SUSE 5025 Published by

The following updates have been released for SUSE Linux:

SUSE-SU-2024:1169-1: important: Security update for util-linux
SUSE-SU-2024:1170-1: important: Security update for util-linux
SUSE-SU-2024:1172-1: important: Security update for util-linux
SUSE-SU-2024:1163-1: moderate: Security update for kubernetes1.23
SUSE-SU-2024:1166-1: moderate: Security update for kubernetes1.23
SUSE-SU-2024:1167-1: important: Security update for nghttp2
SUSE-SU-2024:1164-1: moderate: Security update for kubernetes1.23




SUSE-SU-2024:1169-1: important: Security update for util-linux


# Security update for util-linux

Announcement ID: SUSE-SU-2024:1169-1
Rating: important
References:

* bsc#1207987
* bsc#1220117
* bsc#1221831

Cross-References:

* CVE-2024-28085

CVSS scores:

* CVE-2024-28085 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for util-linux fixes the following issues:

* CVE-2024-28085: Properly neutralize escape sequences in wall. (bsc#1221831)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1169=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1169=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1169=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1169=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1169=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1169=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1169=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1169=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1169=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1169=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1169=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1169=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1169=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1169=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1169=1

## Package List:

* SUSE Manager Proxy 4.3 (x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-32bit-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Manager Proxy 4.3 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-32bit-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Manager Server 4.3 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Manager Server 4.3 (x86_64)
* libblkid1-32bit-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* python3-libmount-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* python3-libmount-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* libmount-devel-static-2.37.2-150400.8.29.1
* libsmartcols-devel-static-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libfdisk-devel-static-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* python3-libmount-debugsource-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* openSUSE Leap 15.4 (x86_64)
* libblkid1-32bit-2.37.2-150400.8.29.1
* libmount-devel-32bit-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libblkid-devel-32bit-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* libfdisk-devel-32bit-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libsmartcols1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libsmartcols-devel-32bit-2.37.2-150400.8.29.1
* libuuid-devel-32bit-2.37.2-150400.8.29.1
* libfdisk1-32bit-2.37.2-150400.8.29.1
* libfdisk1-32bit-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-32bit-2.37.2-150400.8.29.1
* openSUSE Leap 15.4 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libuuid1-64bit-debuginfo-2.37.2-150400.8.29.1
* libfdisk-devel-64bit-2.37.2-150400.8.29.1
* libsmartcols1-64bit-2.37.2-150400.8.29.1
* libmount1-64bit-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-64bit-2.37.2-150400.8.29.1
* libblkid1-64bit-2.37.2-150400.8.29.1
* libmount-devel-64bit-2.37.2-150400.8.29.1
* libuuid-devel-64bit-2.37.2-150400.8.29.1
* libsmartcols1-64bit-debuginfo-2.37.2-150400.8.29.1
* libblkid1-64bit-debuginfo-2.37.2-150400.8.29.1
* libblkid-devel-64bit-2.37.2-150400.8.29.1
* libmount1-64bit-2.37.2-150400.8.29.1
* libfdisk1-64bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-64bit-2.37.2-150400.8.29.1
* libsmartcols-devel-64bit-2.37.2-150400.8.29.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libblkid1-32bit-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libblkid1-32bit-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libblkid1-32bit-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* libblkid1-32bit-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* util-linux-systemd-debuginfo-2.37.2-150400.8.29.1
* libfdisk1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debuginfo-2.37.2-150400.8.29.1
* libmount1-2.37.2-150400.8.29.1
* libmount1-debuginfo-2.37.2-150400.8.29.1
* util-linux-debugsource-2.37.2-150400.8.29.1
* libsmartcols-devel-2.37.2-150400.8.29.1
* util-linux-systemd-2.37.2-150400.8.29.1
* libblkid-devel-2.37.2-150400.8.29.1
* libfdisk1-2.37.2-150400.8.29.1
* util-linux-2.37.2-150400.8.29.1
* libblkid1-2.37.2-150400.8.29.1
* libblkid-devel-static-2.37.2-150400.8.29.1
* libuuid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-static-2.37.2-150400.8.29.1
* libsmartcols1-debuginfo-2.37.2-150400.8.29.1
* libuuid1-2.37.2-150400.8.29.1
* util-linux-systemd-debugsource-2.37.2-150400.8.29.1
* libmount-devel-2.37.2-150400.8.29.1
* uuidd-debuginfo-2.37.2-150400.8.29.1
* libsmartcols1-2.37.2-150400.8.29.1
* libfdisk-devel-2.37.2-150400.8.29.1
* uuidd-2.37.2-150400.8.29.1
* libblkid1-debuginfo-2.37.2-150400.8.29.1
* libuuid-devel-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libblkid1-32bit-2.37.2-150400.8.29.1
* libblkid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libuuid1-32bit-2.37.2-150400.8.29.1
* libmount1-32bit-2.37.2-150400.8.29.1
* libuuid1-32bit-debuginfo-2.37.2-150400.8.29.1
* libmount1-32bit-debuginfo-2.37.2-150400.8.29.1

## References:

* https://www.suse.com/security/cve/CVE-2024-28085.html
* https://bugzilla.suse.com/show_bug.cgi?id=1207987
* https://bugzilla.suse.com/show_bug.cgi?id=1220117
* https://bugzilla.suse.com/show_bug.cgi?id=1221831



SUSE-SU-2024:1170-1: important: Security update for util-linux


# Security update for util-linux

Announcement ID: SUSE-SU-2024:1170-1
Rating: important
References:

* bsc#1194038
* bsc#1207987
* bsc#1221831

Cross-References:

* CVE-2024-28085

CVSS scores:

* CVE-2024-28085 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for util-linux fixes the following issues:

* CVE-2024-28085: Properly neutralize escape sequences in wall. (bsc#1221831)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-1170=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1170=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1170=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1170=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-1170=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1170=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1170=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1170=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* libblkid-devel-static-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libuuid-devel-static-2.36.2-150300.4.41.1
* libblkid-devel-2.36.2-150300.4.41.1
* libmount-devel-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* python3-libmount-debugsource-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1
* libsmartcols-devel-2.36.2-150300.4.41.1
* python3-libmount-2.36.2-150300.4.41.1
* uuidd-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-static-2.36.2-150300.4.41.1
* libsmartcols-devel-static-2.36.2-150300.4.41.1
* uuidd-2.36.2-150300.4.41.1
* python3-libmount-debuginfo-2.36.2-150300.4.41.1
* libuuid-devel-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* libmount-devel-static-2.36.2-150300.4.41.1
* openSUSE Leap 15.3 (x86_64)
* libuuid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-32bit-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-32bit-2.36.2-150300.4.41.1
* libuuid-devel-32bit-2.36.2-150300.4.41.1
* libblkid-devel-32bit-2.36.2-150300.4.41.1
* libsmartcols-devel-32bit-2.36.2-150300.4.41.1
* libblkid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libmount1-32bit-debuginfo-2.36.2-150300.4.41.1
* libuuid1-32bit-2.36.2-150300.4.41.1
* libmount1-32bit-2.36.2-150300.4.41.1
* libmount-devel-32bit-2.36.2-150300.4.41.1
* libfdisk1-32bit-2.36.2-150300.4.41.1
* libfdisk1-32bit-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-32bit-2.36.2-150300.4.41.1
* libblkid1-32bit-2.36.2-150300.4.41.1
* openSUSE Leap 15.3 (noarch)
* util-linux-lang-2.36.2-150300.4.41.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libmount-devel-64bit-2.36.2-150300.4.41.1
* libsmartcols1-64bit-debuginfo-2.36.2-150300.4.41.1
* libmount1-64bit-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-64bit-2.36.2-150300.4.41.1
* libuuid1-64bit-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-64bit-2.36.2-150300.4.41.1
* libuuid1-64bit-2.36.2-150300.4.41.1
* libfdisk1-64bit-2.36.2-150300.4.41.1
* libblkid-devel-64bit-2.36.2-150300.4.41.1
* libuuid-devel-64bit-2.36.2-150300.4.41.1
* libblkid1-64bit-2.36.2-150300.4.41.1
* libmount1-64bit-2.36.2-150300.4.41.1
* libsmartcols-devel-64bit-2.36.2-150300.4.41.1
* libblkid1-64bit-debuginfo-2.36.2-150300.4.41.1
* libfdisk1-64bit-debuginfo-2.36.2-150300.4.41.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libblkid-devel-static-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libuuid-devel-static-2.36.2-150300.4.41.1
* libblkid-devel-2.36.2-150300.4.41.1
* libmount-devel-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1
* libsmartcols-devel-2.36.2-150300.4.41.1
* uuidd-debuginfo-2.36.2-150300.4.41.1
* uuidd-2.36.2-150300.4.41.1
* libuuid-devel-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* util-linux-lang-2.36.2-150300.4.41.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libuuid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libblkid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libuuid1-32bit-2.36.2-150300.4.41.1
* libmount1-32bit-debuginfo-2.36.2-150300.4.41.1
* libmount1-32bit-2.36.2-150300.4.41.1
* libblkid1-32bit-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libblkid-devel-static-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libuuid-devel-static-2.36.2-150300.4.41.1
* libblkid-devel-2.36.2-150300.4.41.1
* libmount-devel-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1
* libsmartcols-devel-2.36.2-150300.4.41.1
* uuidd-debuginfo-2.36.2-150300.4.41.1
* uuidd-2.36.2-150300.4.41.1
* libuuid-devel-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* util-linux-lang-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* libuuid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libblkid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libuuid1-32bit-2.36.2-150300.4.41.1
* libmount1-32bit-debuginfo-2.36.2-150300.4.41.1
* libmount1-32bit-2.36.2-150300.4.41.1
* libblkid1-32bit-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libblkid-devel-static-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libuuid-devel-static-2.36.2-150300.4.41.1
* libblkid-devel-2.36.2-150300.4.41.1
* libmount-devel-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1
* libsmartcols-devel-2.36.2-150300.4.41.1
* uuidd-debuginfo-2.36.2-150300.4.41.1
* uuidd-2.36.2-150300.4.41.1
* libuuid-devel-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* util-linux-lang-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* libuuid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libblkid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libuuid1-32bit-2.36.2-150300.4.41.1
* libmount1-32bit-debuginfo-2.36.2-150300.4.41.1
* libmount1-32bit-2.36.2-150300.4.41.1
* libblkid1-32bit-2.36.2-150300.4.41.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libblkid-devel-static-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libuuid-devel-static-2.36.2-150300.4.41.1
* libblkid-devel-2.36.2-150300.4.41.1
* libmount-devel-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* libfdisk-devel-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1
* libsmartcols-devel-2.36.2-150300.4.41.1
* uuidd-debuginfo-2.36.2-150300.4.41.1
* uuidd-2.36.2-150300.4.41.1
* libuuid-devel-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* SUSE Enterprise Storage 7.1 (noarch)
* util-linux-lang-2.36.2-150300.4.41.1
* SUSE Enterprise Storage 7.1 (x86_64)
* libuuid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libblkid1-32bit-debuginfo-2.36.2-150300.4.41.1
* libuuid1-32bit-2.36.2-150300.4.41.1
* libmount1-32bit-debuginfo-2.36.2-150300.4.41.1
* libmount1-32bit-2.36.2-150300.4.41.1
* libblkid1-32bit-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libuuid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debugsource-2.36.2-150300.4.41.1
* util-linux-debuginfo-2.36.2-150300.4.41.1
* libfdisk1-debuginfo-2.36.2-150300.4.41.1
* util-linux-systemd-debuginfo-2.36.2-150300.4.41.1
* libblkid1-debuginfo-2.36.2-150300.4.41.1
* util-linux-debugsource-2.36.2-150300.4.41.1
* libsmartcols1-2.36.2-150300.4.41.1
* libsmartcols1-debuginfo-2.36.2-150300.4.41.1
* libuuid1-2.36.2-150300.4.41.1
* libfdisk1-2.36.2-150300.4.41.1
* libmount1-debuginfo-2.36.2-150300.4.41.1
* libmount1-2.36.2-150300.4.41.1
* util-linux-systemd-2.36.2-150300.4.41.1
* util-linux-2.36.2-150300.4.41.1
* libblkid1-2.36.2-150300.4.41.1

## References:

* https://www.suse.com/security/cve/CVE-2024-28085.html
* https://bugzilla.suse.com/show_bug.cgi?id=1194038
* https://bugzilla.suse.com/show_bug.cgi?id=1207987
* https://bugzilla.suse.com/show_bug.cgi?id=1221831



SUSE-SU-2024:1172-1: important: Security update for util-linux


# Security update for util-linux

Announcement ID: SUSE-SU-2024:1172-1
Rating: important
References:

* bsc#1207987
* bsc#1221831

Cross-References:

* CVE-2024-28085

CVSS scores:

* CVE-2024-28085 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for util-linux fixes the following issues:

* CVE-2024-28085: Properly neutralize escape sequences in wall. (bsc#1221831)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-1172=1 openSUSE-SLE-15.5-2024-1172=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1172=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1172=1

* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1172=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* libmount-devel-static-2.37.4-150500.9.6.1
* libblkid1-debuginfo-2.37.4-150500.9.6.1
* libfdisk1-2.37.4-150500.9.6.1
* libfdisk-devel-static-2.37.4-150500.9.6.1
* libuuid-devel-static-2.37.4-150500.9.6.1
* libsmartcols1-debuginfo-2.37.4-150500.9.6.1
* util-linux-systemd-debuginfo-2.37.4-150500.9.6.1
* uuidd-2.37.4-150500.9.6.1
* libuuid1-2.37.4-150500.9.6.1
* python3-libmount-2.37.4-150500.9.6.1
* python3-libmount-debugsource-2.37.4-150500.9.6.1
* libuuid-devel-2.37.4-150500.9.6.1
* util-linux-2.37.4-150500.9.6.1
* util-linux-debuginfo-2.37.4-150500.9.6.1
* libfdisk1-debuginfo-2.37.4-150500.9.6.1
* libuuid1-debuginfo-2.37.4-150500.9.6.1
* uuidd-debuginfo-2.37.4-150500.9.6.1
* libmount1-debuginfo-2.37.4-150500.9.6.1
* util-linux-debugsource-2.37.4-150500.9.6.1
* util-linux-systemd-2.37.4-150500.9.6.1
* util-linux-systemd-debugsource-2.37.4-150500.9.6.1
* libsmartcols1-2.37.4-150500.9.6.1
* libsmartcols-devel-2.37.4-150500.9.6.1
* libblkid-devel-2.37.4-150500.9.6.1
* python3-libmount-debuginfo-2.37.4-150500.9.6.1
* libsmartcols-devel-static-2.37.4-150500.9.6.1
* libblkid-devel-static-2.37.4-150500.9.6.1
* libblkid1-2.37.4-150500.9.6.1
* libfdisk-devel-2.37.4-150500.9.6.1
* libmount1-2.37.4-150500.9.6.1
* libmount-devel-2.37.4-150500.9.6.1
* openSUSE Leap 15.5 (x86_64)
* libmount1-32bit-debuginfo-2.37.4-150500.9.6.1
* libuuid-devel-32bit-2.37.4-150500.9.6.1
* libfdisk1-32bit-2.37.4-150500.9.6.1
* libmount-devel-32bit-2.37.4-150500.9.6.1
* libsmartcols1-32bit-debuginfo-2.37.4-150500.9.6.1
* libfdisk-devel-32bit-2.37.4-150500.9.6.1
* libmount1-32bit-2.37.4-150500.9.6.1
* libsmartcols1-32bit-2.37.4-150500.9.6.1
* libblkid1-32bit-debuginfo-2.37.4-150500.9.6.1
* libblkid-devel-32bit-2.37.4-150500.9.6.1
* libuuid1-32bit-2.37.4-150500.9.6.1
* libsmartcols-devel-32bit-2.37.4-150500.9.6.1
* libblkid1-32bit-2.37.4-150500.9.6.1
* libuuid1-32bit-debuginfo-2.37.4-150500.9.6.1
* libfdisk1-32bit-debuginfo-2.37.4-150500.9.6.1
* openSUSE Leap 15.5 (noarch)
* util-linux-lang-2.37.4-150500.9.6.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libsmartcols-devel-64bit-2.37.4-150500.9.6.1
* libmount-devel-64bit-2.37.4-150500.9.6.1
* libsmartcols1-64bit-2.37.4-150500.9.6.1
* libblkid1-64bit-debuginfo-2.37.4-150500.9.6.1
* libmount1-64bit-2.37.4-150500.9.6.1
* libfdisk1-64bit-2.37.4-150500.9.6.1
* libblkid1-64bit-2.37.4-150500.9.6.1
* libuuid1-64bit-debuginfo-2.37.4-150500.9.6.1
* libuuid1-64bit-2.37.4-150500.9.6.1
* libblkid-devel-64bit-2.37.4-150500.9.6.1
* libfdisk1-64bit-debuginfo-2.37.4-150500.9.6.1
* libuuid-devel-64bit-2.37.4-150500.9.6.1
* libfdisk-devel-64bit-2.37.4-150500.9.6.1
* libmount1-64bit-debuginfo-2.37.4-150500.9.6.1
* libsmartcols1-64bit-debuginfo-2.37.4-150500.9.6.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* util-linux-systemd-debugsource-2.37.4-150500.9.6.1
* libsmartcols1-2.37.4-150500.9.6.1
* libmount1-debuginfo-2.37.4-150500.9.6.1
* libfdisk1-debuginfo-2.37.4-150500.9.6.1
* libsmartcols1-debuginfo-2.37.4-150500.9.6.1
* util-linux-systemd-debuginfo-2.37.4-150500.9.6.1
* libuuid1-debuginfo-2.37.4-150500.9.6.1
* libuuid1-2.37.4-150500.9.6.1
* libblkid1-debuginfo-2.37.4-150500.9.6.1
* libblkid1-2.37.4-150500.9.6.1
* util-linux-debuginfo-2.37.4-150500.9.6.1
* util-linux-debugsource-2.37.4-150500.9.6.1
* libfdisk1-2.37.4-150500.9.6.1
* libmount1-2.37.4-150500.9.6.1
* util-linux-systemd-2.37.4-150500.9.6.1
* util-linux-2.37.4-150500.9.6.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libblkid1-2.37.4-150500.9.6.1
* libblkid1-debuginfo-2.37.4-150500.9.6.1
* libfdisk1-2.37.4-150500.9.6.1
* libuuid-devel-static-2.37.4-150500.9.6.1
* libsmartcols1-debuginfo-2.37.4-150500.9.6.1
* util-linux-systemd-debuginfo-2.37.4-150500.9.6.1
* libuuid1-2.37.4-150500.9.6.1
* libuuid-devel-2.37.4-150500.9.6.1
* util-linux-debuginfo-2.37.4-150500.9.6.1
* util-linux-2.37.4-150500.9.6.1
* libfdisk1-debuginfo-2.37.4-150500.9.6.1
* libuuid1-debuginfo-2.37.4-150500.9.6.1
* libmount1-debuginfo-2.37.4-150500.9.6.1
* util-linux-debugsource-2.37.4-150500.9.6.1
* util-linux-systemd-2.37.4-150500.9.6.1
* util-linux-systemd-debugsource-2.37.4-150500.9.6.1
* libsmartcols1-2.37.4-150500.9.6.1
* libsmartcols-devel-2.37.4-150500.9.6.1
* libblkid-devel-static-2.37.4-150500.9.6.1
* libblkid-devel-2.37.4-150500.9.6.1
* libfdisk-devel-2.37.4-150500.9.6.1
* libmount1-2.37.4-150500.9.6.1
* libmount-devel-2.37.4-150500.9.6.1
* Basesystem Module 15-SP5 (noarch)
* util-linux-lang-2.37.4-150500.9.6.1
* Basesystem Module 15-SP5 (x86_64)
* libmount1-32bit-debuginfo-2.37.4-150500.9.6.1
* libmount1-32bit-2.37.4-150500.9.6.1
* libblkid1-32bit-debuginfo-2.37.4-150500.9.6.1
* libuuid1-32bit-2.37.4-150500.9.6.1
* libblkid1-32bit-2.37.4-150500.9.6.1
* libuuid1-32bit-debuginfo-2.37.4-150500.9.6.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* util-linux-systemd-debugsource-2.37.4-150500.9.6.1
* uuidd-debuginfo-2.37.4-150500.9.6.1
* util-linux-systemd-debuginfo-2.37.4-150500.9.6.1
* uuidd-2.37.4-150500.9.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-28085.html
* https://bugzilla.suse.com/show_bug.cgi?id=1207987
* https://bugzilla.suse.com/show_bug.cgi?id=1221831



SUSE-SU-2024:1163-1: moderate: Security update for kubernetes1.23


# Security update for kubernetes1.23

Announcement ID: SUSE-SU-2024:1163-1
Rating: moderate
References:

* bsc#1219964

Cross-References:

* CVE-2024-0793

CVSS scores:

* CVE-2024-0793 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Containers Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for kubernetes1.23 fixes the following issues:

* CVE-2024-0793: Fixed a DoS caused via a malformed HPA v1 manifest.
(bsc#1219964)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-1163=1 openSUSE-SLE-15.5-2024-1163=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-1163=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.23-apiserver-1.23.17-150500.3.9.1
* kubernetes1.23-client-1.23.17-150500.3.9.1
* kubernetes1.23-proxy-1.23.17-150500.3.9.1
* kubernetes1.23-scheduler-1.23.17-150500.3.9.1
* kubernetes1.23-kubeadm-1.23.17-150500.3.9.1
* kubernetes1.23-kubelet-1.23.17-150500.3.9.1
* kubernetes1.23-controller-manager-1.23.17-150500.3.9.1
* kubernetes1.23-client-common-1.23.17-150500.3.9.1
* kubernetes1.23-kubelet-common-1.23.17-150500.3.9.1
* openSUSE Leap 15.5 (noarch)
* kubernetes1.23-client-fish-completion-1.23.17-150500.3.9.1
* kubernetes1.23-client-bash-completion-1.23.17-150500.3.9.1
* openSUSE Leap 15.5 (ppc64le)
* kubernetes1.23-apiserver-debuginfo-1.23.17-150500.3.9.1
* kubernetes1.23-proxy-debuginfo-1.23.17-150500.3.9.1
* kubernetes1.23-kubeadm-debuginfo-1.23.17-150500.3.9.1
* kubernetes1.23-scheduler-debuginfo-1.23.17-150500.3.9.1
* kubernetes1.23-controller-manager-debuginfo-1.23.17-150500.3.9.1
* kubernetes1.23-client-debuginfo-1.23.17-150500.3.9.1
* kubernetes1.23-kubelet-debuginfo-1.23.17-150500.3.9.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.23-client-1.23.17-150500.3.9.1
* kubernetes1.23-client-common-1.23.17-150500.3.9.1
* Containers Module 15-SP5 (ppc64le)
* kubernetes1.23-client-debuginfo-1.23.17-150500.3.9.1

## References:

* https://www.suse.com/security/cve/CVE-2024-0793.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219964



SUSE-SU-2024:1166-1: moderate: Security update for kubernetes1.23


# Security update for kubernetes1.23

Announcement ID: SUSE-SU-2024:1166-1
Rating: moderate
References:

* bsc#1219964

Cross-References:

* CVE-2024-0793

CVSS scores:

* CVE-2024-0793 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Containers Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for kubernetes1.23 fixes the following issues:

* Upgrade from v1.26.9 to v1.26.14
* CVE-2024-0793: Fixed a DoS caused via a malformed HPA v1 manifest.
(bsc#1219964)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1166=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1166=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-1166=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* kubernetes1.26-client-common-1.26.14-150400.9.6.1
* kubernetes1.26-proxy-1.26.14-150400.9.6.1
* kubernetes1.26-controller-manager-1.26.14-150400.9.6.1
* kubernetes1.26-kubelet-1.26.14-150400.9.6.1
* kubernetes1.26-client-1.26.14-150400.9.6.1
* kubernetes1.26-kubeadm-1.26.14-150400.9.6.1
* kubernetes1.26-scheduler-1.26.14-150400.9.6.1
* kubernetes1.26-apiserver-1.26.14-150400.9.6.1
* kubernetes1.26-kubelet-common-1.26.14-150400.9.6.1
* openSUSE Leap 15.4 (noarch)
* kubernetes1.26-client-bash-completion-1.26.14-150400.9.6.1
* kubernetes1.26-client-fish-completion-1.26.14-150400.9.6.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.26-client-1.26.14-150400.9.6.1
* kubernetes1.26-client-common-1.26.14-150400.9.6.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.26-client-1.26.14-150400.9.6.1
* kubernetes1.26-client-common-1.26.14-150400.9.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-0793.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219964



SUSE-SU-2024:1167-1: important: Security update for nghttp2


# Security update for nghttp2

Announcement ID: SUSE-SU-2024:1167-1
Rating: important
References:

* bsc#1221399

Cross-References:

* CVE-2024-28182

CVSS scores:

* CVE-2024-28182 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for nghttp2 fixes the following issues:

* CVE-2024-28182: Fixed denial of service via http/2 continuation frames
(bsc#1221399)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1167=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1167=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1167=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1167=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1167=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1167=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1167=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1167=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1167=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1167=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1167=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1167=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1167=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1167=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1167=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1167=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1167=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1167=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1167=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1167=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1167=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1167=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1167=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-1167=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1167=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1167=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1167=1

## Package List:

* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* nghttp2-python-debugsource-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* python3-nghttp2-1.40.0-150200.17.1
* python3-nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* openSUSE Leap 15.5 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2_asio1-32bit-1.40.0-150200.17.1
* libnghttp2_asio1-32bit-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* Basesystem Module 15-SP5 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Manager Proxy 4.3 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Manager Server 4.3 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libnghttp2-14-1.40.0-150200.17.1
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio1-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* libnghttp2_asio-devel-1.40.0-150200.17.1
* libnghttp2-devel-1.40.0-150200.17.1
* SUSE Enterprise Storage 7.1 (x86_64)
* libnghttp2-14-32bit-1.40.0-150200.17.1
* libnghttp2-14-32bit-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libnghttp2-14-debuginfo-1.40.0-150200.17.1
* libnghttp2-14-1.40.0-150200.17.1
* nghttp2-debugsource-1.40.0-150200.17.1
* nghttp2-debuginfo-1.40.0-150200.17.1

## References:

* https://www.suse.com/security/cve/CVE-2024-28182.html
* https://bugzilla.suse.com/show_bug.cgi?id=1221399



SUSE-SU-2024:1164-1: moderate: Security update for kubernetes1.23


# Security update for kubernetes1.23

Announcement ID: SUSE-SU-2024:1164-1
Rating: moderate
References:

* bsc#1219964

Cross-References:

* CVE-2024-0793

CVSS scores:

* CVE-2024-0793 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Containers Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for kubernetes1.23 fixes the following issues:

* CVE-2024-0793: Fixed a DoS caused via a malformed HPA v1 manifest.
(bsc#1219964)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-1164=1 openSUSE-SLE-15.5-2024-1164=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-1164=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.24-client-1.24.17-150500.3.13.1
* kubernetes1.24-kubeadm-1.24.17-150500.3.13.1
* kubernetes1.24-kubelet-common-1.24.17-150500.3.13.1
* kubernetes1.24-kubelet-1.24.17-150500.3.13.1
* kubernetes1.24-controller-manager-1.24.17-150500.3.13.1
* kubernetes1.24-client-common-1.24.17-150500.3.13.1
* kubernetes1.24-apiserver-1.24.17-150500.3.13.1
* kubernetes1.24-proxy-1.24.17-150500.3.13.1
* kubernetes1.24-scheduler-1.24.17-150500.3.13.1
* openSUSE Leap 15.5 (noarch)
* kubernetes1.24-client-bash-completion-1.24.17-150500.3.13.1
* kubernetes1.24-client-fish-completion-1.24.17-150500.3.13.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.24-client-1.24.17-150500.3.13.1
* kubernetes1.24-client-common-1.24.17-150500.3.13.1

## References:

* https://www.suse.com/security/cve/CVE-2024-0793.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219964