EGI SVG Advisories

Advisory-SVG-CVE-2022-41974

Title:   EGI SVG 'ADVISORY' [TLP:WHITE]  CRITICAL risk device-mapper-multipath 
         vulnerability CVE-2022-41974 [EGI-SVG-CVE-2022-41974] 

Date:    2022-10-27
Updated: 2022-11-30

Affected software and risk
==========================
CRITICAL risk vulnerability concerning device-mapper-multipath 

Package    : device-mapper-multipath 
CVE ID     : CVE-2022-41974
Bug ID     : 2133988 
CVSS Score : 8.4 [R 3]

A vulnerability has been found in device-mapper-multipath, which may allow 
for Authorization bypass.[R 1] [R 2] [R 3].  However, it is likely that only 
a limited number of sites are configured in a way in which this vulnerability 
is exploitable (see more information below). 

Actions required/recommended
============================

Affected sites are required to urgently install an updated version of the 
affected packages, as soon as patched versions are available for the 
distribution they have installed.

Component installation information
==================================

Sites running RHEL should see [R 4]

Sites running CentOS should also see [R 4] plus [R 5] 

Sites running Debian should see [R 6]  (Patches not available yet.)

Patches and information not available for Ubuntu, but expected to be at [R 7]

Sites running RockyLinux should see [R 8] 

Sites running Almalinux should see [R 9]

Sites running Scientific Linux should see  [R 10]

More information
================

SVG members consider this to be 'CRITICAL' for systems that run the 
"multipathd" daemon service _and_ allow users to run their own code, 
e.g. worker nodes or shared login services.   

TLP and URL
===========

** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-41974
Minor updates may be made without re-distribution to the sites

Comments
========

Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to

report-vulnerability at egi.eu

the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========
[R 1] https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt

[R 2] https://www.openwall.com/lists/oss-security/2022/10/24/2

[R 3] https://bugzilla.redhat.com/show_bug.cgi?id=2133988

[R 4] https://access.redhat.com/security/cve/cve-2022-41974

[R 5] https://lists.centos.org/pipermail/centos-announce/

[R 6] https://security-tracker.debian.org/tracker/CVE-2022-41974  

[R 7] http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2022-41974.html  

[R 8] https://errata.rockylinux.org/ 

[R 9] https://errata.almalinux.org/ 

[R 10] https://www.scientificlinux.org/category/sl-errata/


[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======
SVG was alerted to this vulnerability by Laurent Caillat-Vallet 

Timeline
========
Yyyy-mm-dd  [EGI-SVG-CVE-2022-41974] 

2022-10-26 SVG alerted to this issue by Laurent Caillat-Vallet 
2022-10-27 Acknowledgement from the EGI SVG to the reporter
2022-10-27 Investigation of vulnerability and relevance to EGI carried out by SVG 
2022-10-27 EGI SVG Risk Assessment completed
2022-10-27 Updated packages available for RedHat but not all linux types
2022-10-27 Advisory sent to sites
2022-10-30 Advisory placed on advisories.egi.eu


Context
=======

This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.

-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------


On behalf of the EGI SVG,