what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01
Posted Oct 26, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2022-41974
SHA-256 | 9888b796be413ba372bf4f3f207c1af954c8f71ba9c67b915784484ae8924486

Red Hat Security Advisory 2022-7188-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: device-mapper-multipath security update
Advisory ID: RHSA-2022:7188-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7188
Issue date: 2022-10-25
CVE Names: CVE-2022-41974
====================================================================
1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

* device-mapper-multipath: Authorization bypass, multipathd daemon listens
for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

aarch64:
device-mapper-multipath-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
kpartx-0.8.3-3.el8_2.7.s390x.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

x86_64:
device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-0.8.3-3.el8_2.7.i686.rpm
libdmmp-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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©Bs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close