An update for multipath-tools is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-2042 Final 1.0 1.0 2022-11-04 Initial 2022-11-04 2022-11-04 openEuler SA Tool V1.0 2022-11-04 multipath-tools security update An update for multipath-tools is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. This package provides the multipath tool and the multipathd daemon to manage dm-multipath devices. multipath can detect and set up multipath maps. multipathd sets up multipath maps automatically,monitors path devices for failure, removal, or addition, and applies the necessary changes to the multipath maps to ensure continuous availability of the map devices. Security Fix(es): multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.(CVE-2022-41973) An update for multipath-tools is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High multipath-tools https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2042 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-41973 https://nvd.nist.gov/vuln/detail/CVE-2022-41973 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS kpartx-0.8.4-16.oe1.aarch64.rpm multipath-tools-debugsource-0.8.4-16.oe1.aarch64.rpm multipath-tools-help-0.8.4-16.oe1.aarch64.rpm multipath-tools-0.8.4-16.oe1.aarch64.rpm multipath-tools-devel-0.8.4-16.oe1.aarch64.rpm multipath-tools-debuginfo-0.8.4-16.oe1.aarch64.rpm multipath-tools-debugsource-0.8.4-16.oe1.aarch64.rpm multipath-tools-debuginfo-0.8.4-16.oe1.aarch64.rpm kpartx-0.8.4-16.oe1.aarch64.rpm multipath-tools-0.8.4-16.oe1.aarch64.rpm multipath-tools-devel-0.8.4-16.oe1.aarch64.rpm multipath-tools-help-0.8.4-16.oe1.aarch64.rpm kpartx-0.8.7-5.oe2203.aarch64.rpm multipath-tools-debuginfo-0.8.7-5.oe2203.aarch64.rpm multipath-tools-help-0.8.7-5.oe2203.aarch64.rpm multipath-tools-debugsource-0.8.7-5.oe2203.aarch64.rpm multipath-tools-devel-0.8.7-5.oe2203.aarch64.rpm multipath-tools-0.8.7-5.oe2203.aarch64.rpm multipath-tools-0.8.4-16.oe1.src.rpm multipath-tools-0.8.4-16.oe1.src.rpm multipath-tools-0.8.7-5.oe2203.src.rpm multipath-tools-devel-0.8.4-16.oe1.x86_64.rpm multipath-tools-help-0.8.4-16.oe1.x86_64.rpm multipath-tools-0.8.4-16.oe1.x86_64.rpm multipath-tools-debugsource-0.8.4-16.oe1.x86_64.rpm kpartx-0.8.4-16.oe1.x86_64.rpm multipath-tools-debuginfo-0.8.4-16.oe1.x86_64.rpm multipath-tools-0.8.4-16.oe1.x86_64.rpm multipath-tools-debugsource-0.8.4-16.oe1.x86_64.rpm multipath-tools-help-0.8.4-16.oe1.x86_64.rpm kpartx-0.8.4-16.oe1.x86_64.rpm multipath-tools-devel-0.8.4-16.oe1.x86_64.rpm multipath-tools-debuginfo-0.8.4-16.oe1.x86_64.rpm multipath-tools-0.8.7-5.oe2203.x86_64.rpm multipath-tools-devel-0.8.7-5.oe2203.x86_64.rpm multipath-tools-help-0.8.7-5.oe2203.x86_64.rpm multipath-tools-debugsource-0.8.7-5.oe2203.x86_64.rpm multipath-tools-debuginfo-0.8.7-5.oe2203.x86_64.rpm kpartx-0.8.7-5.oe2203.x86_64.rpm multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root. 2022-11-04 CVE-2022-41973 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H multipath-tools security update 2022-11-04 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2042