SUSE Security Update: Security update for multipath-tools
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3709-1
Rating:             important
References:         #1189551 #1202616 #1202739 
Cross-References:   CVE-2022-41973 CVE-2022-41974
CVSS scores:
                    CVE-2022-41973 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-41974 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for multipath-tools fixes the following issues:

   - CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739)
   - CVE-2022-41974: Fixed an authorization bypass issue in multipathd.
     (bsc#1202739)
   - Avoid linking to libreadline to avoid licensing issue (bsc#1202616)
   - multipathd: add "force_reconfigure" option (bsc#1189551) The command
     "multipathd -kreconfigure" changes behavior: instead
     of reloading every map, it checks map configuration and reloads
     only modified maps. This speeds up the reconfigure operation
      substantially. The old behavior can be reinstated by setting
      "force_reconfigure yes" in multipath.conf (not recommended). Note:
      "force_reconfigure yes" is not supported in SLE15-SP4 and beyond, which
      provide the command "multipathd -k'reconfigure all'"
   - multipathd: avoid stalled clients during reconfigure (bsc#1189551)
   - multipathd: handle client disconnect correctly (bsc#1189551)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3709=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3709=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3709=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3709=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3709=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3709=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3709=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3709=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3709=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Manager Proxy 4.1 (x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      kpartx-0.8.2+182.6d41865-150200.4.14.1
      kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1
      libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1
      multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1


References:

   https://www.suse.com/security/cve/CVE-2022-41973.html
   https://www.suse.com/security/cve/CVE-2022-41974.html
   https://bugzilla.suse.com/1189551
   https://bugzilla.suse.com/1202616
   https://bugzilla.suse.com/1202739

SUSE: 2022:3709-1 important: multipath-tools

October 24, 2022
An update that solves two vulnerabilities and has one errata is now available

Summary

This update for multipath-tools fixes the following issues: - CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739) - CVE-2022-41974: Fixed an authorization bypass issue in multipathd. (bsc#1202739) - Avoid linking to libreadline to avoid licensing issue (bsc#1202616) - multipathd: add "force_reconfigure" option (bsc#1189551) The command "multipathd -kreconfigure" changes behavior: instead of reloading every map, it checks map configuration and reloads only modified maps. This speeds up the reconfigure operation substantially. The old behavior can be reinstated by setting "force_reconfigure yes" in multipath.conf (not recommended). Note: "force_reconfigure yes" is not supported in SLE15-SP4 and beyond, which provide the command "multipathd -k'reconfigure all'" - multipathd: avoid stalled clients during reconfigure (bsc#1189551) - multipathd: handle client disconnect correctly (bsc#1189551) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3709=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3709=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3709=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3709=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3709=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3709=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3709=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3709=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-3709=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Manager Proxy 4.1 (x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): kpartx-0.8.2+182.6d41865-150200.4.14.1 kpartx-debuginfo-0.8.2+182.6d41865-150200.4.14.1 libdmmp-devel-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-0.8.2+182.6d41865-150200.4.14.1 libdmmp0_2_0-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debuginfo-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-debugsource-0.8.2+182.6d41865-150200.4.14.1 multipath-tools-devel-0.8.2+182.6d41865-150200.4.14.1

References

#1189551 #1202616 #1202739

Cross- CVE-2022-41973 CVE-2022-41974

CVSS scores:

CVE-2022-41973 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE-2022-41974 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2022-41973.html

https://www.suse.com/security/cve/CVE-2022-41974.html

https://bugzilla.suse.com/1189551

https://bugzilla.suse.com/1202616

https://bugzilla.suse.com/1202739

Severity
Announcement ID: SUSE-SU-2022:3709-1
Rating: important

Related News