Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#java#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: device-mapper-multipath security update
Advisory ID: RHSA-2022:7188-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7188
Issue date: 2022-10-25
CVE Names: CVE-2022-41974
====================================================================

  1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens
    for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

aarch64:
device-mapper-multipath-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
kpartx-0.8.3-3.el8_2.7.s390x.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

x86_64:
device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-0.8.3-3.el8_2.7.i686.rpm
libdmmp-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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©Bs
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202311-06

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

Debian Security Advisory 5366-1

Debian Linux Security Advisory 5366-1 - The Qualys Research Labs reported an authorization bypass (CVE-2022-41974) and a symlink attack (CVE-2022-41973) in multipath-tools, a set of tools to drive the Device Mapper multipathing driver, which may result in local privilege escalation.

Red Hat Security Advisory 2022-8598-01

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free v...

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7874: Red Hat Security Advisory: OpenShift Container Platform 4.8.53 bug fix and security update

Red Hat OpenShift Container Platform release 4.8.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

RHSA-2022:8453: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

RHSA-2022:7928: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7192-01

Red Hat Security Advisory 2022-7192-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7186: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation