debuginfo-2.33.2-150100.4.45.1
    * uuidd-2.33.2-150100.4.45.1
    * util-linux-systemd-debugsource-2.33.2-150100.4.45.1
    * libuuid1-debuginfo-2.33.2-150100.4.45.1
    * uuidd-debuginfo-2.33.2-150100.4.45.1
    * libmount1-debuginfo-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * util-linux-lang-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
    * libuuid1-32bit-2.33.2-150100.4.45.1
    * libblkid1-32bit-2.33.2-150100.4.45.1
    * libmount1-32bit-2.33.2-150100.4.45.1
    * libuuid1-32bit-debuginfo-2.33.2-150100.4.45.1
    * libblkid1-32bit-debuginfo-2.33.2-150100.4.45.1
    * libmount1-32bit-debuginfo-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * util-linux-debugsource-2.33.2-150100.4.45.1
    * libmount-devel-2.33.2-150100.4.45.1
    * libblkid-devel-static-2.33.2-150100.4.45.1
    * libfdisk1-2.33.2-150100.4.45.1
    * util-linux-systemd-debuginfo-2.33.2-150100.4.45.1
    * libsmartcols-devel-2.33.2-150100.4.45.1
    * libsmartcols1-debuginfo-2.33.2-150100.4.45.1
    * libblkid1-2.33.2-150100.4.45.1
    * util-linux-debuginfo-2.33.2-150100.4.45.1
    * util-linux-2.33.2-150100.4.45.1
    * libuuid-devel-2.33.2-150100.4.45.1
    * util-linux-systemd-2.33.2-150100.4.45.1
    * libfdisk-devel-2.33.2-150100.4.45.1
    * libuuid-devel-static-2.33.2-150100.4.45.1
    * libmount1-2.33.2-150100.4.45.1
    * libsmartcols1-2.33.2-150100.4.45.1
    * libblkid-devel-2.33.2-150100.4.45.1
    * libuuid1-2.33.2-150100.4.45.1
    * libblkid1-debuginfo-2.33.2-150100.4.45.1
    * libfdisk1-debuginfo-2.33.2-150100.4.45.1
    * uuidd-2.33.2-150100.4.45.1
    * util-linux-systemd-debugsource-2.33.2-150100.4.45.1
    * libuuid1-debuginfo-2.33.2-150100.4.45.1
    * uuidd-debuginfo-2.33.2-150100.4.45.1
    * libmount1-debuginfo-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * util-linux-lang-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    * libuuid1-32bit-2.33.2-150100.4.45.1
    * libblkid1-32bit-2.33.2-150100.4.45.1
    * libmount1-32bit-2.33.2-150100.4.45.1
    * libuuid1-32bit-debuginfo-2.33.2-150100.4.45.1
    * libblkid1-32bit-debuginfo-2.33.2-150100.4.45.1
    * libmount1-32bit-debuginfo-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * util-linux-debugsource-2.33.2-150100.4.45.1
    * libmount-devel-2.33.2-150100.4.45.1
    * libblkid-devel-static-2.33.2-150100.4.45.1
    * libfdisk1-2.33.2-150100.4.45.1
    * util-linux-systemd-debuginfo-2.33.2-150100.4.45.1
    * libsmartcols-devel-2.33.2-150100.4.45.1
    * libsmartcols1-debuginfo-2.33.2-150100.4.45.1
    * libblkid1-2.33.2-150100.4.45.1
    * util-linux-debuginfo-2.33.2-150100.4.45.1
    * util-linux-2.33.2-150100.4.45.1
    * libuuid-devel-2.33.2-150100.4.45.1
    * util-linux-systemd-2.33.2-150100.4.45.1
    * libfdisk-devel-2.33.2-150100.4.45.1
    * libuuid-devel-static-2.33.2-150100.4.45.1
    * libmount1-2.33.2-150100.4.45.1
    * libsmartcols1-2.33.2-150100.4.45.1
    * libblkid-devel-2.33.2-150100.4.45.1
    * libuuid1-2.33.2-150100.4.45.1
    * libblkid1-debuginfo-2.33.2-150100.4.45.1
    * libfdisk1-debuginfo-2.33.2-150100.4.45.1
    * uuidd-2.33.2-150100.4.45.1
    * util-linux-systemd-debugsource-2.33.2-150100.4.45.1
    * libuuid1-debuginfo-2.33.2-150100.4.45.1
    * uuidd-debuginfo-2.33.2-150100.4.45.1
    * libmount1-debuginfo-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * util-linux-lang-2.33.2-150100.4.45.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    * libuuid1-32bit-2.33.2-150100.4.45.1
    * libblkid1-32bit-2.33.2-150100.4.45.1
    * libmount1-32bit-2.33.2-150100.4.45.1
    * libuuid1-32bit-debuginfo-2.33.2-150100.4.45.1
    * libblkid1-32bit-debuginfo-2.33.2-150100.4.45.1
    * libmount1-32bit-debuginfo-2.33.2-150100.4.45.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-28085.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1194642
  * https://bugzilla.suse.com/show_bug.cgi?id=1207987
  * https://bugzilla.suse.com/show_bug.cgi?id=1221831

SUSE: 2024:1106-1 important: util-linux

April 3, 2024
* bsc#1194642 * bsc#1207987 * bsc#1221831 Cross-References:

Summary

## This update for util-linux fixes the following issues: * CVE-2024-28085: Properly neutralize escape sequences in wall. (bsc#1221831) * Prevent error message if `/var/lib/libuuid/clock.txt` does not exist (bsc#1194642) * Fixed performance degradation (bsc#1207987) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1106=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1106=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1106=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * util-linux-debugsource-2.33.2-150100.4.45.1 * libmount-devel-2.33.2-150100.4.45.1 * libblkid-devel-static-2.33.2-150100.4.45.1 * libfdisk1-2.33.2-150100.4.45.1 * util-linux-systemd-debuginfo-2.33.2-150100.4.45.1 * libsmartcols-devel-2.33.2-150100.4.45.1 * libsmartcols1-debuginfo-2.33.2-150100.4.45.1 * libblkid1-2.33.2-150100.4.45.1 * util-linux-debuginfo-2.33.2-150100.4.45.1 * util-linux-2.33.2-150100.4.45.1 * libuuid-devel-2.33.2-150100.4.45.1 * util-linux-systemd-2.33.2-150100.4.45.1 * libfdisk-devel-2.33.2-150100.4.45.1 * libuuid-devel-static-2.33.2-150100.4.45.1 * libmount1-2.33.2-150100.4.45.1 * libsmartcols1-2.33.2-150100.4.45.1 * libblkid-devel-2.33.2-150100.4.45.1 * libuuid1-2.33.2-150100.4.45.1 * libblkid1-debuginfo-2.33.2-150100.4.45.1 * libfdisk1-debuginfo-2.33.2-150100.4.45.1 * uuidd-2.33.2-150100.4.45.1 * util-linux-systemd-debugsource-2.33.2-150100.4.45.1 * libuuid1-debuginfo-2.33.2-150100.4.45.1 * uuidd-debuginfo-2.33.2-150100.4.45.1 * libmount1-debuginfo-2.33.2-150100.4.45.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * util-linux-lang-2.33.2-150100.4.45.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64) * libuuid1-32bit-2.33.2-150100.4.45.1 * libblkid1-32bit-2.33.2-150100.4.45.1 * libmount1-32bit-2.33.2-150100.4.45.1 * libuuid1-32bit-debuginfo-2.33.2-150100.4.45.1 * libblkid1-32bit-debuginfo-2.33.2-150100.4.45.1 * libmount1-32bit-debuginfo-2.33.2-150100.4.45.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * util-linux-debugsource-2.33.2-150100.4.45.1 * libmount-devel-2.33.2-150100.4.45.1 * libblkid-devel-static-2.33.2-150100.4.45.1 * libfdisk1-2.33.2-150100.4.45.1 * util-linux-systemd-debuginfo-2.33.2-150100.4.45.1 * libsmartcols-devel-2.33.2-150100.4.45.1 * libsmartcols1-debuginfo-2.33.2-150100.4.45.1 * libblkid1-2.33.2-150100.4.45.1 * util-linux-debuginfo-2.33.2-150100.4.45.1 * util-linux-2.33.2-150100.4.45.1 * libuuid-devel-2.33.2-150100.4.45.1 * util-linux-systemd-2.33.2-150100.4.45.1 * libfdisk-devel-2.33.2-150100.4.45.1 * libuuid-devel-static-2.33.2-150100.4.45.1 * libmount1-2.33.2-150100.4.45.1 * libsmartcols1-2.33.2-150100.4.45.1 * libblkid-devel-2.33.2-150100.4.45.1 * libuuid1-2.33.2-150100.4.45.1 * libblkid1-debuginfo-2.33.2-150100.4.45.1 * libfdisk1-debuginfo-2.33.2-150100.4.45.1 * uuidd-2.33.2-150100.4.45.1 * util-linux-systemd-debugsource-2.33.2-150100.4.45.1 * libuuid1-debuginfo-2.33.2-150100.4.45.1 * uuidd-debuginfo-2.33.2-150100.4.45.1 * libmount1-debuginfo-2.33.2-150100.4.45.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * util-linux-lang-2.33.2-150100.4.45.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64) * libuuid1-32bit-2.33.2-150100.4.45.1 * libblkid1-32bit-2.33.2-150100.4.45.1 * libmount1-32bit-2.33.2-150100.4.45.1 * libuuid1-32bit-debuginfo-2.33.2-150100.4.45.1 * libblkid1-32bit-debuginfo-2.33.2-150100.4.45.1 * libmount1-32bit-debuginfo-2.33.2-150100.4.45.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * util-linux-debugsource-2.33.2-150100.4.45.1 * libmount-devel-2.33.2-150100.4.45.1 * libblkid-devel-static-2.33.2-150100.4.45.1 * libfdisk1-2.33.2-150100.4.45.1 * util-linux-systemd-debuginfo-2.33.2-150100.4.45.1 * libsmartcols-devel-2.33.2-150100.4.45.1 * libsmartcols1-debuginfo-2.33.2-150100.4.45.1 * libblkid1-2.33.2-150100.4.45.1 * util-linux-debuginfo-2.33.2-150100.4.45.1 * util-linux-2.33.2-150100.4.45.1 * libuuid-devel-2.33.2-150100.4.45.1 * util-linux-systemd-2.33.2-150100.4.45.1 * libfdisk-devel-2.33.2-150100.4.45.1 * libuuid-devel-static-2.33.2-150100.4.45.1 * libmount1-2.33.2-150100.4.45.1 * libsmartcols1-2.33.2-150100.4.45.1 * libblkid-devel-2.33.2-150100.4.45.1 * libuuid1-2.33.2-150100.4.45.1 * libblkid1-debuginfo-2.33.2-150100.4.45.1 * libfdisk1-debuginfo-2.33.2-150100.4.45.1 * uuidd-2.33.2-150100.4.45.1 * util-linux-systemd-debugsource-2.33.2-150100.4.45.1 * libuuid1-debuginfo-2.33.2-150100.4.45.1 * uuidd-debuginfo-2.33.2-150100.4.45.1 * libmount1-debuginfo-2.33.2-150100.4.45.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * util-linux-lang-2.33.2-150100.4.45.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64) * libuuid1-32bit-2.33.2-150100.4.45.1 * libblkid1-32bit-2.33.2-150100.4.45.1 * libmount1-32bit-2.33.2-150100.4.45.1 * libuuid1-32bit-debuginfo-2.33.2-150100.4.45.1 * libblkid1-32bit-debuginfo-2.33.2-150100.4.45.1 * libmount1-32bit-debuginfo-2.33.2-150100.4.45.1

References

* bsc#1194642

* bsc#1207987

* bsc#1221831

Cross-

* CVE-2024-28085

CVSS scores:

* CVE-2024-28085 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves one vulnerability and has two security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-28085.html

* https://bugzilla.suse.com/show_bug.cgi?id=1194642

* https://bugzilla.suse.com/show_bug.cgi?id=1207987

* https://bugzilla.suse.com/show_bug.cgi?id=1221831

Severity
Announcement ID: SUSE-SU-2024:1106-1
Rating: important

Related News