-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: device-mapper-multipath security and bug fix update
Advisory ID:       RHSA-2023:2948-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2948
Issue date:        2023-05-16
CVE Names:         CVE-2022-41973 
====================================================================
1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

* device-mapper-multipath: multipathd: insecure handling of files in
/dev/shm leading to symlink attack (CVE-2022-41973)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2110485 - when running iscsiadm login and quick logout the logout didn't run as expected
2123446 - [RHEL8.4] system hung at Started cancel waiting for multipath siblings of x [rhel-8.8.0]
2123894 - CVE-2022-41973 device-mapper-multipath: multipathd: insecure handling of files in /dev/shm leading to symlink attack
2126714 - Multipath segfault after running newest patched version
2128885 - Race condition causes kpartx to create a dm device which uses itself as part of the target, creating an infinite recursion
2141996 - There is no historical-service-time path selector in multipath.conf man page
2155560 - multipath doesn't verify the argument count in config option strings it passes to the kernel
2166468 - multipath devices that need both a table reload and a rename only get renamed on multipathd startup

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
device-mapper-multipath-0.8.4-37.el8.src.rpm

aarch64:
device-mapper-multipath-0.8.4-37.el8.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.4-37.el8.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.aarch64.rpm
device-mapper-multipath-libs-0.8.4-37.el8.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.aarch64.rpm
kpartx-0.8.4-37.el8.aarch64.rpm
kpartx-debuginfo-0.8.4-37.el8.aarch64.rpm
libdmmp-0.8.4-37.el8.aarch64.rpm
libdmmp-debuginfo-0.8.4-37.el8.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.4-37.el8.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.4-37.el8.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.ppc64le.rpm
device-mapper-multipath-libs-0.8.4-37.el8.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.ppc64le.rpm
kpartx-0.8.4-37.el8.ppc64le.rpm
kpartx-debuginfo-0.8.4-37.el8.ppc64le.rpm
libdmmp-0.8.4-37.el8.ppc64le.rpm
libdmmp-debuginfo-0.8.4-37.el8.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.4-37.el8.s390x.rpm
device-mapper-multipath-debuginfo-0.8.4-37.el8.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.s390x.rpm
device-mapper-multipath-libs-0.8.4-37.el8.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.s390x.rpm
kpartx-0.8.4-37.el8.s390x.rpm
kpartx-debuginfo-0.8.4-37.el8.s390x.rpm
libdmmp-0.8.4-37.el8.s390x.rpm
libdmmp-debuginfo-0.8.4-37.el8.s390x.rpm

x86_64:
device-mapper-multipath-0.8.4-37.el8.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.4-37.el8.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-37.el8.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.i686.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.x86_64.rpm
device-mapper-multipath-libs-0.8.4-37.el8.i686.rpm
device-mapper-multipath-libs-0.8.4-37.el8.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.x86_64.rpm
kpartx-0.8.4-37.el8.x86_64.rpm
kpartx-debuginfo-0.8.4-37.el8.i686.rpm
kpartx-debuginfo-0.8.4-37.el8.x86_64.rpm
libdmmp-0.8.4-37.el8.i686.rpm
libdmmp-0.8.4-37.el8.x86_64.rpm
libdmmp-debuginfo-0.8.4-37.el8.i686.rpm
libdmmp-debuginfo-0.8.4-37.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
device-mapper-multipath-debuginfo-0.8.4-37.el8.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.aarch64.rpm
device-mapper-multipath-devel-0.8.4-37.el8.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.aarch64.rpm
kpartx-debuginfo-0.8.4-37.el8.aarch64.rpm
libdmmp-debuginfo-0.8.4-37.el8.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.4-37.el8.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.ppc64le.rpm
device-mapper-multipath-devel-0.8.4-37.el8.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.ppc64le.rpm
kpartx-debuginfo-0.8.4-37.el8.ppc64le.rpm
libdmmp-debuginfo-0.8.4-37.el8.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.4-37.el8.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.s390x.rpm
device-mapper-multipath-devel-0.8.4-37.el8.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.s390x.rpm
kpartx-debuginfo-0.8.4-37.el8.s390x.rpm
libdmmp-debuginfo-0.8.4-37.el8.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.4-37.el8.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-37.el8.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.i686.rpm
device-mapper-multipath-debugsource-0.8.4-37.el8.x86_64.rpm
device-mapper-multipath-devel-0.8.4-37.el8.i686.rpm
device-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.x86_64.rpm
kpartx-debuginfo-0.8.4-37.el8.i686.rpm
kpartx-debuginfo-0.8.4-37.el8.x86_64.rpm
libdmmp-debuginfo-0.8.4-37.el8.i686.rpm
libdmmp-debuginfo-0.8.4-37.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41973
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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rOow
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2948:01 Moderate: device-mapper-multipath security and

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8

Summary

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: multipathd: insecure handling of files in /dev/shm leading to symlink attack (CVE-2022-41973)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-41973 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: device-mapper-multipath-0.8.4-37.el8.src.rpm
aarch64: device-mapper-multipath-0.8.4-37.el8.aarch64.rpm device-mapper-multipath-debuginfo-0.8.4-37.el8.aarch64.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.aarch64.rpm device-mapper-multipath-libs-0.8.4-37.el8.aarch64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.aarch64.rpm kpartx-0.8.4-37.el8.aarch64.rpm kpartx-debuginfo-0.8.4-37.el8.aarch64.rpm libdmmp-0.8.4-37.el8.aarch64.rpm libdmmp-debuginfo-0.8.4-37.el8.aarch64.rpm
ppc64le: device-mapper-multipath-0.8.4-37.el8.ppc64le.rpm device-mapper-multipath-debuginfo-0.8.4-37.el8.ppc64le.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.ppc64le.rpm device-mapper-multipath-libs-0.8.4-37.el8.ppc64le.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.ppc64le.rpm kpartx-0.8.4-37.el8.ppc64le.rpm kpartx-debuginfo-0.8.4-37.el8.ppc64le.rpm libdmmp-0.8.4-37.el8.ppc64le.rpm libdmmp-debuginfo-0.8.4-37.el8.ppc64le.rpm
s390x: device-mapper-multipath-0.8.4-37.el8.s390x.rpm device-mapper-multipath-debuginfo-0.8.4-37.el8.s390x.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.s390x.rpm device-mapper-multipath-libs-0.8.4-37.el8.s390x.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.s390x.rpm kpartx-0.8.4-37.el8.s390x.rpm kpartx-debuginfo-0.8.4-37.el8.s390x.rpm libdmmp-0.8.4-37.el8.s390x.rpm libdmmp-debuginfo-0.8.4-37.el8.s390x.rpm
x86_64: device-mapper-multipath-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-debuginfo-0.8.4-37.el8.i686.rpm device-mapper-multipath-debuginfo-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.i686.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-libs-0.8.4-37.el8.i686.rpm device-mapper-multipath-libs-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.i686.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.x86_64.rpm kpartx-0.8.4-37.el8.x86_64.rpm kpartx-debuginfo-0.8.4-37.el8.i686.rpm kpartx-debuginfo-0.8.4-37.el8.x86_64.rpm libdmmp-0.8.4-37.el8.i686.rpm libdmmp-0.8.4-37.el8.x86_64.rpm libdmmp-debuginfo-0.8.4-37.el8.i686.rpm libdmmp-debuginfo-0.8.4-37.el8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: device-mapper-multipath-debuginfo-0.8.4-37.el8.aarch64.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.aarch64.rpm device-mapper-multipath-devel-0.8.4-37.el8.aarch64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.aarch64.rpm kpartx-debuginfo-0.8.4-37.el8.aarch64.rpm libdmmp-debuginfo-0.8.4-37.el8.aarch64.rpm
ppc64le: device-mapper-multipath-debuginfo-0.8.4-37.el8.ppc64le.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.ppc64le.rpm device-mapper-multipath-devel-0.8.4-37.el8.ppc64le.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.ppc64le.rpm kpartx-debuginfo-0.8.4-37.el8.ppc64le.rpm libdmmp-debuginfo-0.8.4-37.el8.ppc64le.rpm
s390x: device-mapper-multipath-debuginfo-0.8.4-37.el8.s390x.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.s390x.rpm device-mapper-multipath-devel-0.8.4-37.el8.s390x.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.s390x.rpm kpartx-debuginfo-0.8.4-37.el8.s390x.rpm libdmmp-debuginfo-0.8.4-37.el8.s390x.rpm
x86_64: device-mapper-multipath-debuginfo-0.8.4-37.el8.i686.rpm device-mapper-multipath-debuginfo-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.i686.rpm device-mapper-multipath-debugsource-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-devel-0.8.4-37.el8.i686.rpm device-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.i686.rpm device-mapper-multipath-libs-debuginfo-0.8.4-37.el8.x86_64.rpm kpartx-debuginfo-0.8.4-37.el8.i686.rpm kpartx-debuginfo-0.8.4-37.el8.x86_64.rpm libdmmp-debuginfo-0.8.4-37.el8.i686.rpm libdmmp-debuginfo-0.8.4-37.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2948-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2948
Issued Date: : 2023-05-16
CVE Names: CVE-2022-41973

Topic

An update for device-mapper-multipath is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2110485 - when running iscsiadm login and quick logout the logout didn't run as expected

2123446 - [RHEL8.4] system hung at Started cancel waiting for multipath siblings of x [rhel-8.8.0]

2123894 - CVE-2022-41973 device-mapper-multipath: multipathd: insecure handling of files in /dev/shm leading to symlink attack

2126714 - Multipath segfault after running newest patched version

2128885 - Race condition causes kpartx to create a dm device which uses itself as part of the target, creating an infinite recursion

2141996 - There is no historical-service-time path selector in multipath.conf man page

2155560 - multipath doesn't verify the argument count in config option strings it passes to the kernel

2166468 - multipath devices that need both a table reload and a rename only get renamed on multipathd startup


Related News