SUSE 5128 Published by

A multipath-tools security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2022:3711-1: important: Security update for multipath-tools


SUSE Security Update: Security update for multipath-tools ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3711-1
Rating: important
References: #1197570 #1199342 #1199345 #1199346 #1199347 #1201483 #1202616 #1202739
Cross-References: CVE-2022-41973 CVE-2022-41974
CVSS scores:
CVE-2022-41973 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2022-41974 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.3
SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves two vulnerabilities and has 6 fixes is now available.

Description:

This update for multipath-tools fixes the following issues:
- CVE-2022-41973: Fixed a symlink attack in multipathd. (bsc#1202739) - CVE-2022-41974: Fixed an authorization bypass issue in multipathd. (bsc#1202739)
- Avoid linking to libreadline to avoid licensing issue (bsc#1202616) - libmultipath: fix find_multipaths_timeout for unknown hardware (bsc#1201483)
- multipath-tools: fix "multipath -ll" for Native NVME Multipath devices (bsc#1201483)
- multipathd: don't switch to DAEMON_IDLE during startup (bsc#1199346, bsc#1197570)
- multipathd: avoid delays during uevent processing (bsc#1199347) - multipathd: Don't keep starting TUR threads, if they always hang. (bsc#1199345)
- Fix busy loop with delayed_reconfigure (bsc#1199342)
- multipath.conf: add support for "protocol" subsection in "overrides" section to set certain config options by protocol.
- Removed the previously deprecated options getuid_callout, config_dir, multipath_dir, pg_timeout
- Add disclaimer about vendor support
- Change built-in defaults for NVMe: group by prio, and immediate failback
- Fixes for minor issues reported by coverity
- Fix for memory leak with uid_attrs
- Updates for built in hardware db
- Logging improvements
- multipathd: use remove_map_callback for delayed reconfigure - Fix handling of path addition in read-only arrays on NVMe - Updates of built-in hardware database
- libmultipath: only warn once about unsupported dev_loss_tmo

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3711=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3711=1
- SUSE Linux Enterprise Micro 5.3:

zypper in -t patch SUSE-SLE-Micro-5.3-2022-3711=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

kpartx-0.9.0+62+suse.3e048d4-150400.4.7.1
kpartx-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1
libdmmp-devel-0.9.0+62+suse.3e048d4-150400.4.7.1
libdmmp0_2_0-0.9.0+62+suse.3e048d4-150400.4.7.1
libdmmp0_2_0-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 libmpath0-0.9.0+62+suse.3e048d4-150400.4.7.1
libmpath0-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-0.9.0+62+suse.3e048d4-150400.4.7.1
multipath-tools-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-debugsource-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-devel-0.9.0+62+suse.3e048d4-150400.4.7.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

kpartx-0.9.0+62+suse.3e048d4-150400.4.7.1
kpartx-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1
libdmmp-devel-0.9.0+62+suse.3e048d4-150400.4.7.1
libdmmp0_2_0-0.9.0+62+suse.3e048d4-150400.4.7.1
libdmmp0_2_0-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 libmpath0-0.9.0+62+suse.3e048d4-150400.4.7.1
libmpath0-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-0.9.0+62+suse.3e048d4-150400.4.7.1
multipath-tools-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-debugsource-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-devel-0.9.0+62+suse.3e048d4-150400.4.7.1
- SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64):
kpartx-0.9.0+62+suse.3e048d4-150400.4.7.1
kpartx-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1
libmpath0-0.9.0+62+suse.3e048d4-150400.4.7.1
libmpath0-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-0.9.0+62+suse.3e048d4-150400.4.7.1
multipath-tools-debuginfo-0.9.0+62+suse.3e048d4-150400.4.7.1 multipath-tools-debugsource-0.9.0+62+suse.3e048d4-150400.4.7.1

References:

  https://www.suse.com/security/cve/CVE-2022-41973.html
  https://www.suse.com/security/cve/CVE-2022-41974.html
  https://bugzilla.suse.com/1197570
  https://bugzilla.suse.com/1199342
  https://bugzilla.suse.com/1199345
  https://bugzilla.suse.com/1199346
  https://bugzilla.suse.com/1199347
  https://bugzilla.suse.com/1201483
  https://bugzilla.suse.com/1202616
  https://bugzilla.suse.com/1202739