SUSE Security Update: Security update for multipath-tools
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3708-1
Rating:             important
References:         #1187534 #1202616 #1202739 
Cross-References:   CVE-2022-41973 CVE-2022-41974
CVSS scores:
                    CVE-2022-41973 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-41974 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for multipath-tools fixes the following issues:

   - CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739)
   - CVE-2022-41974: Fixed an authorization bypass issue in multipathd.
     (bsc#1202739)
   - Avoid linking to libreadline to avoid licensing issue (bsc#1202616)
   - Fix that some zfcp devices have large/negative LUN IDs (bsc#1187534)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3708=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3708=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3708=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3708=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3708=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-3708=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1
      kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1
      kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1
      kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1
      kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1
      kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1
      kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1

   - SUSE CaaS Platform 4.0 (x86_64):

      kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1
      kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1
      libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1
      multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1


References:

   https://www.suse.com/security/cve/CVE-2022-41973.html
   https://www.suse.com/security/cve/CVE-2022-41974.html
   https://bugzilla.suse.com/1187534
   https://bugzilla.suse.com/1202616
   https://bugzilla.suse.com/1202739

SUSE: 2022:3708-1 important: multipath-tools

October 24, 2022
An update that solves two vulnerabilities and has one errata is now available

Summary

This update for multipath-tools fixes the following issues: - CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739) - CVE-2022-41974: Fixed an authorization bypass issue in multipathd. (bsc#1202739) - Avoid linking to libreadline to avoid licensing issue (bsc#1202616) - Fix that some zfcp devices have large/negative LUN IDs (bsc#1187534) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3708=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3708=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3708=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3708=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3708=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-3708=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1 kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1 kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1 kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1 kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1 kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1 kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 - SUSE CaaS Platform 4.0 (x86_64): kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1 kpartx-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1 libdmmp0_2_0-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-debugsource-0.7.9+232+suse.cbc3754-150100.3.20.1 multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1

References

#1187534 #1202616 #1202739

Cross- CVE-2022-41973 CVE-2022-41974

CVSS scores:

CVE-2022-41973 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE-2022-41974 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server for SAP 15-SP1

https://www.suse.com/security/cve/CVE-2022-41973.html

https://www.suse.com/security/cve/CVE-2022-41974.html

https://bugzilla.suse.com/1187534

https://bugzilla.suse.com/1202616

https://bugzilla.suse.com/1202739

Severity
Announcement ID: SUSE-SU-2022:3708-1
Rating: important

Related News