Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: device-mapper-multipath security update
Advisory ID: RHSA-2022:7185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7185
Issue date: 2022-10-25
CVE Names: CVE-2022-41974
====================================================================

  1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens
    for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

aarch64:
device-mapper-multipath-0.8.7-7.el9_0.1.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.aarch64.rpm
device-mapper-multipath-libs-0.8.7-7.el9_0.1.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm
kpartx-0.8.7-7.el9_0.1.aarch64.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.7-7.el9_0.1.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.ppc64le.rpm
device-mapper-multipath-libs-0.8.7-7.el9_0.1.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm
kpartx-0.8.7-7.el9_0.1.ppc64le.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.7-7.el9_0.1.s390x.rpm
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.s390x.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.s390x.rpm
device-mapper-multipath-libs-0.8.7-7.el9_0.1.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.s390x.rpm
kpartx-0.8.7-7.el9_0.1.s390x.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.s390x.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

x86_64:
device-mapper-multipath-0.8.7-7.el9_0.1.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.x86_64.rpm
device-mapper-multipath-libs-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-libs-0.8.7-7.el9_0.1.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm
kpartx-0.8.7-7.el9_0.1.x86_64.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.i686.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.i686.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.aarch64.rpm
device-mapper-multipath-devel-0.8.7-7.el9_0.1.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.ppc64le.rpm
device-mapper-multipath-devel-0.8.7-7.el9_0.1.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.s390x.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.s390x.rpm
device-mapper-multipath-devel-0.8.7-7.el9_0.1.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.s390x.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.s390x.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.x86_64.rpm
device-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.i686.rpm
kpartx-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.i686.rpm
libdmmp-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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INDC
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202311-06

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

snap-confine must_mkdir_and_open_with_perms() Race Condition

Qualys discovered a race condition (CVE-2022-3328) in snap-confine, a SUID-root program installed by default on Ubuntu. In this advisory,they tell the story of this vulnerability (which was introduced in February 2022 by the patch for CVE-2021-44731) and detail how they exploited it in Ubuntu Server (a local privilege escalation, from any user to root) by combining it with two vulnerabilities in multipathd (an authorization bypass and a symlink attack, CVE-2022-41974 and CVE-2022-41973).

Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems

The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow vulnerability in the ping service. "

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7874-01

Red Hat Security Advisory 2022-7874-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. Issues addressed include a code execution vulnerability.

Ubuntu Security Notice USN-5731-1

Ubuntu Security Notice 5731-1 - It was discovered that multipath-tools incorrectly handled symlinks. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that multipath-tools incorrectly handled access controls. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges.

RHSA-2022:8453: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7928-01

Red Hat Security Advisory 2022-7928-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7192-01

Red Hat Security Advisory 2022-7192-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7186: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Packet Storm: Latest News

Ivanti EPM Remote Code Execution