Operating System:

[SUSE]

Published:

28 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3590
                      Security update for util-linux
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           util-linux
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37600  

Reference:         ESB-2021.3492
                   ESB-2021.3480

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213523-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for util-linux

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3523-1
Rating:            moderate
References:        #1122417 #1125886 #1178236 #1188921
Cross-References:  CVE-2021-37600
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has three fixes is now available.

Description:

This update for util-linux fixes the following issues:
Update to version 2.33.2 to provide seamless update from SLE12 SP5 to SLE15
SP2:

  o CVE-2021-37600: Fixed an integer overflow which could lead to a buffer
    overflow in get_sem_elements() in sys-utils/ipcutils.c (bsc#1188921).
  o agetty: Fix 8-bit processing in get_logname() (bsc#1125886).
  o mount: Fix "mount" output for net file systems (bsc#1122417).
  o ipcs: Avoid overflows (bsc#1178236)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3523=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-3523=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3523=1

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       libblkid1-2.33.2-4.16.1
       libblkid1-debuginfo-2.33.2-4.16.1
       libfdisk1-2.33.2-4.16.1
       libfdisk1-debuginfo-2.33.2-4.16.1
       libmount1-2.33.2-4.16.1
       libmount1-debuginfo-2.33.2-4.16.1
       libsmartcols1-2.33.2-4.16.1
       libsmartcols1-debuginfo-2.33.2-4.16.1
       libuuid1-2.33.2-4.16.1
       libuuid1-debuginfo-2.33.2-4.16.1
       util-linux-2.33.2-4.16.1
       util-linux-debuginfo-2.33.2-4.16.1
       util-linux-debugsource-2.33.2-4.16.1
       util-linux-systemd-2.33.2-4.16.1
       util-linux-systemd-debuginfo-2.33.2-4.16.1
       util-linux-systemd-debugsource-2.33.2-4.16.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       util-linux-systemd-debuginfo-2.33.2-4.16.1
       util-linux-systemd-debugsource-2.33.2-4.16.1
       uuidd-2.33.2-4.16.1
       uuidd-debuginfo-2.33.2-4.16.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libblkid-devel-2.33.2-4.16.1
       libblkid-devel-static-2.33.2-4.16.1
       libblkid1-2.33.2-4.16.1
       libblkid1-debuginfo-2.33.2-4.16.1
       libfdisk-devel-2.33.2-4.16.1
       libfdisk1-2.33.2-4.16.1
       libfdisk1-debuginfo-2.33.2-4.16.1
       libmount-devel-2.33.2-4.16.1
       libmount1-2.33.2-4.16.1
       libmount1-debuginfo-2.33.2-4.16.1
       libsmartcols-devel-2.33.2-4.16.1
       libsmartcols1-2.33.2-4.16.1
       libsmartcols1-debuginfo-2.33.2-4.16.1
       libuuid-devel-2.33.2-4.16.1
       libuuid-devel-static-2.33.2-4.16.1
       libuuid1-2.33.2-4.16.1
       libuuid1-debuginfo-2.33.2-4.16.1
       util-linux-2.33.2-4.16.1
       util-linux-debuginfo-2.33.2-4.16.1
       util-linux-debugsource-2.33.2-4.16.1
       util-linux-systemd-2.33.2-4.16.1
       util-linux-systemd-debuginfo-2.33.2-4.16.1
       util-linux-systemd-debugsource-2.33.2-4.16.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libblkid1-32bit-2.33.2-4.16.1
       libblkid1-32bit-debuginfo-2.33.2-4.16.1
       libmount1-32bit-2.33.2-4.16.1
       libmount1-32bit-debuginfo-2.33.2-4.16.1
       libuuid1-32bit-2.33.2-4.16.1
       libuuid1-32bit-debuginfo-2.33.2-4.16.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       util-linux-lang-2.33.2-4.16.1


References:

  o https://www.suse.com/security/cve/CVE-2021-37600.html
  o https://bugzilla.suse.com/1122417
  o https://bugzilla.suse.com/1125886
  o https://bugzilla.suse.com/1178236
  o https://bugzilla.suse.com/1188921

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8heB
-----END PGP SIGNATURE-----