-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: device-mapper-multipath security update
Advisory ID:       RHSA-2022:7191-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7191
Issue date:        2022-10-26
CVE Names:         CVE-2022-41974 
====================================================================
1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

* device-mapper-multipath: Authorization bypass, multipathd daemon listens
for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

aarch64:
device-mapper-multipath-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
kpartx-0.8.4-10.el8_4.4.aarch64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
libdmmp-0.8.4-10.el8_4.4.aarch64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
kpartx-0.8.4-10.el8_4.4.ppc64le.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
libdmmp-0.8.4-10.el8_4.4.ppc64le.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
kpartx-0.8.4-10.el8_4.4.s390x.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
libdmmp-0.8.4-10.el8_4.4.s390x.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

x86_64:
device-mapper-multipath-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-libs-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
kpartx-0.8.4-10.el8_4.4.x86_64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
libdmmp-0.8.4-10.el8_4.4.i686.rpm
libdmmp-0.8.4-10.el8_4.4.x86_64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-devel-0.8.4-10.el8_4.4.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm
kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm
libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yIkI
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7191:01 Important: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-41974 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm
aarch64: device-mapper-multipath-0.8.4-10.el8_4.4.aarch64.rpm device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm device-mapper-multipath-libs-0.8.4-10.el8_4.4.aarch64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm kpartx-0.8.4-10.el8_4.4.aarch64.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm libdmmp-0.8.4-10.el8_4.4.aarch64.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
ppc64le: device-mapper-multipath-0.8.4-10.el8_4.4.ppc64le.rpm device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm device-mapper-multipath-libs-0.8.4-10.el8_4.4.ppc64le.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm kpartx-0.8.4-10.el8_4.4.ppc64le.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm libdmmp-0.8.4-10.el8_4.4.ppc64le.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
s390x: device-mapper-multipath-0.8.4-10.el8_4.4.s390x.rpm device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm device-mapper-multipath-libs-0.8.4-10.el8_4.4.s390x.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm kpartx-0.8.4-10.el8_4.4.s390x.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm libdmmp-0.8.4-10.el8_4.4.s390x.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
x86_64: device-mapper-multipath-0.8.4-10.el8_4.4.x86_64.rpm device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm device-mapper-multipath-libs-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-libs-0.8.4-10.el8_4.4.x86_64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm kpartx-0.8.4-10.el8_4.4.x86_64.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm libdmmp-0.8.4-10.el8_4.4.i686.rpm libdmmp-0.8.4-10.el8_4.4.x86_64.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v. 8.4):
aarch64: device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm device-mapper-multipath-devel-0.8.4-10.el8_4.4.aarch64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm
ppc64le: device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm device-mapper-multipath-devel-0.8.4-10.el8_4.4.ppc64le.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm
s390x: device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm device-mapper-multipath-devel-0.8.4-10.el8_4.4.s390x.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm
x86_64: device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm device-mapper-multipath-devel-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-devel-0.8.4-10.el8_4.4.x86_64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7191
Issued Date: : 2022-10-26
CVE Names: CVE-2022-41974

Topic

An update for device-mapper-multipath is now available for Red HatEnterprise Linux 8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket


Related News