SUSE Security Update: Security update for udisks2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3160-1
Rating:             moderate
References:         #1098797 #1190606 
Cross-References:   CVE-2021-3802
CVSS scores:
                    CVE-2021-3802 (NVD) : 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-3802 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for udisks2 fixes the following issues:

   - CVE-2021-3802: Fixed insecure defaults in user-accessible mount helpers     (bsc#1190606).
   - Fixed vulnerability that allowed mounting ext4 devices over existing
     entries in fstab (bsc#1098797).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3160=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3160=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3160=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3160=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3160=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3160=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3160=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3160=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libudisks2-0-2.1.3-3.8.1
      libudisks2-0-debuginfo-2.1.3-3.8.1
      udisks2-2.1.3-3.8.1
      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      udisks2-lang-2.1.3-3.8.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libudisks2-0-2.1.3-3.8.1
      libudisks2-0-debuginfo-2.1.3-3.8.1
      udisks2-2.1.3-3.8.1
      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1

   - SUSE OpenStack Cloud 9 (noarch):

      udisks2-lang-2.1.3-3.8.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1
      udisks2-devel-2.1.3-3.8.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libudisks2-0-2.1.3-3.8.1
      libudisks2-0-debuginfo-2.1.3-3.8.1
      udisks2-2.1.3-3.8.1
      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      udisks2-lang-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libudisks2-0-2.1.3-3.8.1
      libudisks2-0-debuginfo-2.1.3-3.8.1
      udisks2-2.1.3-3.8.1
      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      udisks2-lang-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libudisks2-0-2.1.3-3.8.1
      libudisks2-0-debuginfo-2.1.3-3.8.1
      udisks2-2.1.3-3.8.1
      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      udisks2-lang-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      udisks2-lang-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libudisks2-0-2.1.3-3.8.1
      libudisks2-0-debuginfo-2.1.3-3.8.1
      udisks2-2.1.3-3.8.1
      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libudisks2-0-2.1.3-3.8.1
      libudisks2-0-debuginfo-2.1.3-3.8.1
      udisks2-2.1.3-3.8.1
      udisks2-debuginfo-2.1.3-3.8.1
      udisks2-debugsource-2.1.3-3.8.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      udisks2-lang-2.1.3-3.8.1


References:

   https://www.suse.com/security/cve/CVE-2021-3802.html
   https://bugzilla.suse.com/1098797
   https://bugzilla.suse.com/1190606

SUSE: 2022:3160-1 moderate: udisks2

September 7, 2022
An update that solves one vulnerability and has one errata is now available

Summary

This update for udisks2 fixes the following issues: - CVE-2021-3802: Fixed insecure defaults in user-accessible mount helpers (bsc#1190606). - Fixed vulnerability that allowed mounting ext4 devices over existing entries in fstab (bsc#1098797). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3160=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3160=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3160=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3160=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3160=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3160=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3160=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3160=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): libudisks2-0-2.1.3-3.8.1 libudisks2-0-debuginfo-2.1.3-3.8.1 udisks2-2.1.3-3.8.1 udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 - SUSE OpenStack Cloud Crowbar 9 (noarch): udisks2-lang-2.1.3-3.8.1 - SUSE OpenStack Cloud 9 (x86_64): libudisks2-0-2.1.3-3.8.1 libudisks2-0-debuginfo-2.1.3-3.8.1 udisks2-2.1.3-3.8.1 udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 - SUSE OpenStack Cloud 9 (noarch): udisks2-lang-2.1.3-3.8.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 udisks2-devel-2.1.3-3.8.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): libudisks2-0-2.1.3-3.8.1 libudisks2-0-debuginfo-2.1.3-3.8.1 udisks2-2.1.3-3.8.1 udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): udisks2-lang-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libudisks2-0-2.1.3-3.8.1 libudisks2-0-debuginfo-2.1.3-3.8.1 udisks2-2.1.3-3.8.1 udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP5 (noarch): udisks2-lang-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): libudisks2-0-2.1.3-3.8.1 libudisks2-0-debuginfo-2.1.3-3.8.1 udisks2-2.1.3-3.8.1 udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): udisks2-lang-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP3-BCL (noarch): udisks2-lang-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libudisks2-0-2.1.3-3.8.1 libudisks2-0-debuginfo-2.1.3-3.8.1 udisks2-2.1.3-3.8.1 udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libudisks2-0-2.1.3-3.8.1 libudisks2-0-debuginfo-2.1.3-3.8.1 udisks2-2.1.3-3.8.1 udisks2-debuginfo-2.1.3-3.8.1 udisks2-debugsource-2.1.3-3.8.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): udisks2-lang-2.1.3-3.8.1

References

#1098797 #1190606

Cross- CVE-2021-3802

CVSS scores:

CVE-2021-3802 (NVD) : 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

CVE-2021-3802 (SUSE): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2021-3802.html

https://bugzilla.suse.com/1098797

https://bugzilla.suse.com/1190606

Severity
Announcement ID: SUSE-SU-2022:3160-1
Rating: moderate

Related News