-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: device-mapper-multipath security update
Advisory ID:       RHSA-2022:7187-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7187
Issue date:        2022-10-25
CVE Names:         CVE-2022-41974 
====================================================================
1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

* device-mapper-multipath: Authorization bypass, multipathd daemon listens
for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
device-mapper-multipath-0.8.0-5.el8_1.1.src.rpm

aarch64:
device-mapper-multipath-0.8.0-5.el8_1.1.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm
device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.aarch64.rpm
device-mapper-multipath-libs-0.8.0-5.el8_1.1.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm
kpartx-0.8.0-5.el8_1.1.aarch64.rpm
kpartx-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm
libdmmp-0.8.0-5.el8_1.1.aarch64.rpm
libdmmp-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.0-5.el8_1.1.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.ppc64le.rpm
device-mapper-multipath-libs-0.8.0-5.el8_1.1.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm
kpartx-0.8.0-5.el8_1.1.ppc64le.rpm
kpartx-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm
libdmmp-0.8.0-5.el8_1.1.ppc64le.rpm
libdmmp-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.0-5.el8_1.1.s390x.rpm
device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.s390x.rpm
device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.s390x.rpm
device-mapper-multipath-libs-0.8.0-5.el8_1.1.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.s390x.rpm
kpartx-0.8.0-5.el8_1.1.s390x.rpm
kpartx-debuginfo-0.8.0-5.el8_1.1.s390x.rpm
libdmmp-0.8.0-5.el8_1.1.s390x.rpm
libdmmp-debuginfo-0.8.0-5.el8_1.1.s390x.rpm

x86_64:
device-mapper-multipath-0.8.0-5.el8_1.1.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.i686.rpm
device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm
device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.i686.rpm
device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.x86_64.rpm
device-mapper-multipath-libs-0.8.0-5.el8_1.1.i686.rpm
device-mapper-multipath-libs-0.8.0-5.el8_1.1.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm
kpartx-0.8.0-5.el8_1.1.x86_64.rpm
kpartx-debuginfo-0.8.0-5.el8_1.1.i686.rpm
kpartx-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm
libdmmp-0.8.0-5.el8_1.1.i686.rpm
libdmmp-0.8.0-5.el8_1.1.x86_64.rpm
libdmmp-debuginfo-0.8.0-5.el8_1.1.i686.rpm
libdmmp-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1gpEdzjgjWX9erEAQiEaRAAlP/4YecK4K+FocynN9Rfi2z1PgOWuJ0r
qulW6O15pJMkGoElJlcQXqE7Bv3cBE1jdJJ0xT0WFME6nlnsUfUfKNTTwRwapmyh
6p5wvMKzok28NY4eViTan2Hiek+enKoZC/YtSaAfQcHy/YUGxNlz5pSlDX4MGnHW
IWCfZz3DmxpooVfxIbN8YRFgPASYBcSn7maprPScxDAvYsUfvyUcv1Eix8l1YJM3
XmnG3CtteiWPNewkKhTbxSxV2ktGnFsm3k64wDyZtNuFHBrNCjnWdDcjAGy2Ze6l
IYJ0uRnTtV4ApT6wwT2y/2gm4uMsPPF4fOrzem8x0/p0++xjtwm+cL0I4gXT9NIG
dTkKPDoT0LhVDvtZkP5aiR/IwHdci2avE5pW4wGHgbODvibmXzPg3tnJAbbGPH9Y
AzHNLxYODzqGhxjQZA+NCSBzkLVQmrwaGMx7Q6b6irR+0cbNGZjilpR57U+UnyuZ
9iD/5R1M3hhCyFCduV8fENuNp6zrrPf3tCdzubCxkXPK85V7yFr3IeNWNKK5/Xey
kEGwszZP48P+S1pEBhivwW/W7kM1bjUz1t6LuY8DCgV8+vggAh4+VZyOHsNiFBT0
xo8nEFXXmsQ0k1su9vrUNSkJHnLkGFpyNxJOtF9oif6j3YEWhJWoITP/4DOT4sb/
fIPFIvs0xH4=ZQiX
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7187:01 Important: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-41974 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: device-mapper-multipath-0.8.0-5.el8_1.1.src.rpm
aarch64: device-mapper-multipath-0.8.0-5.el8_1.1.aarch64.rpm device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.aarch64.rpm device-mapper-multipath-libs-0.8.0-5.el8_1.1.aarch64.rpm device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm kpartx-0.8.0-5.el8_1.1.aarch64.rpm kpartx-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm libdmmp-0.8.0-5.el8_1.1.aarch64.rpm libdmmp-debuginfo-0.8.0-5.el8_1.1.aarch64.rpm
ppc64le: device-mapper-multipath-0.8.0-5.el8_1.1.ppc64le.rpm device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.ppc64le.rpm device-mapper-multipath-libs-0.8.0-5.el8_1.1.ppc64le.rpm device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm kpartx-0.8.0-5.el8_1.1.ppc64le.rpm kpartx-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm libdmmp-0.8.0-5.el8_1.1.ppc64le.rpm libdmmp-debuginfo-0.8.0-5.el8_1.1.ppc64le.rpm
s390x: device-mapper-multipath-0.8.0-5.el8_1.1.s390x.rpm device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.s390x.rpm device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.s390x.rpm device-mapper-multipath-libs-0.8.0-5.el8_1.1.s390x.rpm device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.s390x.rpm kpartx-0.8.0-5.el8_1.1.s390x.rpm kpartx-debuginfo-0.8.0-5.el8_1.1.s390x.rpm libdmmp-0.8.0-5.el8_1.1.s390x.rpm libdmmp-debuginfo-0.8.0-5.el8_1.1.s390x.rpm
x86_64: device-mapper-multipath-0.8.0-5.el8_1.1.x86_64.rpm device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.i686.rpm device-mapper-multipath-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.i686.rpm device-mapper-multipath-debugsource-0.8.0-5.el8_1.1.x86_64.rpm device-mapper-multipath-libs-0.8.0-5.el8_1.1.i686.rpm device-mapper-multipath-libs-0.8.0-5.el8_1.1.x86_64.rpm device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.i686.rpm device-mapper-multipath-libs-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm kpartx-0.8.0-5.el8_1.1.x86_64.rpm kpartx-debuginfo-0.8.0-5.el8_1.1.i686.rpm kpartx-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm libdmmp-0.8.0-5.el8_1.1.i686.rpm libdmmp-0.8.0-5.el8_1.1.x86_64.rpm libdmmp-debuginfo-0.8.0-5.el8_1.1.i686.rpm libdmmp-debuginfo-0.8.0-5.el8_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7187-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7187
Issued Date: : 2022-10-25
CVE Names: CVE-2022-41974

Topic

An update for device-mapper-multipath is now available for Red HatEnterprise Linux 8.1 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket


Related News