SUSE-SU-2022:1108-1: important: Security update for util-linux

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Apr 4 19:18:28 UTC 2022


   SUSE Security Update: Security update for util-linux
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1108-1
Rating:             important
References:         #1084671 #1151708 #1168235 #1168389 #1169006 
                    #1172427 #1174942 #1175514 #1175623 #1178236 
                    #1178554 #1178825 #1188921 #1194642 
Cross-References:   CVE-2021-37600
CVSS scores:
                    CVE-2021-37600 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-37600 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server for SAP 15
______________________________________________________________________________

   An update that solves one vulnerability and has 13 fixes is
   now available.

Description:

   This update for util-linux fixes the following issues:

   - Improve throughput and reduce clock sequence increments for high load
     situation with time based version 1 uuids. (bsc#1194642)
   - Prevent root owning of `/var/lib/libuuid/clock.txt`. (bsc#1194642)
   - Warn if uuidd lock state is not usable. (bsc#1194642)
   - Fix "su -s" bash completion. (bsc#1172427)
   - CVE-2021-37600: Fixed an integer overflow which could lead to buffer
     overflow in get_sem_elements. (bsc#1188921)
   - blockdev: Do not fail --report on kpartx-style partitions on multipath.
     (bsc#1168235)
   - nologin: Add support for -c to prevent error from su -c. (bsc#1151708)
   - Avoid triggering autofs in lookup_umount_fs_by_statfs. (bsc#1168389)
   - Avoid segfault on PowerPC systems with valid hardware configurations.
     (bsc#1175623, bsc#1178554, bsc#1178825)
   - Do not trigger CDROM autoclose. (bsc#1084671)
   - Avoid sulogin failing on not existing or not functional console devices.
     (bsc#1175514)
   - Build with libudev support to support non-root users. (bsc#1169006)
   - Fix warning on mounts to CIFS with mount -a. (SG#57988, bsc#1174942)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1108=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1108=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1108=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1108=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libblkid-devel-2.31.1-150000.9.18.2
      libblkid-devel-static-2.31.1-150000.9.18.2
      libblkid1-2.31.1-150000.9.18.2
      libblkid1-debuginfo-2.31.1-150000.9.18.2
      libfdisk-devel-2.31.1-150000.9.18.2
      libfdisk1-2.31.1-150000.9.18.2
      libfdisk1-debuginfo-2.31.1-150000.9.18.2
      libmount-devel-2.31.1-150000.9.18.2
      libmount1-2.31.1-150000.9.18.2
      libmount1-debuginfo-2.31.1-150000.9.18.2
      libsmartcols-devel-2.31.1-150000.9.18.2
      libsmartcols1-2.31.1-150000.9.18.2
      libsmartcols1-debuginfo-2.31.1-150000.9.18.2
      libuuid-devel-2.31.1-150000.9.18.2
      libuuid-devel-static-2.31.1-150000.9.18.2
      libuuid1-2.31.1-150000.9.18.2
      libuuid1-debuginfo-2.31.1-150000.9.18.2
      util-linux-2.31.1-150000.9.18.2
      util-linux-debuginfo-2.31.1-150000.9.18.2
      util-linux-debugsource-2.31.1-150000.9.18.2
      util-linux-systemd-2.31.1-150000.9.18.2
      util-linux-systemd-debuginfo-2.31.1-150000.9.18.2
      util-linux-systemd-debugsource-2.31.1-150000.9.18.2
      uuidd-2.31.1-150000.9.18.2
      uuidd-debuginfo-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      util-linux-lang-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libblkid1-32bit-2.31.1-150000.9.18.2
      libblkid1-32bit-debuginfo-2.31.1-150000.9.18.2
      libmount1-32bit-2.31.1-150000.9.18.2
      libmount1-32bit-debuginfo-2.31.1-150000.9.18.2
      libuuid1-32bit-2.31.1-150000.9.18.2
      libuuid1-32bit-debuginfo-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libblkid-devel-2.31.1-150000.9.18.2
      libblkid-devel-static-2.31.1-150000.9.18.2
      libblkid1-2.31.1-150000.9.18.2
      libblkid1-debuginfo-2.31.1-150000.9.18.2
      libfdisk-devel-2.31.1-150000.9.18.2
      libfdisk1-2.31.1-150000.9.18.2
      libfdisk1-debuginfo-2.31.1-150000.9.18.2
      libmount-devel-2.31.1-150000.9.18.2
      libmount1-2.31.1-150000.9.18.2
      libmount1-debuginfo-2.31.1-150000.9.18.2
      libsmartcols-devel-2.31.1-150000.9.18.2
      libsmartcols1-2.31.1-150000.9.18.2
      libsmartcols1-debuginfo-2.31.1-150000.9.18.2
      libuuid-devel-2.31.1-150000.9.18.2
      libuuid-devel-static-2.31.1-150000.9.18.2
      libuuid1-2.31.1-150000.9.18.2
      libuuid1-debuginfo-2.31.1-150000.9.18.2
      util-linux-2.31.1-150000.9.18.2
      util-linux-debuginfo-2.31.1-150000.9.18.2
      util-linux-debugsource-2.31.1-150000.9.18.2
      util-linux-systemd-2.31.1-150000.9.18.2
      util-linux-systemd-debuginfo-2.31.1-150000.9.18.2
      util-linux-systemd-debugsource-2.31.1-150000.9.18.2
      uuidd-2.31.1-150000.9.18.2
      uuidd-debuginfo-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      util-linux-lang-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libblkid-devel-2.31.1-150000.9.18.2
      libblkid-devel-static-2.31.1-150000.9.18.2
      libblkid1-2.31.1-150000.9.18.2
      libblkid1-debuginfo-2.31.1-150000.9.18.2
      libfdisk-devel-2.31.1-150000.9.18.2
      libfdisk1-2.31.1-150000.9.18.2
      libfdisk1-debuginfo-2.31.1-150000.9.18.2
      libmount-devel-2.31.1-150000.9.18.2
      libmount1-2.31.1-150000.9.18.2
      libmount1-debuginfo-2.31.1-150000.9.18.2
      libsmartcols-devel-2.31.1-150000.9.18.2
      libsmartcols1-2.31.1-150000.9.18.2
      libsmartcols1-debuginfo-2.31.1-150000.9.18.2
      libuuid-devel-2.31.1-150000.9.18.2
      libuuid-devel-static-2.31.1-150000.9.18.2
      libuuid1-2.31.1-150000.9.18.2
      libuuid1-debuginfo-2.31.1-150000.9.18.2
      util-linux-2.31.1-150000.9.18.2
      util-linux-debuginfo-2.31.1-150000.9.18.2
      util-linux-debugsource-2.31.1-150000.9.18.2
      util-linux-systemd-2.31.1-150000.9.18.2
      util-linux-systemd-debuginfo-2.31.1-150000.9.18.2
      util-linux-systemd-debugsource-2.31.1-150000.9.18.2
      uuidd-2.31.1-150000.9.18.2
      uuidd-debuginfo-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libblkid1-32bit-2.31.1-150000.9.18.2
      libblkid1-32bit-debuginfo-2.31.1-150000.9.18.2
      libmount1-32bit-2.31.1-150000.9.18.2
      libmount1-32bit-debuginfo-2.31.1-150000.9.18.2
      libuuid1-32bit-2.31.1-150000.9.18.2
      libuuid1-32bit-debuginfo-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      util-linux-lang-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libblkid-devel-2.31.1-150000.9.18.2
      libblkid-devel-static-2.31.1-150000.9.18.2
      libblkid1-2.31.1-150000.9.18.2
      libblkid1-debuginfo-2.31.1-150000.9.18.2
      libfdisk-devel-2.31.1-150000.9.18.2
      libfdisk1-2.31.1-150000.9.18.2
      libfdisk1-debuginfo-2.31.1-150000.9.18.2
      libmount-devel-2.31.1-150000.9.18.2
      libmount1-2.31.1-150000.9.18.2
      libmount1-debuginfo-2.31.1-150000.9.18.2
      libsmartcols-devel-2.31.1-150000.9.18.2
      libsmartcols1-2.31.1-150000.9.18.2
      libsmartcols1-debuginfo-2.31.1-150000.9.18.2
      libuuid-devel-2.31.1-150000.9.18.2
      libuuid-devel-static-2.31.1-150000.9.18.2
      libuuid1-2.31.1-150000.9.18.2
      libuuid1-debuginfo-2.31.1-150000.9.18.2
      util-linux-2.31.1-150000.9.18.2
      util-linux-debuginfo-2.31.1-150000.9.18.2
      util-linux-debugsource-2.31.1-150000.9.18.2
      util-linux-systemd-2.31.1-150000.9.18.2
      util-linux-systemd-debuginfo-2.31.1-150000.9.18.2
      util-linux-systemd-debugsource-2.31.1-150000.9.18.2
      uuidd-2.31.1-150000.9.18.2
      uuidd-debuginfo-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libblkid1-32bit-2.31.1-150000.9.18.2
      libblkid1-32bit-debuginfo-2.31.1-150000.9.18.2
      libmount1-32bit-2.31.1-150000.9.18.2
      libmount1-32bit-debuginfo-2.31.1-150000.9.18.2
      libuuid1-32bit-2.31.1-150000.9.18.2
      libuuid1-32bit-debuginfo-2.31.1-150000.9.18.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      util-linux-lang-2.31.1-150000.9.18.2


References:

   https://www.suse.com/security/cve/CVE-2021-37600.html
   https://bugzilla.suse.com/1084671
   https://bugzilla.suse.com/1151708
   https://bugzilla.suse.com/1168235
   https://bugzilla.suse.com/1168389
   https://bugzilla.suse.com/1169006
   https://bugzilla.suse.com/1172427
   https://bugzilla.suse.com/1174942
   https://bugzilla.suse.com/1175514
   https://bugzilla.suse.com/1175623
   https://bugzilla.suse.com/1178236
   https://bugzilla.suse.com/1178554
   https://bugzilla.suse.com/1178825
   https://bugzilla.suse.com/1188921
   https://bugzilla.suse.com/1194642



More information about the sle-security-updates mailing list