-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0928
            Security update for libeconf, shadow and util-linux
                               7 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libeconf
                   shadow
                   util-linux
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3996 CVE-2021-3995 

Reference:         ESB-2022.0572
                   ESB-2022.0347

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220727-1

Comment: CVSS (Max):  5.5 CVE-2021-3996 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libeconf, shadow and util-linux

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0727-1
Rating:            moderate
References:        #1188507 #1192954 #1193632 #1194976
Cross-References:  CVE-2021-3995 CVE-2021-3996
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
                   SUSE Linux Enterprise Module for Transactional Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Manager Proxy 4.2
                   SUSE Manager Server 4.2
______________________________________________________________________________

An update that solves two vulnerabilities, contains two features and has two
fixes is now available.

Description:

This security update for libeconf, shadow and util-linux fix the following
issues:
libeconf:

  o Add libeconf to SLE-Module-Basesystem_15-SP3 because needed by 'util-linux'
    and 'shadow' to fix autoyast handling of security related parameters (bsc#
    1192954, jsc#SLE-23384, jsc#SLE-23402)


Issues fixed in libeconf:

  o Reading numbers with different bases (e.g. oktal) (bsc#1193632) (#157)
  o Fixed different issues while writing string values to file.
  o Writing comments to file too.
  o Fixed crash while merging values.
  o Added econftool cat option (#146)
  o new API call: econf_readDirsHistory (showing ALL locations)
  o new API call: econf_getPath (absolute path of the configuration file)
  o Man pages libeconf.3 and econftool.8.
  o Handling multiline strings.
  o Added libeconf_ext which returns more information like line_nr, comments,
    path of the configuration file,...
  o Econftool, an command line interface for handling configuration files.
  o Generating HTML API documentation with doxygen.
  o Improving error handling and semantic file check.
  o Joining entries with the same key to one single entry if env variable
    ECONF_JOIN_SAME_ENTRIES has been set.


shadow:

  o The legacy code does not support /etc/login.defs.d used by YaST. Enable
    libeconf to read it (bsc#1192954, jsc#SLE-23384, jsc#SLE-23402)


util-linux:

  o The legacy code does not support /etc/login.defs.d used by YaST. Enable
    libeconf to read it (bsc#1192954, jsc#SLE-23384, jsc#SLE-23402)
  o Allow use of larger values for start sector to prevent `blockdev --report`
    aborting (bsc#1188507)
  o Fixed `blockdev --report` using non-space characters as a field separator
    (bsc#1188507)
  o CVE-2021-3995: Fixed unauthorized unmount in util-linux's libmount. (bsc#
    1194976)
  o CVE-2021-3996: Fixed unauthorized unmount in util-linux's libmount. (bsc#
    1194976)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Transactional Server 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Transactional-Server-15-SP3-2022-727=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-727=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-727=1
  o SUSE Linux Enterprise Micro 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-727=1

Package List:

  o SUSE Linux Enterprise Module for Transactional Server 15-SP3 (aarch64
    ppc64le s390x x86_64):
       libeconf-debugsource-0.4.4+git20220104.962774f-150300.3.6.2
       libeconf0-0.4.4+git20220104.962774f-150300.3.6.2
       libeconf0-debuginfo-0.4.4+git20220104.962774f-150300.3.6.2
  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       util-linux-systemd-debuginfo-2.36.2-150300.4.14.2
       util-linux-systemd-debugsource-2.36.2-150300.4.14.2
       uuidd-2.36.2-150300.4.14.2
       uuidd-debuginfo-2.36.2-150300.4.14.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libblkid-devel-2.36.2-150300.4.14.3
       libblkid-devel-static-2.36.2-150300.4.14.3
       libblkid1-2.36.2-150300.4.14.3
       libblkid1-debuginfo-2.36.2-150300.4.14.3
       libeconf-debugsource-0.4.4+git20220104.962774f-150300.3.6.2
       libeconf0-0.4.4+git20220104.962774f-150300.3.6.2
       libeconf0-debuginfo-0.4.4+git20220104.962774f-150300.3.6.2
       libfdisk-devel-2.36.2-150300.4.14.3
       libfdisk1-2.36.2-150300.4.14.3
       libfdisk1-debuginfo-2.36.2-150300.4.14.3
       libmount-devel-2.36.2-150300.4.14.3
       libmount1-2.36.2-150300.4.14.3
       libmount1-debuginfo-2.36.2-150300.4.14.3
       libsmartcols-devel-2.36.2-150300.4.14.3
       libsmartcols1-2.36.2-150300.4.14.3
       libsmartcols1-debuginfo-2.36.2-150300.4.14.3
       libuuid-devel-2.36.2-150300.4.14.3
       libuuid-devel-static-2.36.2-150300.4.14.3
       libuuid1-2.36.2-150300.4.14.3
       libuuid1-debuginfo-2.36.2-150300.4.14.3
       shadow-4.8.1-150300.4.3.8
       shadow-debuginfo-4.8.1-150300.4.3.8
       shadow-debugsource-4.8.1-150300.4.3.8
       util-linux-2.36.2-150300.4.14.3
       util-linux-debuginfo-2.36.2-150300.4.14.3
       util-linux-debugsource-2.36.2-150300.4.14.3
       util-linux-systemd-2.36.2-150300.4.14.2
       util-linux-systemd-debuginfo-2.36.2-150300.4.14.2
       util-linux-systemd-debugsource-2.36.2-150300.4.14.2
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       libblkid1-32bit-2.36.2-150300.4.14.3
       libblkid1-32bit-debuginfo-2.36.2-150300.4.14.3
       libmount1-32bit-2.36.2-150300.4.14.3
       libmount1-32bit-debuginfo-2.36.2-150300.4.14.3
       libuuid1-32bit-2.36.2-150300.4.14.3
       libuuid1-32bit-debuginfo-2.36.2-150300.4.14.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
       login_defs-4.8.1-150300.4.3.8
       util-linux-lang-2.36.2-150300.4.14.3
  o SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
       libblkid1-2.36.2-150300.4.14.3
       libblkid1-debuginfo-2.36.2-150300.4.14.3
       libeconf-debugsource-0.4.4+git20220104.962774f-150300.3.6.2
       libeconf0-0.4.4+git20220104.962774f-150300.3.6.2
       libeconf0-debuginfo-0.4.4+git20220104.962774f-150300.3.6.2
       libfdisk1-2.36.2-150300.4.14.3
       libfdisk1-debuginfo-2.36.2-150300.4.14.3
       libmount1-2.36.2-150300.4.14.3
       libmount1-debuginfo-2.36.2-150300.4.14.3
       libsmartcols1-2.36.2-150300.4.14.3
       libsmartcols1-debuginfo-2.36.2-150300.4.14.3
       libuuid1-2.36.2-150300.4.14.3
       libuuid1-debuginfo-2.36.2-150300.4.14.3
       shadow-4.8.1-150300.4.3.8
       shadow-debuginfo-4.8.1-150300.4.3.8
       shadow-debugsource-4.8.1-150300.4.3.8
       util-linux-2.36.2-150300.4.14.3
       util-linux-debuginfo-2.36.2-150300.4.14.3
       util-linux-debugsource-2.36.2-150300.4.14.3
       util-linux-systemd-2.36.2-150300.4.14.2
       util-linux-systemd-debuginfo-2.36.2-150300.4.14.2
       util-linux-systemd-debugsource-2.36.2-150300.4.14.2
  o SUSE Linux Enterprise Micro 5.1 (noarch):
       login_defs-4.8.1-150300.4.3.8


References:

  o https://www.suse.com/security/cve/CVE-2021-3995.html
  o https://www.suse.com/security/cve/CVE-2021-3996.html
  o https://bugzilla.suse.com/1188507
  o https://bugzilla.suse.com/1192954
  o https://bugzilla.suse.com/1193632
  o https://bugzilla.suse.com/1194976

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EtFh
-----END PGP SIGNATURE-----