SUSE-SU-2017:0555-1: important: Security update for util-linux

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 23 04:13:41 MST 2017


   SUSE Security Update: Security update for util-linux
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0555-1
Rating:             important
References:         #1008965 #1012504 #1012632 #1019332 #1020077 
                    #1023041 
Cross-References:   CVE-2017-2616
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available.

Description:


   This update for util-linux fixes the following issues:

   This security issue was fixed:

   - CVE-2017-2616: In su with PAM support it was possible for local users to
     send SIGKILL to selected other processes with root privileges
     (bsc#1023041).

   This non-security issues were fixed:

   - lscpu: Implement WSL detection and work around crash (bsc#1019332)
   - fstrim: De-duplicate btrfs sub-volumes for "fstrim -a" and bind mounts
     (bsc#1020077)
   - Fix regressions in safe loop re-use patch set for libmount (bsc#1012504)
   - Disable ro checks for mtab (bsc#1012632)
   - Ensure that the option "users,exec,dev,suid" work as expected on NFS
     mounts (bsc#1008965)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2017-291=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-291=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-291=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-291=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      libuuid-devel-2.25-40.1
      util-linux-debuginfo-2.25-40.1
      util-linux-debugsource-2.25-40.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libblkid-devel-2.25-40.1
      libmount-devel-2.25-40.1
      libsmartcols-devel-2.25-40.1
      libuuid-devel-2.25-40.1
      util-linux-debuginfo-2.25-40.1
      util-linux-debugsource-2.25-40.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libblkid1-2.25-40.1
      libblkid1-debuginfo-2.25-40.1
      libmount1-2.25-40.1
      libmount1-debuginfo-2.25-40.1
      libsmartcols1-2.25-40.1
      libsmartcols1-debuginfo-2.25-40.1
      libuuid1-2.25-40.1
      libuuid1-debuginfo-2.25-40.1
      python-libmount-2.25-40.2
      python-libmount-debuginfo-2.25-40.2
      python-libmount-debugsource-2.25-40.2
      util-linux-2.25-40.1
      util-linux-debuginfo-2.25-40.1
      util-linux-debugsource-2.25-40.1
      util-linux-systemd-2.25-40.1
      util-linux-systemd-debuginfo-2.25-40.1
      util-linux-systemd-debugsource-2.25-40.1
      uuidd-2.25-40.1
      uuidd-debuginfo-2.25-40.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libblkid1-32bit-2.25-40.1
      libblkid1-debuginfo-32bit-2.25-40.1
      libmount1-32bit-2.25-40.1
      libmount1-debuginfo-32bit-2.25-40.1
      libuuid1-32bit-2.25-40.1
      libuuid1-debuginfo-32bit-2.25-40.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      util-linux-lang-2.25-40.1

   - SUSE Linux Enterprise Desktop 12-SP1 (noarch):

      util-linux-lang-2.25-40.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libblkid1-2.25-40.1
      libblkid1-32bit-2.25-40.1
      libblkid1-debuginfo-2.25-40.1
      libblkid1-debuginfo-32bit-2.25-40.1
      libmount1-2.25-40.1
      libmount1-32bit-2.25-40.1
      libmount1-debuginfo-2.25-40.1
      libmount1-debuginfo-32bit-2.25-40.1
      libsmartcols1-2.25-40.1
      libsmartcols1-debuginfo-2.25-40.1
      libuuid-devel-2.25-40.1
      libuuid1-2.25-40.1
      libuuid1-32bit-2.25-40.1
      libuuid1-debuginfo-2.25-40.1
      libuuid1-debuginfo-32bit-2.25-40.1
      python-libmount-2.25-40.2
      python-libmount-debuginfo-2.25-40.2
      python-libmount-debugsource-2.25-40.2
      util-linux-2.25-40.1
      util-linux-debuginfo-2.25-40.1
      util-linux-debugsource-2.25-40.1
      util-linux-systemd-2.25-40.1
      util-linux-systemd-debuginfo-2.25-40.1
      util-linux-systemd-debugsource-2.25-40.1
      uuidd-2.25-40.1
      uuidd-debuginfo-2.25-40.1


References:

   https://www.suse.com/security/cve/CVE-2017-2616.html
   https://bugzilla.suse.com/1008965
   https://bugzilla.suse.com/1012504
   https://bugzilla.suse.com/1012632
   https://bugzilla.suse.com/1019332
   https://bugzilla.suse.com/1020077
   https://bugzilla.suse.com/1023041



More information about the sle-updates mailing list