SUSE Security Update: Security update for multipath-tools
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3710-1
Rating:             important
References:         #1189551 #1191900 #1195506 #1197570 #1202616 
                    #1202739 PED-1448 
Cross-References:   CVE-2022-41973 CVE-2022-41974
CVSS scores:
                    CVE-2022-41973 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2022-41974 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that solves two vulnerabilities, contains one
   feature and has four fixes is now available.

Description:

   This update for multipath-tools fixes the following issues:

   - CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739)
   - CVE-2022-41974: Fixed an authorization bypass issue in multipathd.
     (bsc#1202739)

   - multipathd: add "force_reconfigure" option (bsc#1189551) The command
     "multipathd -kreconfigure" changes behavior: instead
       of reloading every map, it checks map configuration and reloads
       only modified maps. This speeds up the reconfigure operation
        substantially. The old behavior can be reinstated by setting
        "force_reconfigure yes" in multipath.conf (not recommended). Note:
        "force_reconfigure yes" is not supported in SLE15-SP4 and beyond,
        which provide the command "multipathd -k'reconfigure all'"

   - multipathd: avoid stalled clients during reconfigure (bsc#1189551)
   - multipathd: handle client disconnect correctly (bsc#1189551)
   - Avoid linking to libreadline to avoid licensing issue (bsc#1202616)
   - multipathd: don't switch to DAEMON_IDLE during startup (bsc#1197570)
   - multipathd: disallow changing to/from fpin marginal paths on reconfig
   - multipathd handle fpin events (bsc#1195506,jsc#PED-1448)
   - multipath: fix exit status of multipath -T (bsc#1191900)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3710=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3710=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3710=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3710=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3710=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1
      kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1
      kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libdmmp-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libdmmp0_2_0-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libdmmp0_2_0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1
      kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libdmmp-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libdmmp0_2_0-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libdmmp0_2_0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1
      kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1
      kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1
      libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1
      multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1


References:

   https://www.suse.com/security/cve/CVE-2022-41973.html
   https://www.suse.com/security/cve/CVE-2022-41974.html
   https://bugzilla.suse.com/1189551
   https://bugzilla.suse.com/1191900
   https://bugzilla.suse.com/1195506
   https://bugzilla.suse.com/1197570
   https://bugzilla.suse.com/1202616
   https://bugzilla.suse.com/1202739

SUSE: 2022:3710-1 important: multipath-tools

October 24, 2022
An update that solves two vulnerabilities, contains one feature and has four fixes is now available

Summary

This update for multipath-tools fixes the following issues: - CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739) - CVE-2022-41974: Fixed an authorization bypass issue in multipathd. (bsc#1202739) - multipathd: add "force_reconfigure" option (bsc#1189551) The command "multipathd -kreconfigure" changes behavior: instead of reloading every map, it checks map configuration and reloads only modified maps. This speeds up the reconfigure operation substantially. The old behavior can be reinstated by setting "force_reconfigure yes" in multipath.conf (not recommended). Note: "force_reconfigure yes" is not supported in SLE15-SP4 and beyond, which provide the command "multipathd -k'reconfigure all'" - multipathd: avoid stalled clients during reconfigure (bsc#1189551) - multipathd: handle client disconnect correctly (bsc#1189551) - Avoid linking to libreadline to avoid licensing issue (bsc#1202616) - multipathd: don't switch to DAEMON_IDLE during startup (bsc#1197570) - multipathd: disallow changing to/from fpin marginal paths on reconfig - multipathd handle fpin events (bsc#1195506,jsc#PED-1448) - multipath: fix exit status of multipath -T (bsc#1191900) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.2: zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3710=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3710=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3710=1 - SUSE Linux Enterprise Micro 5.2: zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3710=1 - SUSE Linux Enterprise Micro 5.1: zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3710=1 Package List: - openSUSE Leap Micro 5.2 (aarch64 x86_64): kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1 kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1 kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 libdmmp-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1 libdmmp0_2_0-0.8.5+126+suse.8ce8da5-150300.2.14.1 libdmmp0_2_0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1 kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 libdmmp-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1 libdmmp0_2_0-0.8.5+126+suse.8ce8da5-150300.2.14.1 libdmmp0_2_0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-devel-0.8.5+126+suse.8ce8da5-150300.2.14.1 - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64): kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1 kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1 - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64): kpartx-0.8.5+126+suse.8ce8da5-150300.2.14.1 kpartx-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-0.8.5+126+suse.8ce8da5-150300.2.14.1 libmpath0-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debuginfo-0.8.5+126+suse.8ce8da5-150300.2.14.1 multipath-tools-debugsource-0.8.5+126+suse.8ce8da5-150300.2.14.1

References

#1189551 #1191900 #1195506 #1197570 #1202616

#1202739 PED-1448

Cross- CVE-2022-41973 CVE-2022-41974

CVSS scores:

CVE-2022-41973 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE-2022-41974 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Micro 5.2

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap Micro 5.2

https://www.suse.com/security/cve/CVE-2022-41973.html

https://www.suse.com/security/cve/CVE-2022-41974.html

https://bugzilla.suse.com/1189551

https://bugzilla.suse.com/1191900

https://bugzilla.suse.com/1195506

https://bugzilla.suse.com/1197570

https://bugzilla.suse.com/1202616

https://bugzilla.suse.com/1202739

Severity
Announcement ID: SUSE-SU-2022:3710-1
Rating: important

Related News