Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
Red Hat Security Data
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Important: device-mapper-multipath security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

x86_64

device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 064365c6d081dce4a44a2fe585fb2a346258ddfcf5fbbd9a2e0eb25b01e7fc86

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 07807f7e2fc9644af4f6c1a8cd9f4a8c42619361c025adfc473b1d358209e159

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ecf043d5caa66137b2ad8c493df5c1e254908b8a024eaf4ef16640ae9d82ca8b

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 3b7774965c2a5cc398354e12154a57536ffa30cf54c6446d799f59c1bc003c2d

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 4e4692719c6ee2b5a0027155610b382fe2af9dd66ad526f8e6f7fad1daa38894

device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 0d5fc3fc4512a65c9be371bfa775f0cf3c2e50d594c5add2903e58316af71ae6

device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 5bbf817f127112bca48272479f3b793a46a5644e12000e9cb71e7238a01fc8d3

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: a20d20de38eb0e3e13761307cc9862a358780c3fc526ec1cf1a6fb7112243b05

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 564a211e168512aec5d3ab7a12b505b6a337f65de4f65922c71d799695ee3326

kpartx-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ba22f2b4012e7f9e833b311f8ae2f63665831452813d754fe23eb6ac9c89eb27

kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 69d6b5ef696352108467f6ab0c29a9e34924d71c8c7f398d3fa590f228c7bf37

kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 82fc773d46f17cd81a7f2af31d98ead38241eb6374bd486d8002cb9907aaa1ef

libdmmp-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 7feb6b9b3b4074bd0854a34bd12ac3d9701790082388f48b33005a9250be791f

libdmmp-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 589be75cf3ecda1e02c3eae71c1e94850e6a293b7bbb8175ebe8bfb2d57a276f

libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 50b1e53e16f51ebf54f59899ed2445da5c4d559c31b9aabadac78e23e047343e

libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: bbd2fcbc7bded41d84ae32f5fad16d11262febd69592f0989b1a0e53992409fd

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

x86_64

device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 064365c6d081dce4a44a2fe585fb2a346258ddfcf5fbbd9a2e0eb25b01e7fc86

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 07807f7e2fc9644af4f6c1a8cd9f4a8c42619361c025adfc473b1d358209e159

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ecf043d5caa66137b2ad8c493df5c1e254908b8a024eaf4ef16640ae9d82ca8b

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 3b7774965c2a5cc398354e12154a57536ffa30cf54c6446d799f59c1bc003c2d

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 4e4692719c6ee2b5a0027155610b382fe2af9dd66ad526f8e6f7fad1daa38894

device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 0d5fc3fc4512a65c9be371bfa775f0cf3c2e50d594c5add2903e58316af71ae6

device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 5bbf817f127112bca48272479f3b793a46a5644e12000e9cb71e7238a01fc8d3

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: a20d20de38eb0e3e13761307cc9862a358780c3fc526ec1cf1a6fb7112243b05

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 564a211e168512aec5d3ab7a12b505b6a337f65de4f65922c71d799695ee3326

kpartx-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ba22f2b4012e7f9e833b311f8ae2f63665831452813d754fe23eb6ac9c89eb27

kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 69d6b5ef696352108467f6ab0c29a9e34924d71c8c7f398d3fa590f228c7bf37

kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 82fc773d46f17cd81a7f2af31d98ead38241eb6374bd486d8002cb9907aaa1ef

libdmmp-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 7feb6b9b3b4074bd0854a34bd12ac3d9701790082388f48b33005a9250be791f

libdmmp-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 589be75cf3ecda1e02c3eae71c1e94850e6a293b7bbb8175ebe8bfb2d57a276f

libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 50b1e53e16f51ebf54f59899ed2445da5c4d559c31b9aabadac78e23e047343e

libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: bbd2fcbc7bded41d84ae32f5fad16d11262febd69592f0989b1a0e53992409fd

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

s390x

device-mapper-multipath-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: fda98dc87110c04e6d061a61146755354a5168d777cf74d4f51786cfb027c684

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 7a3a144a9849417936da6b5c0d108786ae8da7fd3ba7402fe1cf40ce80631be8

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 7753d5aad2226299315ac93455349f3f25e27654bfbd2519d0fa5ac62620b1d6

device-mapper-multipath-libs-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: f39365c225a1fb9dc3a42c44cf64273c5a78bacf2555198c6d029ccf89aa6238

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: a96744ecc16a1855001558fb3f2e442915bb8d809aa1df38332cfd23f7b98d73

kpartx-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 30589bf6cdcd53d404e3d77d2a4440fd3313bc2a38433c27664318ae377478f7

kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 90cddab949ef967f34e3cca44d499a59b0e533e3e0175b0dfa67f07776a139cb

libdmmp-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 626690ab8a4ed186c6163827b56ff51e976019450c19f2b9ed90e0f944408325

libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 98544839727a6cc104925874eba42c864ded42c5f244bf63fa886c2200d80a7a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

ppc64le

device-mapper-multipath-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 67a65456d5b815be4d03ba3f167a0b4af3c2c3deb4121178aae8f3b99f5d149f

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 9fac7ada1a50d7c93eed6999226d9465f4064043b95acf5a3d46214277678bd9

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: ea9367c60686aedca7a30fb6e5f837107f98d32b3803ed099e73e8de658fee56

device-mapper-multipath-libs-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: e8bd0b82c0f73e749dd06bc059e4251a04f0c755095d3538d600610069627f1b

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 3891e7b9ee852dc8ebd468ca78ef505c59215755a7efa87832cbcd41292e3200

kpartx-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 0fa1106471dbb1877a63b6d8d5774d57aa96d887aa42b9dea8297b06c9b9a0fc

kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: fa23cc2a92da90d49edfc95c90e126981b86930c92e93b74d4c944c71c928f15

libdmmp-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 40ea60499021f979d19b308b478c9f4889b5aedab898e52c9b7ea950d885ffb0

libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 73257d6fb445ba9202eba7d4b92d9bf332c68393073a401962b5b9dcb0f1cbd3

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

x86_64

device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 064365c6d081dce4a44a2fe585fb2a346258ddfcf5fbbd9a2e0eb25b01e7fc86

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 07807f7e2fc9644af4f6c1a8cd9f4a8c42619361c025adfc473b1d358209e159

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ecf043d5caa66137b2ad8c493df5c1e254908b8a024eaf4ef16640ae9d82ca8b

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 3b7774965c2a5cc398354e12154a57536ffa30cf54c6446d799f59c1bc003c2d

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 4e4692719c6ee2b5a0027155610b382fe2af9dd66ad526f8e6f7fad1daa38894

device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 0d5fc3fc4512a65c9be371bfa775f0cf3c2e50d594c5add2903e58316af71ae6

device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 5bbf817f127112bca48272479f3b793a46a5644e12000e9cb71e7238a01fc8d3

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: a20d20de38eb0e3e13761307cc9862a358780c3fc526ec1cf1a6fb7112243b05

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 564a211e168512aec5d3ab7a12b505b6a337f65de4f65922c71d799695ee3326

kpartx-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ba22f2b4012e7f9e833b311f8ae2f63665831452813d754fe23eb6ac9c89eb27

kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 69d6b5ef696352108467f6ab0c29a9e34924d71c8c7f398d3fa590f228c7bf37

kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 82fc773d46f17cd81a7f2af31d98ead38241eb6374bd486d8002cb9907aaa1ef

libdmmp-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 7feb6b9b3b4074bd0854a34bd12ac3d9701790082388f48b33005a9250be791f

libdmmp-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 589be75cf3ecda1e02c3eae71c1e94850e6a293b7bbb8175ebe8bfb2d57a276f

libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 50b1e53e16f51ebf54f59899ed2445da5c4d559c31b9aabadac78e23e047343e

libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: bbd2fcbc7bded41d84ae32f5fad16d11262febd69592f0989b1a0e53992409fd

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

aarch64

device-mapper-multipath-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: c4176bc6e2ac5e54fb35c11c8827eeda5d00bbb9787ce7f4fe6513e72418b0ef

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: ac4f3b6a3578c6c7ab596ece59f05ffc30e7c845b8f7f3a327f9592a9a872923

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 838df1ab72aeca79aeabae61b829fa76dc71f74446a8d3bf14a453a74943c389

device-mapper-multipath-libs-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 9600e894327d94046d5ce63eb6ccaabd4c93df3137c68ff5b74fd000272f7e1e

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 366ba9ca3c368b5106c5895727892443cf2d1f5fd338b6abc127e39c2094ab23

kpartx-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: add394e7eff1cd5e24ed22628c9770f4b297a939f94fd28ef8c56e7dc111b29e

kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 94b350ee98a0e3bf2f024f8cd16a7eaa3288f1b5676977852d47b48247229a5b

libdmmp-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 44ae652599bf6c74e8742d5de5aa980159086b13782b55021f0f6fdbffa83c63

libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 0b82f1574f166e5869b34457e8793deea76772c328244234cf2389278f0b4009

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

ppc64le

device-mapper-multipath-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 67a65456d5b815be4d03ba3f167a0b4af3c2c3deb4121178aae8f3b99f5d149f

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 9fac7ada1a50d7c93eed6999226d9465f4064043b95acf5a3d46214277678bd9

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: ea9367c60686aedca7a30fb6e5f837107f98d32b3803ed099e73e8de658fee56

device-mapper-multipath-libs-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: e8bd0b82c0f73e749dd06bc059e4251a04f0c755095d3538d600610069627f1b

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 3891e7b9ee852dc8ebd468ca78ef505c59215755a7efa87832cbcd41292e3200

kpartx-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 0fa1106471dbb1877a63b6d8d5774d57aa96d887aa42b9dea8297b06c9b9a0fc

kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: fa23cc2a92da90d49edfc95c90e126981b86930c92e93b74d4c944c71c928f15

libdmmp-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 40ea60499021f979d19b308b478c9f4889b5aedab898e52c9b7ea950d885ffb0

libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 73257d6fb445ba9202eba7d4b92d9bf332c68393073a401962b5b9dcb0f1cbd3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

device-mapper-multipath-0.8.3-3.el8_2.7.src.rpm

SHA-256: e24a75a4d1ff367e63287c46e47c4665321028c393fc45d7b367c42755b99d8a

x86_64

device-mapper-multipath-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 064365c6d081dce4a44a2fe585fb2a346258ddfcf5fbbd9a2e0eb25b01e7fc86

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 07807f7e2fc9644af4f6c1a8cd9f4a8c42619361c025adfc473b1d358209e159

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ecf043d5caa66137b2ad8c493df5c1e254908b8a024eaf4ef16640ae9d82ca8b

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 3b7774965c2a5cc398354e12154a57536ffa30cf54c6446d799f59c1bc003c2d

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 4e4692719c6ee2b5a0027155610b382fe2af9dd66ad526f8e6f7fad1daa38894

device-mapper-multipath-libs-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 0d5fc3fc4512a65c9be371bfa775f0cf3c2e50d594c5add2903e58316af71ae6

device-mapper-multipath-libs-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 5bbf817f127112bca48272479f3b793a46a5644e12000e9cb71e7238a01fc8d3

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: a20d20de38eb0e3e13761307cc9862a358780c3fc526ec1cf1a6fb7112243b05

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 564a211e168512aec5d3ab7a12b505b6a337f65de4f65922c71d799695ee3326

kpartx-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ba22f2b4012e7f9e833b311f8ae2f63665831452813d754fe23eb6ac9c89eb27

kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 69d6b5ef696352108467f6ab0c29a9e34924d71c8c7f398d3fa590f228c7bf37

kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 82fc773d46f17cd81a7f2af31d98ead38241eb6374bd486d8002cb9907aaa1ef

libdmmp-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 7feb6b9b3b4074bd0854a34bd12ac3d9701790082388f48b33005a9250be791f

libdmmp-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 589be75cf3ecda1e02c3eae71c1e94850e6a293b7bbb8175ebe8bfb2d57a276f

libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 50b1e53e16f51ebf54f59899ed2445da5c4d559c31b9aabadac78e23e047343e

libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: bbd2fcbc7bded41d84ae32f5fad16d11262febd69592f0989b1a0e53992409fd

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM

x86_64

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 07807f7e2fc9644af4f6c1a8cd9f4a8c42619361c025adfc473b1d358209e159

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: ecf043d5caa66137b2ad8c493df5c1e254908b8a024eaf4ef16640ae9d82ca8b

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 3b7774965c2a5cc398354e12154a57536ffa30cf54c6446d799f59c1bc003c2d

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 4e4692719c6ee2b5a0027155610b382fe2af9dd66ad526f8e6f7fad1daa38894

device-mapper-multipath-devel-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 2de8cc5e17f730b7c9edd291faf8c078af81764fda49b14920bedde880498a9e

device-mapper-multipath-devel-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 6aeea5980fc01de441c92ff5fdceda38cdcb27085c4d14bb4ecc77b379d00e4d

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: a20d20de38eb0e3e13761307cc9862a358780c3fc526ec1cf1a6fb7112243b05

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 564a211e168512aec5d3ab7a12b505b6a337f65de4f65922c71d799695ee3326

kpartx-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 69d6b5ef696352108467f6ab0c29a9e34924d71c8c7f398d3fa590f228c7bf37

kpartx-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: 82fc773d46f17cd81a7f2af31d98ead38241eb6374bd486d8002cb9907aaa1ef

libdmmp-debuginfo-0.8.3-3.el8_2.7.i686.rpm

SHA-256: 50b1e53e16f51ebf54f59899ed2445da5c4d559c31b9aabadac78e23e047343e

libdmmp-debuginfo-0.8.3-3.el8_2.7.x86_64.rpm

SHA-256: bbd2fcbc7bded41d84ae32f5fad16d11262febd69592f0989b1a0e53992409fd

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM

ppc64le

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 9fac7ada1a50d7c93eed6999226d9465f4064043b95acf5a3d46214277678bd9

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: ea9367c60686aedca7a30fb6e5f837107f98d32b3803ed099e73e8de658fee56

device-mapper-multipath-devel-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: c54324555472b70211745f76b2fe42072b45c5cf8566802f896b67d4e0b0a27d

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 3891e7b9ee852dc8ebd468ca78ef505c59215755a7efa87832cbcd41292e3200

kpartx-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: fa23cc2a92da90d49edfc95c90e126981b86930c92e93b74d4c944c71c928f15

libdmmp-debuginfo-0.8.3-3.el8_2.7.ppc64le.rpm

SHA-256: 73257d6fb445ba9202eba7d4b92d9bf332c68393073a401962b5b9dcb0f1cbd3

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2

SRPM

s390x

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 7a3a144a9849417936da6b5c0d108786ae8da7fd3ba7402fe1cf40ce80631be8

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 7753d5aad2226299315ac93455349f3f25e27654bfbd2519d0fa5ac62620b1d6

device-mapper-multipath-devel-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: e5505dcdf03c1b0f5f8efc475aefc816e6518948d5ee865808d49c3b3ce42cd6

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: a96744ecc16a1855001558fb3f2e442915bb8d809aa1df38332cfd23f7b98d73

kpartx-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 90cddab949ef967f34e3cca44d499a59b0e533e3e0175b0dfa67f07776a139cb

libdmmp-debuginfo-0.8.3-3.el8_2.7.s390x.rpm

SHA-256: 98544839727a6cc104925874eba42c864ded42c5f244bf63fa886c2200d80a7a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM

aarch64

device-mapper-multipath-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: ac4f3b6a3578c6c7ab596ece59f05ffc30e7c845b8f7f3a327f9592a9a872923

device-mapper-multipath-debugsource-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 838df1ab72aeca79aeabae61b829fa76dc71f74446a8d3bf14a453a74943c389

device-mapper-multipath-devel-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 78cdb25da6341b495764a2efdfd6fc4b805c346a3ea3fa0aa940553f460e3b7d

device-mapper-multipath-libs-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 366ba9ca3c368b5106c5895727892443cf2d1f5fd338b6abc127e39c2094ab23

kpartx-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 94b350ee98a0e3bf2f024f8cd16a7eaa3288f1b5676977852d47b48247229a5b

libdmmp-debuginfo-0.8.3-3.el8_2.7.aarch64.rpm

SHA-256: 0b82f1574f166e5869b34457e8793deea76772c328244234cf2389278f0b4009

Related news

Gentoo Linux Security Advisory 202311-06

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

Red Hat Security Advisory 2022-8598-01

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free v...

RHSA-2022:8609: Red Hat Security Advisory: OpenShift Virtualization 4.9.7 Images security update

Red Hat OpenShift Virtualization release 4.9.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1996: go-restful: Authorization Bypass Through User-Controlled Key

Red Hat Security Advisory 2022-7874-01

Red Hat Security Advisory 2022-7874-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. Issues addressed include a code execution vulnerability.

Ubuntu Security Notice USN-5731-1

Ubuntu Security Notice 5731-1 - It was discovered that multipath-tools incorrectly handled symlinks. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that multipath-tools incorrectly handled access controls. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges.

RHSA-2022:8453: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

RHSA-2022:7928: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7192-01

Red Hat Security Advisory 2022-7192-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket