Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: device-mapper-multipath security update
Advisory ID: RHSA-2022:7186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7186
Issue date: 2022-10-25
CVE Names: CVE-2022-41974
====================================================================

  1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens
    for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
device-mapper-multipath-0.4.9-136.el7_9.src.rpm

x86_64:
device-mapper-multipath-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.x86_64.rpm
kpartx-0.4.9-136.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.x86_64.rpm
libdmmp-0.4.9-136.el7_9.i686.rpm
libdmmp-0.4.9-136.el7_9.x86_64.rpm
libdmmp-devel-0.4.9-136.el7_9.i686.rpm
libdmmp-devel-0.4.9-136.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
device-mapper-multipath-0.4.9-136.el7_9.src.rpm

x86_64:
device-mapper-multipath-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.x86_64.rpm
kpartx-0.4.9-136.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.x86_64.rpm
libdmmp-0.4.9-136.el7_9.i686.rpm
libdmmp-0.4.9-136.el7_9.x86_64.rpm
libdmmp-devel-0.4.9-136.el7_9.i686.rpm
libdmmp-devel-0.4.9-136.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
device-mapper-multipath-0.4.9-136.el7_9.src.rpm

ppc64:
device-mapper-multipath-0.4.9-136.el7_9.ppc64.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.ppc.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.ppc64.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.ppc.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.ppc64.rpm
kpartx-0.4.9-136.el7_9.ppc64.rpm

ppc64le:
device-mapper-multipath-0.4.9-136.el7_9.ppc64le.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.ppc64le.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.ppc64le.rpm
kpartx-0.4.9-136.el7_9.ppc64le.rpm

s390x:
device-mapper-multipath-0.4.9-136.el7_9.s390x.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.s390.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.s390x.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.s390.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.s390x.rpm
kpartx-0.4.9-136.el7_9.s390x.rpm

x86_64:
device-mapper-multipath-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.x86_64.rpm
kpartx-0.4.9-136.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.ppc.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.ppc64.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.ppc.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.ppc64.rpm
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.ppc64.rpm
libdmmp-0.4.9-136.el7_9.ppc.rpm
libdmmp-0.4.9-136.el7_9.ppc64.rpm
libdmmp-devel-0.4.9-136.el7_9.ppc.rpm
libdmmp-devel-0.4.9-136.el7_9.ppc64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.ppc64le.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.ppc64le.rpm
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.ppc64le.rpm
libdmmp-0.4.9-136.el7_9.ppc64le.rpm
libdmmp-devel-0.4.9-136.el7_9.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.s390.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.s390x.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.s390.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.s390x.rpm
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.s390x.rpm
libdmmp-0.4.9-136.el7_9.s390.rpm
libdmmp-0.4.9-136.el7_9.s390x.rpm
libdmmp-devel-0.4.9-136.el7_9.s390.rpm
libdmmp-devel-0.4.9-136.el7_9.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.x86_64.rpm
libdmmp-0.4.9-136.el7_9.i686.rpm
libdmmp-0.4.9-136.el7_9.x86_64.rpm
libdmmp-devel-0.4.9-136.el7_9.i686.rpm
libdmmp-devel-0.4.9-136.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
device-mapper-multipath-0.4.9-136.el7_9.src.rpm

x86_64:
device-mapper-multipath-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-libs-0.4.9-136.el7_9.x86_64.rpm
kpartx-0.4.9-136.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-debuginfo-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.i686.rpm
device-mapper-multipath-devel-0.4.9-136.el7_9.x86_64.rpm
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.x86_64.rpm
libdmmp-0.4.9-136.el7_9.i686.rpm
libdmmp-0.4.9-136.el7_9.x86_64.rpm
libdmmp-devel-0.4.9-136.el7_9.i686.rpm
libdmmp-devel-0.4.9-136.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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J3Nl
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202311-06

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

Debian Security Advisory 5366-1

Debian Linux Security Advisory 5366-1 - The Qualys Research Labs reported an authorization bypass (CVE-2022-41974) and a symlink attack (CVE-2022-41973) in multipath-tools, a set of tools to drive the Device Mapper multipathing driver, which may result in local privilege escalation.

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7874: Red Hat Security Advisory: OpenShift Container Platform 4.8.53 bug fix and security update

Red Hat OpenShift Container Platform release 4.8.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

RHSA-2022:7928: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7192-01

Red Hat Security Advisory 2022-7192-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7186: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation