[RHSA-2022:7928-01] Important: device-mapper-multipath security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Nov 14 12:55:32 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: device-mapper-multipath security update
Advisory ID:       RHSA-2022:7928-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7928
Issue date:        2022-11-14
CVE Names:         CVE-2022-3787 
=====================================================================

1. Summary:

An update for device-mapper-multipath is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The device-mapper-multipath packages provide tools that use the
device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

* device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat
Enterprise Linux (CVE-2022-3787)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2138959 - CVE-2022-3787 device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
device-mapper-multipath-0.8.4-28.el8_7.1.src.rpm

aarch64:
device-mapper-multipath-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
kpartx-0.8.4-28.el8_7.1.aarch64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
libdmmp-0.8.4-28.el8_7.1.aarch64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm

ppc64le:
device-mapper-multipath-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
kpartx-0.8.4-28.el8_7.1.ppc64le.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
libdmmp-0.8.4-28.el8_7.1.ppc64le.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm

s390x:
device-mapper-multipath-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
kpartx-0.8.4-28.el8_7.1.s390x.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
libdmmp-0.8.4-28.el8_7.1.s390x.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.s390x.rpm

x86_64:
device-mapper-multipath-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-libs-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
kpartx-0.8.4-28.el8_7.1.x86_64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.i686.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
libdmmp-0.8.4-28.el8_7.1.i686.rpm
libdmmp-0.8.4-28.el8_7.1.x86_64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.i686.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.aarch64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.aarch64.rpm

ppc64le:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.ppc64le.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.ppc64le.rpm

s390x:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.s390x.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.s390x.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.s390x.rpm

x86_64:
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-debugsource-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-devel-0.8.4-28.el8_7.1.x86_64.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.i686.rpm
device-mapper-multipath-libs-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.i686.rpm
kpartx-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.i686.rpm
libdmmp-debuginfo-0.8.4-28.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3787
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+XLK
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list