Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
Red Hat Security Data
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Important: device-mapper-multipath security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

x86_64

device-mapper-multipath-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 7e2fc70cbefffd7a10b5deb63bd6007574ceb8661c695b067233e8a71824bc3f

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 575254a6d2fb54f6a95eca18f9fcf71d5ca61856a28c0d135a1a1a618c427633

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: d4cbf501a3721df7e411a389e2dda03766463542b69668d88048a8c60b9c98c0

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm

SHA-256: ea3ab75e7cc7544fabf7b80b039a56aef4a61d36d31b40454f614044887a4fa6

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 85394aab59d4cc847ba3e1c07f6ec22e39d06b0440e3cc65d73985d78e32c3df

device-mapper-multipath-libs-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 5177b7857442b7620a8e17213ea3d3b39fb6aa9ecb75b366efb8a4e0f269b835

device-mapper-multipath-libs-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 2e40539dae10b75fb8112e85dd3b4554372d0fa0265a70c8edde9f98a6002746

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 1f3558e149788651550912467667e79dc2fb555e44f95bc3b82c0522ad15567f

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f02cf27f23263a32f05ef359907cbbb07c315c3a89e5197a9b80c8a7c41d88ea

kpartx-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 550de58b12079b06fc208c67c4cea19e55317a06e80a6bf778157fd0a292cb1d

kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: cd60667174f9251d5c2ed80aca96dd00e9be2fc75cfdacc1cb90f21fab822c8f

kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: b35bf60ea8e2ed732c58d8a98844c5854975d1488e63bde6aac24d95db28d8d0

libdmmp-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 21eda77aedac6f0af8df29b29a7aad592e54fcbaafd9888cc9174f93f765718d

libdmmp-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f41f55f0940f4aa5fa31c7f53e12fe9535704da3fa42a449d0221f3075b6349e

libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: f780a2c35f56e8eeea61aa27dbd7a38014908558d4608def240d937948030e4a

libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 70f46f42fb2842b6f5d87886ab0e98330eb0d13050fd77ef5f68588b22dad1c0

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

x86_64

device-mapper-multipath-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 7e2fc70cbefffd7a10b5deb63bd6007574ceb8661c695b067233e8a71824bc3f

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 575254a6d2fb54f6a95eca18f9fcf71d5ca61856a28c0d135a1a1a618c427633

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: d4cbf501a3721df7e411a389e2dda03766463542b69668d88048a8c60b9c98c0

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm

SHA-256: ea3ab75e7cc7544fabf7b80b039a56aef4a61d36d31b40454f614044887a4fa6

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 85394aab59d4cc847ba3e1c07f6ec22e39d06b0440e3cc65d73985d78e32c3df

device-mapper-multipath-libs-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 5177b7857442b7620a8e17213ea3d3b39fb6aa9ecb75b366efb8a4e0f269b835

device-mapper-multipath-libs-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 2e40539dae10b75fb8112e85dd3b4554372d0fa0265a70c8edde9f98a6002746

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 1f3558e149788651550912467667e79dc2fb555e44f95bc3b82c0522ad15567f

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f02cf27f23263a32f05ef359907cbbb07c315c3a89e5197a9b80c8a7c41d88ea

kpartx-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 550de58b12079b06fc208c67c4cea19e55317a06e80a6bf778157fd0a292cb1d

kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: cd60667174f9251d5c2ed80aca96dd00e9be2fc75cfdacc1cb90f21fab822c8f

kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: b35bf60ea8e2ed732c58d8a98844c5854975d1488e63bde6aac24d95db28d8d0

libdmmp-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 21eda77aedac6f0af8df29b29a7aad592e54fcbaafd9888cc9174f93f765718d

libdmmp-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f41f55f0940f4aa5fa31c7f53e12fe9535704da3fa42a449d0221f3075b6349e

libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: f780a2c35f56e8eeea61aa27dbd7a38014908558d4608def240d937948030e4a

libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 70f46f42fb2842b6f5d87886ab0e98330eb0d13050fd77ef5f68588b22dad1c0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

s390x

device-mapper-multipath-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: b8102cb767657a50facb8e186dc8ce656b1912940d5cfd96c04325d3ca0dc180

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: f0b28ba14c7f1b0b10f31d0ce7d5bde8a2d91b8659c01ae6279b671a944654fc

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: caf7a780d18d6dbe19b1947c2ed00ce12d744bb2a7bfc4451a221c37aa5d37d9

device-mapper-multipath-libs-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: 6542ca7cba9525c987844a28ad389eda8661e3f4e27275323453dbbe5c1060fc

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: f03b14ba215152e866bf2228c0b8706c96f59cbb4be02bf6d4f1c7cd91d253c2

kpartx-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: b4f54cf5d059dd7ec5fb976b89b04eefbae34e0e8acccdb9f54ec12db4b62b3f

kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: 0193476b099ee9b4147371c6d204fa16451bb9269c8f2f2f58e20f9877bf35f8

libdmmp-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: a85c92c8a19554d7a98193f70f6723313a1fd2515577c14acebbc62c523e6f02

libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: 28ce152095144a617fced3498a09d5a8b73677d416bce622999513c3e9324f7a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

ppc64le

device-mapper-multipath-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 4e0ce4f51df6725f5644ee85e7867bcdaafd9bf23a231793438be47fe0821cf8

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 13f391f3b4a8fd134e7d91d5a8144d1c69dff36b219f23a02af077ec4dff8743

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 98c8cbb0019ef18401e37bcdf99da944a470b8b7574fc06c01c97dd18b8bb538

device-mapper-multipath-libs-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 20fa1f2c78fb009f79f76b403a1ecb5172151a29e6aee5bc6b68be6098c88f8d

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 71d0ca271c1b95f57785c516d32d1772eb0f40f9b831684fd625817790469b12

kpartx-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 83d300445fb7764903c521d6f726d98abd8547634b1af9b15eedcd7e0735b68b

kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: be62b4f5899f30c938bbf4386ae4e21e3b746888ee1c8dbdd349232a935d0f00

libdmmp-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 1b424b99b65cb2b293c3e0b76f0624f13cd4bd78b2dc3f971c297e836726443b

libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 242bc189dcdb964ad0c493782f84bf347d8576951684f4888929e89d08a650ff

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

x86_64

device-mapper-multipath-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 7e2fc70cbefffd7a10b5deb63bd6007574ceb8661c695b067233e8a71824bc3f

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 575254a6d2fb54f6a95eca18f9fcf71d5ca61856a28c0d135a1a1a618c427633

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: d4cbf501a3721df7e411a389e2dda03766463542b69668d88048a8c60b9c98c0

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm

SHA-256: ea3ab75e7cc7544fabf7b80b039a56aef4a61d36d31b40454f614044887a4fa6

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 85394aab59d4cc847ba3e1c07f6ec22e39d06b0440e3cc65d73985d78e32c3df

device-mapper-multipath-libs-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 5177b7857442b7620a8e17213ea3d3b39fb6aa9ecb75b366efb8a4e0f269b835

device-mapper-multipath-libs-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 2e40539dae10b75fb8112e85dd3b4554372d0fa0265a70c8edde9f98a6002746

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 1f3558e149788651550912467667e79dc2fb555e44f95bc3b82c0522ad15567f

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f02cf27f23263a32f05ef359907cbbb07c315c3a89e5197a9b80c8a7c41d88ea

kpartx-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 550de58b12079b06fc208c67c4cea19e55317a06e80a6bf778157fd0a292cb1d

kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: cd60667174f9251d5c2ed80aca96dd00e9be2fc75cfdacc1cb90f21fab822c8f

kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: b35bf60ea8e2ed732c58d8a98844c5854975d1488e63bde6aac24d95db28d8d0

libdmmp-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 21eda77aedac6f0af8df29b29a7aad592e54fcbaafd9888cc9174f93f765718d

libdmmp-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f41f55f0940f4aa5fa31c7f53e12fe9535704da3fa42a449d0221f3075b6349e

libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: f780a2c35f56e8eeea61aa27dbd7a38014908558d4608def240d937948030e4a

libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 70f46f42fb2842b6f5d87886ab0e98330eb0d13050fd77ef5f68588b22dad1c0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

aarch64

device-mapper-multipath-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: d4845baf275aee224a442de3fdd0e185b6f69832e6540a5ca4612290f60ff0e2

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: c8d6540c5283315ac6f5ab137986eae2106106c75190fb90ab106e705e50ed90

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 65a10d1c9c7d2feeea4cfb0a2be78d7ae4a2a16a6d1bda0ca071412820825136

device-mapper-multipath-libs-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: ce846536d717cb366288d58dbc9f158d93d2ae76eb6568f590ff981fb9a239be

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 27bee2ee34ca95cc2c358bcc2b9f526e75124cea5d432365dcb7036cde837f77

kpartx-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: aed4a001f62d176a25cc387994cd9f7d1e5227c6999411a4dcfb47e75f49f198

kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 0de20c4d4478808e4aef6203a6092c05d23cb64e0cef1bf6b8276520baf7726f

libdmmp-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 1deee87d6684c5f6e3c57eddd96c35c0056558bd22b0cd5163b6be5621eaf8ff

libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 1439a0298ae273ae9a717b9b5cc40df3df642b2f9014d5ce8bfbabb4bd595162

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

ppc64le

device-mapper-multipath-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 4e0ce4f51df6725f5644ee85e7867bcdaafd9bf23a231793438be47fe0821cf8

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 13f391f3b4a8fd134e7d91d5a8144d1c69dff36b219f23a02af077ec4dff8743

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 98c8cbb0019ef18401e37bcdf99da944a470b8b7574fc06c01c97dd18b8bb538

device-mapper-multipath-libs-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 20fa1f2c78fb009f79f76b403a1ecb5172151a29e6aee5bc6b68be6098c88f8d

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 71d0ca271c1b95f57785c516d32d1772eb0f40f9b831684fd625817790469b12

kpartx-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 83d300445fb7764903c521d6f726d98abd8547634b1af9b15eedcd7e0735b68b

kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: be62b4f5899f30c938bbf4386ae4e21e3b746888ee1c8dbdd349232a935d0f00

libdmmp-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 1b424b99b65cb2b293c3e0b76f0624f13cd4bd78b2dc3f971c297e836726443b

libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 242bc189dcdb964ad0c493782f84bf347d8576951684f4888929e89d08a650ff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

device-mapper-multipath-0.8.4-10.el8_4.4.src.rpm

SHA-256: ba051a286c370f298a0d7aa6c1aa6aaae1ca2a1a86b0bc0b51668bae25e428ef

x86_64

device-mapper-multipath-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 7e2fc70cbefffd7a10b5deb63bd6007574ceb8661c695b067233e8a71824bc3f

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 575254a6d2fb54f6a95eca18f9fcf71d5ca61856a28c0d135a1a1a618c427633

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: d4cbf501a3721df7e411a389e2dda03766463542b69668d88048a8c60b9c98c0

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm

SHA-256: ea3ab75e7cc7544fabf7b80b039a56aef4a61d36d31b40454f614044887a4fa6

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 85394aab59d4cc847ba3e1c07f6ec22e39d06b0440e3cc65d73985d78e32c3df

device-mapper-multipath-libs-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 5177b7857442b7620a8e17213ea3d3b39fb6aa9ecb75b366efb8a4e0f269b835

device-mapper-multipath-libs-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 2e40539dae10b75fb8112e85dd3b4554372d0fa0265a70c8edde9f98a6002746

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 1f3558e149788651550912467667e79dc2fb555e44f95bc3b82c0522ad15567f

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f02cf27f23263a32f05ef359907cbbb07c315c3a89e5197a9b80c8a7c41d88ea

kpartx-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 550de58b12079b06fc208c67c4cea19e55317a06e80a6bf778157fd0a292cb1d

kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: cd60667174f9251d5c2ed80aca96dd00e9be2fc75cfdacc1cb90f21fab822c8f

kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: b35bf60ea8e2ed732c58d8a98844c5854975d1488e63bde6aac24d95db28d8d0

libdmmp-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 21eda77aedac6f0af8df29b29a7aad592e54fcbaafd9888cc9174f93f765718d

libdmmp-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f41f55f0940f4aa5fa31c7f53e12fe9535704da3fa42a449d0221f3075b6349e

libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: f780a2c35f56e8eeea61aa27dbd7a38014908558d4608def240d937948030e4a

libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 70f46f42fb2842b6f5d87886ab0e98330eb0d13050fd77ef5f68588b22dad1c0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 575254a6d2fb54f6a95eca18f9fcf71d5ca61856a28c0d135a1a1a618c427633

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: d4cbf501a3721df7e411a389e2dda03766463542b69668d88048a8c60b9c98c0

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.i686.rpm

SHA-256: ea3ab75e7cc7544fabf7b80b039a56aef4a61d36d31b40454f614044887a4fa6

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 85394aab59d4cc847ba3e1c07f6ec22e39d06b0440e3cc65d73985d78e32c3df

device-mapper-multipath-devel-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 92b75574b0c293bd51909c238bc5d480baee26c50bae42db2e1bd366f0df92f3

device-mapper-multipath-devel-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: ff15e0d42921bc0a5e24baa8c34d514ab40393923f752920895324a35b5ce0f2

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: 1f3558e149788651550912467667e79dc2fb555e44f95bc3b82c0522ad15567f

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: f02cf27f23263a32f05ef359907cbbb07c315c3a89e5197a9b80c8a7c41d88ea

kpartx-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: cd60667174f9251d5c2ed80aca96dd00e9be2fc75cfdacc1cb90f21fab822c8f

kpartx-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: b35bf60ea8e2ed732c58d8a98844c5854975d1488e63bde6aac24d95db28d8d0

libdmmp-debuginfo-0.8.4-10.el8_4.4.i686.rpm

SHA-256: f780a2c35f56e8eeea61aa27dbd7a38014908558d4608def240d937948030e4a

libdmmp-debuginfo-0.8.4-10.el8_4.4.x86_64.rpm

SHA-256: 70f46f42fb2842b6f5d87886ab0e98330eb0d13050fd77ef5f68588b22dad1c0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 13f391f3b4a8fd134e7d91d5a8144d1c69dff36b219f23a02af077ec4dff8743

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 98c8cbb0019ef18401e37bcdf99da944a470b8b7574fc06c01c97dd18b8bb538

device-mapper-multipath-devel-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 120b8d1dd4fbda06a3b889dcb5af5b9cc9fbd58234a952b691d2b00103d91510

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 71d0ca271c1b95f57785c516d32d1772eb0f40f9b831684fd625817790469b12

kpartx-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: be62b4f5899f30c938bbf4386ae4e21e3b746888ee1c8dbdd349232a935d0f00

libdmmp-debuginfo-0.8.4-10.el8_4.4.ppc64le.rpm

SHA-256: 242bc189dcdb964ad0c493782f84bf347d8576951684f4888929e89d08a650ff

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM

s390x

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: f0b28ba14c7f1b0b10f31d0ce7d5bde8a2d91b8659c01ae6279b671a944654fc

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: caf7a780d18d6dbe19b1947c2ed00ce12d744bb2a7bfc4451a221c37aa5d37d9

device-mapper-multipath-devel-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: e5faf7b4ff72255f11fe075ea975776ab7012c9e96fbc22a94449a1aede3eb1b

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: f03b14ba215152e866bf2228c0b8706c96f59cbb4be02bf6d4f1c7cd91d253c2

kpartx-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: 0193476b099ee9b4147371c6d204fa16451bb9269c8f2f2f58e20f9877bf35f8

libdmmp-debuginfo-0.8.4-10.el8_4.4.s390x.rpm

SHA-256: 28ce152095144a617fced3498a09d5a8b73677d416bce622999513c3e9324f7a

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

device-mapper-multipath-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: c8d6540c5283315ac6f5ab137986eae2106106c75190fb90ab106e705e50ed90

device-mapper-multipath-debugsource-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 65a10d1c9c7d2feeea4cfb0a2be78d7ae4a2a16a6d1bda0ca071412820825136

device-mapper-multipath-devel-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 5f6a7b54f2c4828e376df20c73fd1ffa8287b0efe717a5e126192b7903865c94

device-mapper-multipath-libs-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 27bee2ee34ca95cc2c358bcc2b9f526e75124cea5d432365dcb7036cde837f77

kpartx-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 0de20c4d4478808e4aef6203a6092c05d23cb64e0cef1bf6b8276520baf7726f

libdmmp-debuginfo-0.8.4-10.el8_4.4.aarch64.rpm

SHA-256: 1439a0298ae273ae9a717b9b5cc40df3df642b2f9014d5ce8bfbabb4bd595162

Related news

Debian Security Advisory 5366-1

Debian Linux Security Advisory 5366-1 - The Qualys Research Labs reported an authorization bypass (CVE-2022-41974) and a symlink attack (CVE-2022-41973) in multipath-tools, a set of tools to drive the Device Mapper multipathing driver, which may result in local privilege escalation.

Red Hat Security Advisory 2022-8598-01

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free v...

RHSA-2022:8609: Red Hat Security Advisory: OpenShift Virtualization 4.9.7 Images security update

Red Hat OpenShift Virtualization release 4.9.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1996: go-restful: Authorization Bypass Through User-Controlled Key

Red Hat Security Advisory 2022-7874-01

Red Hat Security Advisory 2022-7874-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. Issues addressed include a code execution vulnerability.

Ubuntu Security Notice USN-5731-1

Ubuntu Security Notice 5731-1 - It was discovered that multipath-tools incorrectly handled symlinks. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that multipath-tools incorrectly handled access controls. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges.

RHSA-2022:8453: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7928-01

Red Hat Security Advisory 2022-7928-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7192-01

Red Hat Security Advisory 2022-7192-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7186: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket