Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-7928-01

Red Hat Security Advisory 2022-7928-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: device-mapper-multipath security update
Advisory ID: RHSA-2022:7928-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7928
Issue date: 2022-11-14
CVE Names: CVE-2022-3787
====================================================================

  1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat
    Enterprise Linux (CVE-2022-3787)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2138959 - CVE-2022-3787 device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

  1. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
device-mapper-multipath-0.8.4-28.el8_7.1.src.rpm

aarch64:
device-mapper-multipath-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
kpartx-0.8.4-28.el8_7.1.aarch64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
libdmmp-0.8.4-28.el8_7.1.aarch64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
kpartx-0.8.4-28.el8_7.1.ppc64le.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
libdmmp-0.8.4-28.el8_7.1.ppc64le.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
kpartx-0.8.4-28.el8_7.1.s390x.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
libdmmp-0.8.4-28.el8_7.1.s390x.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.s390x.rpm

x86_64:
device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
kpartx-0.8.4-28.el8_7.1.x86_64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.i686.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
libdmmp-0.8.4-28.el8_7.1.i686.rpm
libdmmp-0.8.4-28.el8_7.1.x86_64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.i686.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.i686.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.i686.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-3787
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3I6xNzjgjWX9erEAQh/cA//fWHgFPMOQS/fLZZKehl33DnYZY3hTvLG
5esVHpJpRuanUJJ54aM5SmEEKFTTKp3Va929HCazKTBr8sbVrJNIVTRpYmOpBWXQ
25rrnHGYygBtBiDloQgxQYmpJCVKzWCXq48zaxsz6a7sm8eRKaP2/nUgghKA8KJb
NclesY9SrNJqoDDbeO5RoOvPL5q3ZlzPj1m1ZyknEGsx/ynChE0n+etxR0VSHnyp
25wFck8ZbR1lPrwk9YPOCCc8VPK5lZvBfBCOljesIEyrriasa5UAO7uRmwniqCjB
PfE1xZxL+ms3saUigG1GrekmcMsin8f1DNm8c08t9X8IjtYxQXbaBbWxvDMCielM
QOneatWAccQFFKe5FzJsVC1EGGOOY+l5VVUUevKVGMWZ71hagS5LiCHDy6Vy2Ku5
A3vQAhAKmZcE98h/MwYsA7cH5UCSx5aWAITJsnek1yWMmNZZ9gpJSDyHGmSPRZrP
82cwDMhgqmYp2oG5/BMyUqi+49bGDZN4wOdNMpYF2KGEiEUsbnkBmIkwDR/Zl1ks
vg+A6Sms/j3SrzeQCFKyxRzhUUJAfxBLqcoG71cdVeJxTGzfSCYQ+0TN+2ZpH2Zl
yHJYOankSUgQPWfJjFJbaD/GZpDL/OMKOR3IgLU9nalUW/cvdVFPKwrpec51qc2Z
58XJPG/Uaeg=+XLK
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-3787: Invalid Bug ID

A vulnerability was found in the device-mapper-multipath. The device-mapper-multipath allows local users to obtain root access, exploited alone or in conjunction with CVE-2022-41973. Local users that are able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This issue occurs because an attacker can repeat a keyword, which is mishandled when arithmetic ADD is used instead of bitwise OR. This could lead to local privilege escalation to root.

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

RHSA-2023:0795: Red Hat Security Advisory: RHSA: Submariner 0.13.3 - security updates and bug fixes

Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.

RHSA-2023:0631: Red Hat Security Advisory: RHSA: Submariner 0.14 - bug fix and security updates

Submariner 0.14 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go ...

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0408: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update

Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitizat...

snap-confine must_mkdir_and_open_with_perms() Race Condition

Qualys discovered a race condition (CVE-2022-3328) in snap-confine, a SUID-root program installed by default on Ubuntu. In this advisory,they tell the story of this vulnerability (which was introduced in February 2022 by the patch for CVE-2021-44731) and detail how they exploited it in Ubuntu Server (a local privilege escalation, from any user to root) by combining it with two vulnerabilities in multipathd (an authorization bypass and a symlink attack, CVE-2022-41974 and CVE-2022-41973).

Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems

The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow vulnerability in the ping service. "

Red Hat Security Advisory 2022-8609-01

Red Hat Security Advisory 2022-8609-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.9.7 images. Issues addressed include a bypass vulnerability.

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7874: Red Hat Security Advisory: OpenShift Container Platform 4.8.53 bug fix and security update

Red Hat OpenShift Container Platform release 4.8.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

RHSA-2022:8453: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

RHSA-2022:7928: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Packet Storm: Latest News

Ivanti EPM Remote Code Execution