<div class="container">
<h1>Security update for util-linux</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:20304-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-05-08T12:25:53Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1159034">bsc#1159034</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1194818">bsc#1194818</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218609">bsc#1218609</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220117">bsc#1220117</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221831">bsc#1221831</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223605">bsc#1223605</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224285">bsc#1224285</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225197">bsc#1225197</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225598">bsc#1225598</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229476">bsc#1229476</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-28085.html">CVE-2024-28085</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-28085</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-28085</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Micro 6.1</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves one vulnerability and has nine fixes can now be installed.</p>
<h2>Description:</h2>
<p>This update for util-linux fixes the following issues:</p>
<ul>
<li>Updated to version 2.40.4:</li>
<li>agetty: Prevent cursor escape (bsc#1194818)</li>
<li>chcpu(8): Document CPU deconfiguring behavior</li>
<li>fdisk: SGI fixes</li>
<li>hardlink: fix memory corruption</li>
<li>hardlink.1 directory|file is mandatory</li>
<li>lib/env: fix env_list_setenv() for strings without '='</li>
<li>libblkid:
(exfat) validate fields used by prober
(gpt) use blkid_probe_verify_csum() for partition array
checksum
add FSLASTBLOCK for swaparea
bitlocker fix version on big-endian systems</li>
<li>libfdisk: make sure libblkid uses the same sector size</li>
<li>libmount:
extract common error handling function
propagate first error of multiple filesystem types</li>
<li>logger: correctly format tv_usec</li>
<li>lscpu: Skip aarch64 decode path for rest of the architectures
(bsc#1229476)</li>
<li>lsns: ignore ESRCH errors reported when accessing files under
/proc</li>
<li>mkswap: set selinux label also when creating file</li>
<li>more: make sure we have data on stderr</li>
<li>nsenter: support empty environ</li>
<li>umount, losetup: Document loop destroy behavior
(bsc#1159034).</li>
<li>uuidd: fix /var/lib/libuuid mode uuidd-tmpfiles.conf
fix /var/lib/libuuid mode uuidd-tmpfiles.conf</li>
<li>
<p>Refresh util-linux.keyring. Key validity was extended.</p>
</li>
<li>
<p>Update to version 2.40.2:</p>
</li>
<li>cfdisk: fix possible integer overflow</li>
<li>libmount: improving robustness in reading kernel messages,
add pidfs to pseudo fs list</li>
<li>lscpu: New Arm Cortex part numbers
fix hang of lscpu -e (bsc#1225598)</li>
<li>lsfd: Refactor the pidfd logic, support pidfs</li>
<li>mkswap.8.adoc: update note regarding swapfile creation</li>
<li>
<p>setpgid: make -f work</p>
</li>
<li>
<p>Enable kernel mountfd API, as it should be already stable
(PED-9752).</p>
</li>
<li>Move autoreconf back to %build.</li>
<li>Add devel dependencies.</li>
<li>Remove util-linux-rpmlintrc. It is no more needed with multibuild.</li>
<li>uncomment "autoreconf --install" to use the new version of automake</li>
<li>disable libmagic in more(1) for binary detection (bsc#1225197)</li>
<li>
<p>add support for pidfs in kernel 6.9 (bsc#1224285)</p>
</li>
<li>
<p>Update to version 2.40.1:</p>
</li>
<li>more: clean processes not cleaned up after failed SSH session
using up 100% CPU (bsc#1220117)</li>
<li>CVE-2024-28085: Fixed improper neutralization of escape sequences in wall (bsc#1221831)</li>
<li>chcpu: document limitations of -g (bsc#1218609)</li>
<li>lscpu: even more Arm part numbers (bsc#1223605)</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Micro 6.1
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-6.1-95=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Micro 6.1 (aarch64 ppc64le s390x x86_64)
<ul>
<li>libmount1-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>libuuid1-2.40.4-slfo.1.1_1.1</li>
<li>libblkid1-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>libmount1-2.40.4-slfo.1.1_1.1</li>
<li>util-linux-systemd-debugsource-2.40.4-slfo.1.1_1.1</li>
<li>lastlog2-2.40.4-slfo.1.1_1.1</li>
<li>libsmartcols1-2.40.4-slfo.1.1_1.1</li>
<li>lastlog2-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>liblastlog2-2-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>util-linux-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>libuuid1-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>util-linux-2.40.4-slfo.1.1_1.1</li>
<li>util-linux-systemd-2.40.4-slfo.1.1_1.1</li>
<li>util-linux-systemd-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>libfdisk1-2.40.4-slfo.1.1_1.1</li>
<li>libsmartcols1-debuginfo-2.40.4-slfo.1.1_1.1</li>
<li>util-linux-debugsource-2.40.4-slfo.1.1_1.1</li>
<li>liblastlog2-2-2.40.4-slfo.1.1_1.1</li>
<li>libblkid1-2.40.4-slfo.1.1_1.1</li>
<li>libfdisk1-debuginfo-2.40.4-slfo.1.1_1.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-28085.html">https://www.suse.com/security/cve/CVE-2024-28085.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1159034">https://bugzilla.suse.com/show_bug.cgi?id=1159034</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1194818">https://bugzilla.suse.com/show_bug.cgi?id=1194818</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218609">https://bugzilla.suse.com/show_bug.cgi?id=1218609</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220117">https://bugzilla.suse.com/show_bug.cgi?id=1220117</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221831">https://bugzilla.suse.com/show_bug.cgi?id=1221831</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223605">https://bugzilla.suse.com/show_bug.cgi?id=1223605</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224285">https://bugzilla.suse.com/show_bug.cgi?id=1224285</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225197">https://bugzilla.suse.com/show_bug.cgi?id=1225197</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225598">https://bugzilla.suse.com/show_bug.cgi?id=1225598</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229476">https://bugzilla.suse.com/show_bug.cgi?id=1229476</a>
</li>
</ul>
</div>