Security update for util-linux

Announcement ID: SUSE-SU-2017:0554-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-2616 ( NVD ): 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves one vulnerability and has six security fixes can now be installed.

Description:

This update for util-linux fixes the following issues:

This security issue was fixed:

  • CVE-2017-2616: In su with PAM support it was possible for local users to send SIGKILL to selected other processes with root privileges (bsc#1023041).

This non-security issues were fixed:

  • lscpu: Implement WSL detection and work around crash (bsc#1019332)
  • fstrim: De-duplicate btrfs sub-volumes for "fstrim -a" and bind mounts (bsc#1020077)
  • Fix regressions in safe loop re-use patch set for libmount (bsc#1012504)
  • Disable ro checks for mtab (bsc#1012632)
  • Ensure that the option "users,exec,dev,suid" work as expected on NFS mounts (bsc#1008965)
  • Fix empty slave detection to prevent 100% CPU load in some cases (bsc#1020985)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-292=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-292=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-292=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-292=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-292=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-292=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-292=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libmount1-debuginfo-2.28-44.3.1
    • uuidd-debuginfo-2.28-44.3.3
    • libuuid1-debuginfo-32bit-2.28-44.3.1
    • libmount1-32bit-2.28-44.3.1
    • libblkid1-debuginfo-2.28-44.3.1
    • libuuid1-debuginfo-2.28-44.3.1
    • python-libmount-2.28-44.3.3
    • libsmartcols1-2.28-44.3.1
    • libuuid-devel-2.28-44.3.1
    • libblkid1-debuginfo-32bit-2.28-44.3.1
    • util-linux-systemd-debuginfo-2.28-44.3.3
    • python-libmount-debuginfo-2.28-44.3.3
    • libsmartcols1-debuginfo-2.28-44.3.1
    • libuuid1-32bit-2.28-44.3.1
    • libfdisk1-debuginfo-2.28-44.3.1
    • uuidd-2.28-44.3.3
    • libuuid1-2.28-44.3.1
    • libfdisk1-2.28-44.3.1
    • util-linux-debugsource-2.28-44.3.1
    • libmount1-debuginfo-32bit-2.28-44.3.1
    • libmount1-2.28-44.3.1
    • util-linux-debuginfo-2.28-44.3.1
    • util-linux-systemd-debugsource-2.28-44.3.3
    • python-libmount-debugsource-2.28-44.3.3
    • util-linux-2.28-44.3.1
    • libblkid1-2.28-44.3.1
    • util-linux-systemd-2.28-44.3.3
    • libblkid1-32bit-2.28-44.3.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • util-linux-lang-2.28-44.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libmount1-debuginfo-2.28-44.3.1
    • uuidd-debuginfo-2.28-44.3.3
    • libblkid1-debuginfo-2.28-44.3.1
    • libuuid1-debuginfo-2.28-44.3.1
    • python-libmount-2.28-44.3.3
    • libsmartcols1-2.28-44.3.1
    • util-linux-systemd-debuginfo-2.28-44.3.3
    • python-libmount-debuginfo-2.28-44.3.3
    • libsmartcols1-debuginfo-2.28-44.3.1
    • libfdisk1-debuginfo-2.28-44.3.1
    • uuidd-2.28-44.3.3
    • libuuid1-2.28-44.3.1
    • libfdisk1-2.28-44.3.1
    • util-linux-debugsource-2.28-44.3.1
    • libmount1-2.28-44.3.1
    • util-linux-systemd-debugsource-2.28-44.3.3
    • util-linux-debuginfo-2.28-44.3.1
    • python-libmount-debugsource-2.28-44.3.3
    • util-linux-2.28-44.3.1
    • libblkid1-2.28-44.3.1
    • util-linux-systemd-2.28-44.3.3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • util-linux-lang-2.28-44.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libmount-devel-2.28-44.3.1
    • libsmartcols-devel-2.28-44.3.1
    • util-linux-debugsource-2.28-44.3.1
    • libuuid-devel-2.28-44.3.1
    • libblkid-devel-2.28-44.3.1
    • util-linux-debuginfo-2.28-44.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libmount1-debuginfo-2.28-44.3.1
    • uuidd-debuginfo-2.28-44.3.3
    • libblkid1-debuginfo-2.28-44.3.1
    • libuuid1-debuginfo-2.28-44.3.1
    • python-libmount-2.28-44.3.3
    • libsmartcols1-2.28-44.3.1
    • util-linux-systemd-debuginfo-2.28-44.3.3
    • python-libmount-debuginfo-2.28-44.3.3
    • libsmartcols1-debuginfo-2.28-44.3.1
    • libfdisk1-debuginfo-2.28-44.3.1
    • uuidd-2.28-44.3.3
    • libuuid1-2.28-44.3.1
    • libfdisk1-2.28-44.3.1
    • util-linux-debugsource-2.28-44.3.1
    • libmount1-2.28-44.3.1
    • util-linux-systemd-debugsource-2.28-44.3.3
    • util-linux-debuginfo-2.28-44.3.1
    • python-libmount-debugsource-2.28-44.3.3
    • util-linux-2.28-44.3.1
    • libblkid1-2.28-44.3.1
    • util-linux-systemd-2.28-44.3.3
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • util-linux-lang-2.28-44.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libuuid1-debuginfo-32bit-2.28-44.3.1
    • libmount1-32bit-2.28-44.3.1
    • libmount1-debuginfo-32bit-2.28-44.3.1
    • libuuid1-32bit-2.28-44.3.1
    • libblkid1-debuginfo-32bit-2.28-44.3.1
    • libblkid1-32bit-2.28-44.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libmount1-debuginfo-2.28-44.3.1
    • uuidd-debuginfo-2.28-44.3.3
    • libblkid1-debuginfo-2.28-44.3.1
    • libuuid1-debuginfo-2.28-44.3.1
    • python-libmount-2.28-44.3.3
    • libsmartcols1-2.28-44.3.1
    • util-linux-systemd-debuginfo-2.28-44.3.3
    • python-libmount-debuginfo-2.28-44.3.3
    • libsmartcols1-debuginfo-2.28-44.3.1
    • libfdisk1-debuginfo-2.28-44.3.1
    • uuidd-2.28-44.3.3
    • libuuid1-2.28-44.3.1
    • libfdisk1-2.28-44.3.1
    • util-linux-debugsource-2.28-44.3.1
    • libmount1-2.28-44.3.1
    • util-linux-systemd-debugsource-2.28-44.3.3
    • util-linux-debuginfo-2.28-44.3.1
    • python-libmount-debugsource-2.28-44.3.3
    • util-linux-2.28-44.3.1
    • libblkid1-2.28-44.3.1
    • util-linux-systemd-2.28-44.3.3
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • util-linux-lang-2.28-44.3.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libuuid1-debuginfo-32bit-2.28-44.3.1
    • libmount1-32bit-2.28-44.3.1
    • libmount1-debuginfo-32bit-2.28-44.3.1
    • libuuid1-32bit-2.28-44.3.1
    • libblkid1-debuginfo-32bit-2.28-44.3.1
    • libblkid1-32bit-2.28-44.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libmount1-debuginfo-2.28-44.3.1
    • uuidd-debuginfo-2.28-44.3.3
    • libblkid1-debuginfo-2.28-44.3.1
    • libuuid1-debuginfo-2.28-44.3.1
    • python-libmount-2.28-44.3.3
    • libsmartcols1-2.28-44.3.1
    • util-linux-systemd-debuginfo-2.28-44.3.3
    • python-libmount-debuginfo-2.28-44.3.3
    • libsmartcols1-debuginfo-2.28-44.3.1
    • libfdisk1-debuginfo-2.28-44.3.1
    • uuidd-2.28-44.3.3
    • libuuid1-2.28-44.3.1
    • libfdisk1-2.28-44.3.1
    • util-linux-debugsource-2.28-44.3.1
    • libmount1-2.28-44.3.1
    • util-linux-systemd-debugsource-2.28-44.3.3
    • util-linux-debuginfo-2.28-44.3.1
    • python-libmount-debugsource-2.28-44.3.3
    • util-linux-2.28-44.3.1
    • libblkid1-2.28-44.3.1
    • util-linux-systemd-2.28-44.3.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • util-linux-lang-2.28-44.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libuuid1-debuginfo-32bit-2.28-44.3.1
    • libmount1-32bit-2.28-44.3.1
    • libmount1-debuginfo-32bit-2.28-44.3.1
    • libuuid1-32bit-2.28-44.3.1
    • libblkid1-debuginfo-32bit-2.28-44.3.1
    • libblkid1-32bit-2.28-44.3.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • libuuid-devel-2.28-44.3.1
    • util-linux-debugsource-2.28-44.3.1
    • util-linux-debuginfo-2.28-44.3.1

References: