# Security update for util-linux

Announcement ID: SUSE-SU-2024:1943-1  
Rating: important  
References:

  * bsc#1218609
  * bsc#1220117
  * bsc#1221831
  * bsc#1223605

  
Cross-References:

  * CVE-2024-28085

  
CVSS scores:

  * CVE-2024-28085 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.6
  * Server Applications Module 15-SP6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability and has three security fixes can now be
installed.

## Description:

This update for util-linux fixes the following issues:

  * CVE-2024-28085: Properly neutralize escape sequences in wall to avoid
    potential account takeover. (bsc#1221831)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-1943=1 SUSE-2024-1943=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1943=1

  * Server Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1943=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * libblkid-devel-2.39.3-150600.4.3.1
    * libfdisk1-2.39.3-150600.4.3.1
    * python-libmount-debugsource-2.39.3-150600.4.3.1
    * libsmartcols1-debuginfo-2.39.3-150600.4.3.1
    * util-linux-2.39.3-150600.4.3.1
    * libuuid-devel-static-2.39.3-150600.4.3.1
    * libfdisk-devel-static-2.39.3-150600.4.3.1
    * uuidd-debuginfo-2.39.3-150600.4.3.1
    * libuuid1-debuginfo-2.39.3-150600.4.3.1
    * libblkid1-debuginfo-2.39.3-150600.4.3.1
    * python3-libmount-2.39.3-150600.4.3.1
    * libblkid-devel-static-2.39.3-150600.4.3.1
    * util-linux-tty-tools-2.39.3-150600.4.3.1
    * libmount-devel-static-2.39.3-150600.4.3.1
    * libfdisk-devel-2.39.3-150600.4.3.1
    * python3-libmount-debuginfo-2.39.3-150600.4.3.1
    * util-linux-systemd-2.39.3-150600.4.3.1
    * libuuid1-2.39.3-150600.4.3.1
    * util-linux-debuginfo-2.39.3-150600.4.3.1
    * libuuid-devel-2.39.3-150600.4.3.1
    * libfdisk1-debuginfo-2.39.3-150600.4.3.1
    * uuidd-2.39.3-150600.4.3.1
    * libmount-devel-2.39.3-150600.4.3.1
    * libblkid1-2.39.3-150600.4.3.1
    * libsmartcols-devel-2.39.3-150600.4.3.1
    * libmount1-2.39.3-150600.4.3.1
    * util-linux-tty-tools-debuginfo-2.39.3-150600.4.3.1
    * libsmartcols1-2.39.3-150600.4.3.1
    * util-linux-debugsource-2.39.3-150600.4.3.1
    * util-linux-systemd-debuginfo-2.39.3-150600.4.3.1
    * util-linux-systemd-debugsource-2.39.3-150600.4.3.1
    * libsmartcols-devel-static-2.39.3-150600.4.3.1
    * libmount1-debuginfo-2.39.3-150600.4.3.1
  * openSUSE Leap 15.6 (x86_64)
    * libsmartcols1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libsmartcols1-32bit-2.39.3-150600.4.3.1
    * libmount1-32bit-2.39.3-150600.4.3.1
    * libfdisk-devel-32bit-2.39.3-150600.4.3.1
    * libuuid1-32bit-2.39.3-150600.4.3.1
    * libmount-devel-32bit-2.39.3-150600.4.3.1
    * libmount1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libsmartcols-devel-32bit-2.39.3-150600.4.3.1
    * libuuid1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libblkid1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libuuid-devel-32bit-2.39.3-150600.4.3.1
    * libblkid-devel-32bit-2.39.3-150600.4.3.1
    * libfdisk1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libblkid1-32bit-2.39.3-150600.4.3.1
    * libfdisk1-32bit-2.39.3-150600.4.3.1
  * openSUSE Leap 15.6 (noarch)
    * util-linux-lang-2.39.3-150600.4.3.1
  * openSUSE Leap 15.6 (aarch64_ilp32)
    * libsmartcols1-64bit-debuginfo-2.39.3-150600.4.3.1
    * libfdisk1-64bit-debuginfo-2.39.3-150600.4.3.1
    * libmount1-64bit-2.39.3-150600.4.3.1
    * libsmartcols-devel-64bit-2.39.3-150600.4.3.1
    * libblkid1-64bit-debuginfo-2.39.3-150600.4.3.1
    * libmount1-64bit-debuginfo-2.39.3-150600.4.3.1
    * libmount-devel-64bit-2.39.3-150600.4.3.1
    * libuuid1-64bit-2.39.3-150600.4.3.1
    * libblkid1-64bit-2.39.3-150600.4.3.1
    * libfdisk1-64bit-2.39.3-150600.4.3.1
    * libsmartcols1-64bit-2.39.3-150600.4.3.1
    * libuuid1-64bit-debuginfo-2.39.3-150600.4.3.1
    * libuuid-devel-64bit-2.39.3-150600.4.3.1
    * libblkid-devel-64bit-2.39.3-150600.4.3.1
    * libfdisk-devel-64bit-2.39.3-150600.4.3.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libblkid-devel-2.39.3-150600.4.3.1
    * libfdisk1-2.39.3-150600.4.3.1
    * libsmartcols1-debuginfo-2.39.3-150600.4.3.1
    * util-linux-2.39.3-150600.4.3.1
    * libuuid-devel-static-2.39.3-150600.4.3.1
    * libuuid1-debuginfo-2.39.3-150600.4.3.1
    * libblkid1-debuginfo-2.39.3-150600.4.3.1
    * libblkid-devel-static-2.39.3-150600.4.3.1
    * util-linux-tty-tools-2.39.3-150600.4.3.1
    * libfdisk-devel-2.39.3-150600.4.3.1
    * util-linux-systemd-2.39.3-150600.4.3.1
    * libuuid1-2.39.3-150600.4.3.1
    * util-linux-debuginfo-2.39.3-150600.4.3.1
    * libuuid-devel-2.39.3-150600.4.3.1
    * libfdisk1-debuginfo-2.39.3-150600.4.3.1
    * libmount-devel-2.39.3-150600.4.3.1
    * libblkid1-2.39.3-150600.4.3.1
    * libsmartcols-devel-2.39.3-150600.4.3.1
    * libmount1-2.39.3-150600.4.3.1
    * util-linux-tty-tools-debuginfo-2.39.3-150600.4.3.1
    * libsmartcols1-2.39.3-150600.4.3.1
    * util-linux-debugsource-2.39.3-150600.4.3.1
    * util-linux-systemd-debuginfo-2.39.3-150600.4.3.1
    * util-linux-systemd-debugsource-2.39.3-150600.4.3.1
    * libmount1-debuginfo-2.39.3-150600.4.3.1
  * Basesystem Module 15-SP6 (noarch)
    * util-linux-lang-2.39.3-150600.4.3.1
  * Basesystem Module 15-SP6 (x86_64)
    * libmount1-32bit-2.39.3-150600.4.3.1
    * libuuid1-32bit-2.39.3-150600.4.3.1
    * libuuid1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libblkid1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libmount1-32bit-debuginfo-2.39.3-150600.4.3.1
    * libblkid1-32bit-2.39.3-150600.4.3.1
  * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * uuidd-debuginfo-2.39.3-150600.4.3.1
    * util-linux-systemd-debugsource-2.39.3-150600.4.3.1
    * util-linux-systemd-debuginfo-2.39.3-150600.4.3.1
    * uuidd-2.39.3-150600.4.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-28085.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218609
  * https://bugzilla.suse.com/show_bug.cgi?id=1220117
  * https://bugzilla.suse.com/show_bug.cgi?id=1221831
  * https://bugzilla.suse.com/show_bug.cgi?id=1223605

SUSE: 2024:1943-1 important: util-linux Security Advisory Updates

June 10, 2024
* bsc#1218609 * bsc#1220117 * bsc#1221831 * bsc#1223605

Summary

## This update for util-linux fixes the following issues: * CVE-2024-28085: Properly neutralize escape sequences in wall to avoid potential account takeover. (bsc#1221831) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-1943=1 SUSE-2024-1943=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1943=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1943=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * libblkid-devel-2.39.3-150600.4.3.1 * libfdisk1-2.39.3-150600.4.3.1 * python-libmount-debugsource-2.39.3-150600.4.3.1 * libsmartcols1-debuginfo-2.39.3-150600.4.3.1 * util-linux-2.39.3-150600.4.3.1 * libuuid-devel-static-2.39.3-150600.4.3.1 * libfdisk-devel-static-2.39.3-150600.4.3.1 * uuidd-debuginfo-2.39.3-150600.4.3.1 * libuuid1-debuginfo-2.39.3-150600.4.3.1 * libblkid1-debuginfo-2.39.3-150600.4.3.1 * python3-libmount-2.39.3-150600.4.3.1 * libblkid-devel-static-2.39.3-150600.4.3.1 * util-linux-tty-tools-2.39.3-150600.4.3.1 * libmount-devel-static-2.39.3-150600.4.3.1 * libfdisk-devel-2.39.3-150600.4.3.1 * python3-libmount-debuginfo-2.39.3-150600.4.3.1 * util-linux-systemd-2.39.3-150600.4.3.1 * libuuid1-2.39.3-150600.4.3.1 * util-linux-debuginfo-2.39.3-150600.4.3.1 * libuuid-devel-2.39.3-150600.4.3.1 * libfdisk1-debuginfo-2.39.3-150600.4.3.1 * uuidd-2.39.3-150600.4.3.1 * libmount-devel-2.39.3-150600.4.3.1 * libblkid1-2.39.3-150600.4.3.1 * libsmartcols-devel-2.39.3-150600.4.3.1 * libmount1-2.39.3-150600.4.3.1 * util-linux-tty-tools-debuginfo-2.39.3-150600.4.3.1 * libsmartcols1-2.39.3-150600.4.3.1 * util-linux-debugsource-2.39.3-150600.4.3.1 * util-linux-systemd-debuginfo-2.39.3-150600.4.3.1 * util-linux-systemd-debugsource-2.39.3-150600.4.3.1 * libsmartcols-devel-static-2.39.3-150600.4.3.1 * libmount1-debuginfo-2.39.3-150600.4.3.1 * openSUSE Leap 15.6 (x86_64) * libsmartcols1-32bit-debuginfo-2.39.3-150600.4.3.1 * libsmartcols1-32bit-2.39.3-150600.4.3.1 * libmount1-32bit-2.39.3-150600.4.3.1 * libfdisk-devel-32bit-2.39.3-150600.4.3.1 * libuuid1-32bit-2.39.3-150600.4.3.1 * libmount-devel-32bit-2.39.3-150600.4.3.1 * libmount1-32bit-debuginfo-2.39.3-150600.4.3.1 * libsmartcols-devel-32bit-2.39.3-150600.4.3.1 * libuuid1-32bit-debuginfo-2.39.3-150600.4.3.1 * libblkid1-32bit-debuginfo-2.39.3-150600.4.3.1 * libuuid-devel-32bit-2.39.3-150600.4.3.1 * libblkid-devel-32bit-2.39.3-150600.4.3.1 * libfdisk1-32bit-debuginfo-2.39.3-150600.4.3.1 * libblkid1-32bit-2.39.3-150600.4.3.1 * libfdisk1-32bit-2.39.3-150600.4.3.1 * openSUSE Leap 15.6 (noarch) * util-linux-lang-2.39.3-150600.4.3.1 * openSUSE Leap 15.6 (aarch64_ilp32) * libsmartcols1-64bit-debuginfo-2.39.3-150600.4.3.1 * libfdisk1-64bit-debuginfo-2.39.3-150600.4.3.1 * libmount1-64bit-2.39.3-150600.4.3.1 * libsmartcols-devel-64bit-2.39.3-150600.4.3.1 * libblkid1-64bit-debuginfo-2.39.3-150600.4.3.1 * libmount1-64bit-debuginfo-2.39.3-150600.4.3.1 * libmount-devel-64bit-2.39.3-150600.4.3.1 * libuuid1-64bit-2.39.3-150600.4.3.1 * libblkid1-64bit-2.39.3-150600.4.3.1 * libfdisk1-64bit-2.39.3-150600.4.3.1 * libsmartcols1-64bit-2.39.3-150600.4.3.1 * libuuid1-64bit-debuginfo-2.39.3-150600.4.3.1 * libuuid-devel-64bit-2.39.3-150600.4.3.1 * libblkid-devel-64bit-2.39.3-150600.4.3.1 * libfdisk-devel-64bit-2.39.3-150600.4.3.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libblkid-devel-2.39.3-150600.4.3.1 * libfdisk1-2.39.3-150600.4.3.1 * libsmartcols1-debuginfo-2.39.3-150600.4.3.1 * util-linux-2.39.3-150600.4.3.1 * libuuid-devel-static-2.39.3-150600.4.3.1 * libuuid1-debuginfo-2.39.3-150600.4.3.1 * libblkid1-debuginfo-2.39.3-150600.4.3.1 * libblkid-devel-static-2.39.3-150600.4.3.1 * util-linux-tty-tools-2.39.3-150600.4.3.1 * libfdisk-devel-2.39.3-150600.4.3.1 * util-linux-systemd-2.39.3-150600.4.3.1 * libuuid1-2.39.3-150600.4.3.1 * util-linux-debuginfo-2.39.3-150600.4.3.1 * libuuid-devel-2.39.3-150600.4.3.1 * libfdisk1-debuginfo-2.39.3-150600.4.3.1 * libmount-devel-2.39.3-150600.4.3.1 * libblkid1-2.39.3-150600.4.3.1 * libsmartcols-devel-2.39.3-150600.4.3.1 * libmount1-2.39.3-150600.4.3.1 * util-linux-tty-tools-debuginfo-2.39.3-150600.4.3.1 * libsmartcols1-2.39.3-150600.4.3.1 * util-linux-debugsource-2.39.3-150600.4.3.1 * util-linux-systemd-debuginfo-2.39.3-150600.4.3.1 * util-linux-systemd-debugsource-2.39.3-150600.4.3.1 * libmount1-debuginfo-2.39.3-150600.4.3.1 * Basesystem Module 15-SP6 (noarch) * util-linux-lang-2.39.3-150600.4.3.1 * Basesystem Module 15-SP6 (x86_64) * libmount1-32bit-2.39.3-150600.4.3.1 * libuuid1-32bit-2.39.3-150600.4.3.1 * libuuid1-32bit-debuginfo-2.39.3-150600.4.3.1 * libblkid1-32bit-debuginfo-2.39.3-150600.4.3.1 * libmount1-32bit-debuginfo-2.39.3-150600.4.3.1 * libblkid1-32bit-2.39.3-150600.4.3.1 * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * uuidd-debuginfo-2.39.3-150600.4.3.1 * util-linux-systemd-debugsource-2.39.3-150600.4.3.1 * util-linux-systemd-debuginfo-2.39.3-150600.4.3.1 * uuidd-2.39.3-150600.4.3.1

References

* bsc#1218609

* bsc#1220117

* bsc#1221831

* bsc#1223605

Cross-

* CVE-2024-28085

CVSS scores:

* CVE-2024-28085 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* Basesystem Module 15-SP6

* openSUSE Leap 15.6

* Server Applications Module 15-SP6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and has three security fixes can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-28085.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218609

* https://bugzilla.suse.com/show_bug.cgi?id=1220117

* https://bugzilla.suse.com/show_bug.cgi?id=1221831

* https://bugzilla.suse.com/show_bug.cgi?id=1223605

Severity
Announcement ID: SUSE-SU-2024:1943-1
Rating: important

Related News