# Security update for util-linux

Announcement ID: SUSE-SU-2024:1171-1  
Rating: important  
References:

  * bsc#1221831

  
Cross-References:

  * CVE-2024-28085

  
CVSS scores:

  * CVE-2024-28085 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for util-linux fixes the following issues:

  * CVE-2024-28085: Properly neutralize escape sequences in wall. (bsc#1221831)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1171=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1171=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1171=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1171=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2024-1171=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * util-linux-debugsource-2.33.2-4.36.1
    * libblkid-devel-2.33.2-4.36.1
    * util-linux-debuginfo-2.33.2-4.36.1
    * libmount-devel-2.33.2-4.36.1
    * libuuid-devel-2.33.2-4.36.1
    * libsmartcols-devel-2.33.2-4.36.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libblkid1-2.33.2-4.36.1
    * libuuid1-2.33.2-4.36.1
    * util-linux-systemd-2.33.2-4.36.1
    * libmount1-debuginfo-2.33.2-4.36.1
    * libmount1-2.33.2-4.36.1
    * libblkid1-debuginfo-2.33.2-4.36.1
    * python-libmount-debuginfo-2.33.2-4.36.1
    * util-linux-systemd-debuginfo-2.33.2-4.36.1
    * libfdisk1-2.33.2-4.36.1
    * libuuid1-debuginfo-2.33.2-4.36.1
    * uuidd-2.33.2-4.36.1
    * python-libmount-debugsource-2.33.2-4.36.1
    * uuidd-debuginfo-2.33.2-4.36.1
    * libsmartcols1-debuginfo-2.33.2-4.36.1
    * util-linux-systemd-debugsource-2.33.2-4.36.1
    * util-linux-2.33.2-4.36.1
    * python-libmount-2.33.2-4.36.1
    * libsmartcols1-2.33.2-4.36.1
    * util-linux-debugsource-2.33.2-4.36.1
    * util-linux-debuginfo-2.33.2-4.36.1
    * libfdisk1-debuginfo-2.33.2-4.36.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * util-linux-lang-2.33.2-4.36.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libmount1-debuginfo-32bit-2.33.2-4.36.1
    * libmount1-32bit-2.33.2-4.36.1
    * libblkid1-debuginfo-32bit-2.33.2-4.36.1
    * libblkid1-32bit-2.33.2-4.36.1
    * libuuid1-32bit-2.33.2-4.36.1
    * libuuid1-debuginfo-32bit-2.33.2-4.36.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libblkid1-2.33.2-4.36.1
    * libuuid1-2.33.2-4.36.1
    * util-linux-systemd-2.33.2-4.36.1
    * libmount1-debuginfo-2.33.2-4.36.1
    * libmount1-2.33.2-4.36.1
    * libblkid1-debuginfo-2.33.2-4.36.1
    * python-libmount-debuginfo-2.33.2-4.36.1
    * util-linux-systemd-debuginfo-2.33.2-4.36.1
    * libfdisk1-2.33.2-4.36.1
    * libuuid1-debuginfo-2.33.2-4.36.1
    * uuidd-2.33.2-4.36.1
    * python-libmount-debugsource-2.33.2-4.36.1
    * uuidd-debuginfo-2.33.2-4.36.1
    * libsmartcols1-debuginfo-2.33.2-4.36.1
    * util-linux-systemd-debugsource-2.33.2-4.36.1
    * util-linux-2.33.2-4.36.1
    * python-libmount-2.33.2-4.36.1
    * libsmartcols1-2.33.2-4.36.1
    * util-linux-debugsource-2.33.2-4.36.1
    * util-linux-debuginfo-2.33.2-4.36.1
    * libfdisk1-debuginfo-2.33.2-4.36.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * util-linux-lang-2.33.2-4.36.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libmount1-debuginfo-32bit-2.33.2-4.36.1
    * libmount1-32bit-2.33.2-4.36.1
    * libblkid1-debuginfo-32bit-2.33.2-4.36.1
    * libblkid1-32bit-2.33.2-4.36.1
    * libuuid1-32bit-2.33.2-4.36.1
    * libuuid1-debuginfo-32bit-2.33.2-4.36.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libblkid1-2.33.2-4.36.1
    * libuuid1-2.33.2-4.36.1
    * util-linux-systemd-2.33.2-4.36.1
    * libmount1-debuginfo-2.33.2-4.36.1
    * libmount1-2.33.2-4.36.1
    * libblkid1-debuginfo-2.33.2-4.36.1
    * python-libmount-debuginfo-2.33.2-4.36.1
    * util-linux-systemd-debuginfo-2.33.2-4.36.1
    * libfdisk1-2.33.2-4.36.1
    * libuuid1-debuginfo-2.33.2-4.36.1
    * uuidd-2.33.2-4.36.1
    * python-libmount-debugsource-2.33.2-4.36.1
    * uuidd-debuginfo-2.33.2-4.36.1
    * libsmartcols1-debuginfo-2.33.2-4.36.1
    * util-linux-systemd-debugsource-2.33.2-4.36.1
    * util-linux-2.33.2-4.36.1
    * python-libmount-2.33.2-4.36.1
    * libsmartcols1-2.33.2-4.36.1
    * util-linux-debugsource-2.33.2-4.36.1
    * util-linux-debuginfo-2.33.2-4.36.1
    * libfdisk1-debuginfo-2.33.2-4.36.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * util-linux-lang-2.33.2-4.36.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libmount1-debuginfo-32bit-2.33.2-4.36.1
    * libmount1-32bit-2.33.2-4.36.1
    * libblkid1-debuginfo-32bit-2.33.2-4.36.1
    * libblkid1-32bit-2.33.2-4.36.1
    * libuuid1-32bit-2.33.2-4.36.1
    * libuuid1-debuginfo-32bit-2.33.2-4.36.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * util-linux-debuginfo-2.33.2-4.36.1
    * util-linux-debugsource-2.33.2-4.36.1
    * libuuid-devel-2.33.2-4.36.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-28085.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1221831

SUSE: 2024:1171-1 important: util-linux

April 9, 2024
* bsc#1221831 Cross-References: * CVE-2024-28085

Summary

## This update for util-linux fixes the following issues: * CVE-2024-28085: Properly neutralize escape sequences in wall. (bsc#1221831) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1171=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1171=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1171=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1171=1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 zypper in -t patch SUSE-SLE-WE-12-SP5-2024-1171=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * util-linux-debugsource-2.33.2-4.36.1 * libblkid-devel-2.33.2-4.36.1 * util-linux-debuginfo-2.33.2-4.36.1 * libmount-devel-2.33.2-4.36.1 * libuuid-devel-2.33.2-4.36.1 * libsmartcols-devel-2.33.2-4.36.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * libblkid1-2.33.2-4.36.1 * libuuid1-2.33.2-4.36.1 * util-linux-systemd-2.33.2-4.36.1 * libmount1-debuginfo-2.33.2-4.36.1 * libmount1-2.33.2-4.36.1 * libblkid1-debuginfo-2.33.2-4.36.1 * python-libmount-debuginfo-2.33.2-4.36.1 * util-linux-systemd-debuginfo-2.33.2-4.36.1 * libfdisk1-2.33.2-4.36.1 * libuuid1-debuginfo-2.33.2-4.36.1 * uuidd-2.33.2-4.36.1 * python-libmount-debugsource-2.33.2-4.36.1 * uuidd-debuginfo-2.33.2-4.36.1 * libsmartcols1-debuginfo-2.33.2-4.36.1 * util-linux-systemd-debugsource-2.33.2-4.36.1 * util-linux-2.33.2-4.36.1 * python-libmount-2.33.2-4.36.1 * libsmartcols1-2.33.2-4.36.1 * util-linux-debugsource-2.33.2-4.36.1 * util-linux-debuginfo-2.33.2-4.36.1 * libfdisk1-debuginfo-2.33.2-4.36.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * util-linux-lang-2.33.2-4.36.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libmount1-debuginfo-32bit-2.33.2-4.36.1 * libmount1-32bit-2.33.2-4.36.1 * libblkid1-debuginfo-32bit-2.33.2-4.36.1 * libblkid1-32bit-2.33.2-4.36.1 * libuuid1-32bit-2.33.2-4.36.1 * libuuid1-debuginfo-32bit-2.33.2-4.36.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * libblkid1-2.33.2-4.36.1 * libuuid1-2.33.2-4.36.1 * util-linux-systemd-2.33.2-4.36.1 * libmount1-debuginfo-2.33.2-4.36.1 * libmount1-2.33.2-4.36.1 * libblkid1-debuginfo-2.33.2-4.36.1 * python-libmount-debuginfo-2.33.2-4.36.1 * util-linux-systemd-debuginfo-2.33.2-4.36.1 * libfdisk1-2.33.2-4.36.1 * libuuid1-debuginfo-2.33.2-4.36.1 * uuidd-2.33.2-4.36.1 * python-libmount-debugsource-2.33.2-4.36.1 * uuidd-debuginfo-2.33.2-4.36.1 * libsmartcols1-debuginfo-2.33.2-4.36.1 * util-linux-systemd-debugsource-2.33.2-4.36.1 * util-linux-2.33.2-4.36.1 * python-libmount-2.33.2-4.36.1 * libsmartcols1-2.33.2-4.36.1 * util-linux-debugsource-2.33.2-4.36.1 * util-linux-debuginfo-2.33.2-4.36.1 * libfdisk1-debuginfo-2.33.2-4.36.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * util-linux-lang-2.33.2-4.36.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libmount1-debuginfo-32bit-2.33.2-4.36.1 * libmount1-32bit-2.33.2-4.36.1 * libblkid1-debuginfo-32bit-2.33.2-4.36.1 * libblkid1-32bit-2.33.2-4.36.1 * libuuid1-32bit-2.33.2-4.36.1 * libuuid1-debuginfo-32bit-2.33.2-4.36.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * libblkid1-2.33.2-4.36.1 * libuuid1-2.33.2-4.36.1 * util-linux-systemd-2.33.2-4.36.1 * libmount1-debuginfo-2.33.2-4.36.1 * libmount1-2.33.2-4.36.1 * libblkid1-debuginfo-2.33.2-4.36.1 * python-libmount-debuginfo-2.33.2-4.36.1 * util-linux-systemd-debuginfo-2.33.2-4.36.1 * libfdisk1-2.33.2-4.36.1 * libuuid1-debuginfo-2.33.2-4.36.1 * uuidd-2.33.2-4.36.1 * python-libmount-debugsource-2.33.2-4.36.1 * uuidd-debuginfo-2.33.2-4.36.1 * libsmartcols1-debuginfo-2.33.2-4.36.1 * util-linux-systemd-debugsource-2.33.2-4.36.1 * util-linux-2.33.2-4.36.1 * python-libmount-2.33.2-4.36.1 * libsmartcols1-2.33.2-4.36.1 * util-linux-debugsource-2.33.2-4.36.1 * util-linux-debuginfo-2.33.2-4.36.1 * libfdisk1-debuginfo-2.33.2-4.36.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * util-linux-lang-2.33.2-4.36.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libmount1-debuginfo-32bit-2.33.2-4.36.1 * libmount1-32bit-2.33.2-4.36.1 * libblkid1-debuginfo-32bit-2.33.2-4.36.1 * libblkid1-32bit-2.33.2-4.36.1 * libuuid1-32bit-2.33.2-4.36.1 * libuuid1-debuginfo-32bit-2.33.2-4.36.1 * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64) * util-linux-debuginfo-2.33.2-4.36.1 * util-linux-debugsource-2.33.2-4.36.1 * libuuid-devel-2.33.2-4.36.1

References

* bsc#1221831

Cross-

* CVE-2024-28085

CVSS scores:

* CVE-2024-28085 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

* SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-28085.html

* https://bugzilla.suse.com/show_bug.cgi?id=1221831

Severity
Announcement ID: SUSE-SU-2024:1171-1
Rating: important

Related News