Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: device-mapper-multipath security update
Advisory ID: RHSA-2022:7191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7191
Issue date: 2022-10-26
CVE Names: CVE-2022-41974
=====================================================================

  1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens
    for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

aarch64:
device-mapper-multipath-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
kpartx-0.8.4-10.el8_4.4.aarch64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
libdmmp-0.8.4-10.el8_4.4.aarch64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
kpartx-0.8.4-10.el8_4.4.ppc64le.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
libdmmp-0.8.4-10.el8_4.4.ppc64le.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
kpartx-0.8.4-10.el8_4.4.s390x.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
libdmmp-0.8.4-10.el8_4.4.s390x.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

x86_64:
device-mapper-multipath-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
kpartx-0.8.4-10.el8_4.4.x86_64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
libdmmp-0.8.4-10.el8_4.4.i686.rpm
libdmmp-0.8.4-10.el8_4.4.x86_64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yIkI
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Debian Security Advisory 5366-1

Debian Linux Security Advisory 5366-1 - The Qualys Research Labs reported an authorization bypass (CVE-2022-41974) and a symlink attack (CVE-2022-41973) in multipath-tools, a set of tools to drive the Device Mapper multipathing driver, which may result in local privilege escalation.

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7874: Red Hat Security Advisory: OpenShift Container Platform 4.8.53 bug fix and security update

Red Hat OpenShift Container Platform release 4.8.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

Red Hat Security Advisory 2022-7928-01

Red Hat Security Advisory 2022-7928-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7186: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation