cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2050.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

138 lines
12 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for multipath-tools is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2050</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-11-11</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-11-11</InitialReleaseDate>
<CurrentReleaseDate>2022-11-11</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-11-11</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">multipath-tools security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for multipath-tools is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">This package provides the multipath tool and the multipathd daemon to manage dm-multipath devices. multipath can detect and set up multipath maps. multipathd sets up multipath maps automatically, monitors path devices for failure, removal, or addition, and applies the necessary changes to the multipath maps to ensure continuous availability of the map devices.
Security Fix(es):
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.(CVE-2022-41974)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for multipath-tools is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">multipath-tools</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2050</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-41974</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-41974</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="kpartx-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kpartx-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debugsource-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-debugsource-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-help-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-help-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debuginfo-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-debuginfo-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-devel-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-devel-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debugsource-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-debugsource-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debuginfo-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-debuginfo-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-devel-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-devel-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="kpartx-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kpartx-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-help-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-help-0.8.4-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-help-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-help-0.8.7-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-0.8.7-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debuginfo-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-debuginfo-0.8.7-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-devel-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-devel-0.8.7-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debugsource-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-debugsource-0.8.7-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="kpartx-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">kpartx-0.8.7-6.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="multipath-tools-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-0.8.4-17.oe1.src.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-0.8.4-17.oe1.src.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-0.8.7-6.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="multipath-tools-debuginfo-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-debuginfo-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debugsource-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-debugsource-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-help-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-help-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-devel-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">multipath-tools-devel-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kpartx-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">kpartx-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="kpartx-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">kpartx-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-devel-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-devel-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debugsource-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-debugsource-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-help-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-help-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debuginfo-0.8.4-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">multipath-tools-debuginfo-0.8.4-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debuginfo-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-debuginfo-0.8.7-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-debugsource-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-debugsource-0.8.7-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-devel-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-devel-0.8.7-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-help-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-help-0.8.7-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="multipath-tools-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">multipath-tools-0.8.7-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="kpartx-0.8.7-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">kpartx-0.8.7-6.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.</Note>
</Notes>
<ReleaseDate>2022-11-11</ReleaseDate>
<CVE>CVE-2022-41974</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.4</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>multipath-tools security update</Description>
<DATE>2022-11-11</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2050</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>