Security update for multipath-tools

Announcement ID: SUSE-SU-2022:3707-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-41973 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2022-41973 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41974 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41974 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for multipath-tools fixes the following issues:

  • CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739)
  • CVE-2022-41974: Fixed an authorization bypass issue in multipathd. (bsc#1202739)
  • Avoid linking to libreadline to avoid licensing issue (bsc#1202616)
  • Fix that some zfcp devices have large/negative LUN IDs (bsc#1187534)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3707=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3707=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3707=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3707=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • multipath-tools-devel-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debugsource-0.7.9+232+suse.cbc3754-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • multipath-tools-0.7.9+232+suse.cbc3754-3.14.1
    • kpartx-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-3.14.1
    • kpartx-debuginfo-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debugsource-0.7.9+232+suse.cbc3754-3.14.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • multipath-tools-0.7.9+232+suse.cbc3754-3.14.1
    • kpartx-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-3.14.1
    • kpartx-debuginfo-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debugsource-0.7.9+232+suse.cbc3754-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • multipath-tools-0.7.9+232+suse.cbc3754-3.14.1
    • kpartx-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debuginfo-0.7.9+232+suse.cbc3754-3.14.1
    • kpartx-debuginfo-0.7.9+232+suse.cbc3754-3.14.1
    • multipath-tools-debugsource-0.7.9+232+suse.cbc3754-3.14.1

References: