-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: device-mapper-multipath security update
Advisory ID:       RHSA-2022:7188-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7188
Issue date:        2022-10-25
CVE Names:         CVE-2022-41974 
====================================================================
1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

* device-mapper-multipath: Authorization bypass, multipathd daemon listens
for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

aarch64:
device-mapper-multipath-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
kpartx-0.8.3-3.el8_2.7.s390x.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

x86_64:
device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-0.8.3-3.el8_2.7.i686.rpm
libdmmp-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-devel-0.8.3-3.el8_2.7.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm
kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm
libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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a9Bs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7188:01 Important: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-41974 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm
aarch64: device-mapper-multipath-0.8.3-3.el8_2.7.aarch64.rpm device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm device-mapper-multipath-libs-0.8.3-3.el8_2.7.aarch64.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm kpartx-0.8.3-3.el8_2.7.aarch64.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm libdmmp-0.8.3-3.el8_2.7.aarch64.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
ppc64le: device-mapper-multipath-0.8.3-3.el8_2.7.ppc64le.rpm device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm device-mapper-multipath-libs-0.8.3-3.el8_2.7.ppc64le.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm kpartx-0.8.3-3.el8_2.7.ppc64le.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm libdmmp-0.8.3-3.el8_2.7.ppc64le.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
s390x: device-mapper-multipath-0.8.3-3.el8_2.7.s390x.rpm device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm device-mapper-multipath-libs-0.8.3-3.el8_2.7.s390x.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm kpartx-0.8.3-3.el8_2.7.s390x.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm libdmmp-0.8.3-3.el8_2.7.s390x.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
x86_64: device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm kpartx-0.8.3-3.el8_2.7.x86_64.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm libdmmp-0.8.3-3.el8_2.7.i686.rpm libdmmp-0.8.3-3.el8_2.7.x86_64.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.2):
aarch64: device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm device-mapper-multipath-devel-0.8.3-3.el8_2.7.aarch64.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm
ppc64le: device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm device-mapper-multipath-devel-0.8.3-3.el8_2.7.ppc64le.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm
s390x: device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm device-mapper-multipath-devel-0.8.3-3.el8_2.7.s390x.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm
x86_64: device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm device-mapper-multipath-devel-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-devel-0.8.3-3.el8_2.7.x86_64.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7188-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7188
Issued Date: : 2022-10-25
CVE Names: CVE-2022-41974

Topic

An update for device-mapper-multipath is now available for Red HatEnterprise Linux 8.2 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket


Related News