Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
Red Hat Security Data
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Important: device-mapper-multipath security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Enterprise Linux for x86_64 9

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

x86_64

device-mapper-multipath-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 6e0a767768d89f98bbe01acc6ee6703b538bf1a5a862aab2b43660625c003c14

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 598b28e3297cddf49fe4258c56de4ba63a161f55f4825f4d121cd4ce08fd7da7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 5c23fe64a0be7b9d7cdf7dd65a4970f635a0a19727f5f6a5c95c96ac0eb2408d

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.i686.rpm

SHA-256: b720be5cca4aac566a239fc63f303a940eeedfa849c9e5aa654b0fb7cd831e67

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 961906ec96ba60751b9bf4b59c2e25266f929c5874435c74e484b876fcb80ea2

device-mapper-multipath-libs-0.8.7-7.el9_0.1.i686.rpm

SHA-256: a33c01e513177e829a9c5fc1abd64c08bf913940aea6bc258c665636aec993eb

device-mapper-multipath-libs-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 6137432ed82e0f497afbf88e97f9f8c949465a185fbd0c3b6ab49d160816c235

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: d5ab070ceddb71f889ae6f1a5a48a1023a345509d122a218a00e1b67d4d489a4

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 67aa00fd1a4aca90247972fc1afc11ab541714be03f080581f80e8080fdc7224

kpartx-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 0a1c4b36683261ab53d87fec19ca282fb0abd22eb24fc612857d581994206f59

kpartx-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 630e63f634959e2a569535914f6ae0a881046efe4324b68777fbde44d6bed2a7

kpartx-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: c18efd3cbc8da0c7a243c434791249df97adfcb9fe5febb7b9d5374bff73b69e

libdmmp-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 7ab73d1d3cbdcd11d7faa98e2a441fc9323f5de1d5a25996bdc6f5bbd46de0e6

libdmmp-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: bb7e03829778b7c5119c785ae81db06b441c0cae3f6adc8d5a8fdb47ffc70edb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

x86_64

device-mapper-multipath-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 6e0a767768d89f98bbe01acc6ee6703b538bf1a5a862aab2b43660625c003c14

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 598b28e3297cddf49fe4258c56de4ba63a161f55f4825f4d121cd4ce08fd7da7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 5c23fe64a0be7b9d7cdf7dd65a4970f635a0a19727f5f6a5c95c96ac0eb2408d

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.i686.rpm

SHA-256: b720be5cca4aac566a239fc63f303a940eeedfa849c9e5aa654b0fb7cd831e67

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 961906ec96ba60751b9bf4b59c2e25266f929c5874435c74e484b876fcb80ea2

device-mapper-multipath-libs-0.8.7-7.el9_0.1.i686.rpm

SHA-256: a33c01e513177e829a9c5fc1abd64c08bf913940aea6bc258c665636aec993eb

device-mapper-multipath-libs-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 6137432ed82e0f497afbf88e97f9f8c949465a185fbd0c3b6ab49d160816c235

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: d5ab070ceddb71f889ae6f1a5a48a1023a345509d122a218a00e1b67d4d489a4

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 67aa00fd1a4aca90247972fc1afc11ab541714be03f080581f80e8080fdc7224

kpartx-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 0a1c4b36683261ab53d87fec19ca282fb0abd22eb24fc612857d581994206f59

kpartx-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 630e63f634959e2a569535914f6ae0a881046efe4324b68777fbde44d6bed2a7

kpartx-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: c18efd3cbc8da0c7a243c434791249df97adfcb9fe5febb7b9d5374bff73b69e

libdmmp-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 7ab73d1d3cbdcd11d7faa98e2a441fc9323f5de1d5a25996bdc6f5bbd46de0e6

libdmmp-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: bb7e03829778b7c5119c785ae81db06b441c0cae3f6adc8d5a8fdb47ffc70edb

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

s390x

device-mapper-multipath-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 70886dc9b5b22705a73039d8cd7d3a35b5ed5640dc3987d9d0936b81f3490bf2

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: b2ec52d7479df920f8b507549f9e9414008c69122da671d78332bb8abe7f7b41

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 97571396c1d2fd059a6360882d4fa4a13a112745e5818a6ebe1ea15a0142e736

device-mapper-multipath-libs-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 969394c66a64c089842b7fa1962605641b92c1f741e70e2df5a95fd297512f17

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: dcc774aafb5f408464d48c4c90fb53f278c0a8a0077787f94ae3be6c5692433e

kpartx-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: a1436ad957d7dbb23ac95ee2d6951c9229fe826a898eead5012cd2a64bd554d7

kpartx-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: be6a5eb61410bc69eea8a71cd56adc21578a2f6ec4c98329c20919b282bf3b12

libdmmp-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: cd773b7b973cd706cc9cb4cca943b554f2879d108925cf1573bff48dd22e689d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

s390x

device-mapper-multipath-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 70886dc9b5b22705a73039d8cd7d3a35b5ed5640dc3987d9d0936b81f3490bf2

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: b2ec52d7479df920f8b507549f9e9414008c69122da671d78332bb8abe7f7b41

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 97571396c1d2fd059a6360882d4fa4a13a112745e5818a6ebe1ea15a0142e736

device-mapper-multipath-libs-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 969394c66a64c089842b7fa1962605641b92c1f741e70e2df5a95fd297512f17

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: dcc774aafb5f408464d48c4c90fb53f278c0a8a0077787f94ae3be6c5692433e

kpartx-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: a1436ad957d7dbb23ac95ee2d6951c9229fe826a898eead5012cd2a64bd554d7

kpartx-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: be6a5eb61410bc69eea8a71cd56adc21578a2f6ec4c98329c20919b282bf3b12

libdmmp-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: cd773b7b973cd706cc9cb4cca943b554f2879d108925cf1573bff48dd22e689d

Red Hat Enterprise Linux for Power, little endian 9

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

ppc64le

device-mapper-multipath-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 056c9482c7bb6b6b5bbf94374574b8e92a58f532b9ca0be37a42dee35d664ee3

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f122b62bdc622bab164a37c6401ebb03382902c8174f40aa0f53487bec2e8d99

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f17f4a656c7d8b6305976c4aaa2cd2fb5b6f62992285e065c251894238e50bf5

device-mapper-multipath-libs-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 110db5a69996f6196513f3c84fae091c23a42b469d4b1589645b30c22a58526d

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 939c6ab6f7d34b304319ac7593fedbf783dd0b29abcb2bb2618129ca7b93828d

kpartx-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: e5fc7524323040236d04f0bfe21c29c48bbe43132b95888b3ea9e7ce323db900

kpartx-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f2d70cf0708edab545efcaca3071895b35d1c1f67e74cbc2a4ffb72cfdb43ee2

libdmmp-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: da9803a6ced80636a721d30cfa3944fd7d551db66998f7bb9954e17c83926192

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

ppc64le

device-mapper-multipath-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 056c9482c7bb6b6b5bbf94374574b8e92a58f532b9ca0be37a42dee35d664ee3

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f122b62bdc622bab164a37c6401ebb03382902c8174f40aa0f53487bec2e8d99

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f17f4a656c7d8b6305976c4aaa2cd2fb5b6f62992285e065c251894238e50bf5

device-mapper-multipath-libs-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 110db5a69996f6196513f3c84fae091c23a42b469d4b1589645b30c22a58526d

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 939c6ab6f7d34b304319ac7593fedbf783dd0b29abcb2bb2618129ca7b93828d

kpartx-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: e5fc7524323040236d04f0bfe21c29c48bbe43132b95888b3ea9e7ce323db900

kpartx-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f2d70cf0708edab545efcaca3071895b35d1c1f67e74cbc2a4ffb72cfdb43ee2

libdmmp-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: da9803a6ced80636a721d30cfa3944fd7d551db66998f7bb9954e17c83926192

Red Hat Enterprise Linux for ARM 64 9

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

aarch64

device-mapper-multipath-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 2d8cf86437ec3bc5d99eca6b77647f56abca550e040769876cc69a292e5331c7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 9bff2422e009fd5917cf41da68f6362d0fcc758011c8dd953daef809c175a9d8

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 8f44ae6909a01b4e62279b1f94ea99137aa2026898f9a35b1542bca2f534b98c

device-mapper-multipath-libs-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 56d18b2b108560d7be4f94aca1e62b8aaabd8cfcee1209948da5b463d18cccd0

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 50664823b66023eaff87143bfd78ff075d91f4213cb5f2b55a4c7ae28b46a635

kpartx-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 1879d60f58a835bcc888ff55c20bb7385f42b82617982e5763be85df0338cdb8

kpartx-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 676738e385a8ab41d4d99e963f62df5c4531d8e00d6fe0aa80ae87ded457e3a4

libdmmp-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 853e1767839e3b452f39c89cf4f12249fd9aa7aca05567b6a0b3c9328126800e

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f122b62bdc622bab164a37c6401ebb03382902c8174f40aa0f53487bec2e8d99

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f17f4a656c7d8b6305976c4aaa2cd2fb5b6f62992285e065c251894238e50bf5

device-mapper-multipath-devel-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 99513d617c0199413930412f0bc8503a6752d00fe6a68a29a487e9afc9fb76ca

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 939c6ab6f7d34b304319ac7593fedbf783dd0b29abcb2bb2618129ca7b93828d

kpartx-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f2d70cf0708edab545efcaca3071895b35d1c1f67e74cbc2a4ffb72cfdb43ee2

libdmmp-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: da9803a6ced80636a721d30cfa3944fd7d551db66998f7bb9954e17c83926192

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 9bff2422e009fd5917cf41da68f6362d0fcc758011c8dd953daef809c175a9d8

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 8f44ae6909a01b4e62279b1f94ea99137aa2026898f9a35b1542bca2f534b98c

device-mapper-multipath-devel-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 8a24d850c119aa22e4231220b691bbf611a8abb3b8becea4372a195ac6f6f755

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 50664823b66023eaff87143bfd78ff075d91f4213cb5f2b55a4c7ae28b46a635

kpartx-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 676738e385a8ab41d4d99e963f62df5c4531d8e00d6fe0aa80ae87ded457e3a4

libdmmp-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 853e1767839e3b452f39c89cf4f12249fd9aa7aca05567b6a0b3c9328126800e

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: b2ec52d7479df920f8b507549f9e9414008c69122da671d78332bb8abe7f7b41

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 97571396c1d2fd059a6360882d4fa4a13a112745e5818a6ebe1ea15a0142e736

device-mapper-multipath-devel-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 99f9f45a20e530e59e16a5787d1e73bb47618ecb6446aa341f004edb46ac5bba

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: dcc774aafb5f408464d48c4c90fb53f278c0a8a0077787f94ae3be6c5692433e

kpartx-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: be6a5eb61410bc69eea8a71cd56adc21578a2f6ec4c98329c20919b282bf3b12

libdmmp-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: cd773b7b973cd706cc9cb4cca943b554f2879d108925cf1573bff48dd22e689d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

aarch64

device-mapper-multipath-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 2d8cf86437ec3bc5d99eca6b77647f56abca550e040769876cc69a292e5331c7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 9bff2422e009fd5917cf41da68f6362d0fcc758011c8dd953daef809c175a9d8

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 8f44ae6909a01b4e62279b1f94ea99137aa2026898f9a35b1542bca2f534b98c

device-mapper-multipath-libs-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 56d18b2b108560d7be4f94aca1e62b8aaabd8cfcee1209948da5b463d18cccd0

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 50664823b66023eaff87143bfd78ff075d91f4213cb5f2b55a4c7ae28b46a635

kpartx-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 1879d60f58a835bcc888ff55c20bb7385f42b82617982e5763be85df0338cdb8

kpartx-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 676738e385a8ab41d4d99e963f62df5c4531d8e00d6fe0aa80ae87ded457e3a4

libdmmp-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 853e1767839e3b452f39c89cf4f12249fd9aa7aca05567b6a0b3c9328126800e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

ppc64le

device-mapper-multipath-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 056c9482c7bb6b6b5bbf94374574b8e92a58f532b9ca0be37a42dee35d664ee3

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f122b62bdc622bab164a37c6401ebb03382902c8174f40aa0f53487bec2e8d99

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f17f4a656c7d8b6305976c4aaa2cd2fb5b6f62992285e065c251894238e50bf5

device-mapper-multipath-libs-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 110db5a69996f6196513f3c84fae091c23a42b469d4b1589645b30c22a58526d

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 939c6ab6f7d34b304319ac7593fedbf783dd0b29abcb2bb2618129ca7b93828d

kpartx-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: e5fc7524323040236d04f0bfe21c29c48bbe43132b95888b3ea9e7ce323db900

kpartx-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f2d70cf0708edab545efcaca3071895b35d1c1f67e74cbc2a4ffb72cfdb43ee2

libdmmp-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: da9803a6ced80636a721d30cfa3944fd7d551db66998f7bb9954e17c83926192

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

x86_64

device-mapper-multipath-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 6e0a767768d89f98bbe01acc6ee6703b538bf1a5a862aab2b43660625c003c14

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 598b28e3297cddf49fe4258c56de4ba63a161f55f4825f4d121cd4ce08fd7da7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 5c23fe64a0be7b9d7cdf7dd65a4970f635a0a19727f5f6a5c95c96ac0eb2408d

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.i686.rpm

SHA-256: b720be5cca4aac566a239fc63f303a940eeedfa849c9e5aa654b0fb7cd831e67

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 961906ec96ba60751b9bf4b59c2e25266f929c5874435c74e484b876fcb80ea2

device-mapper-multipath-libs-0.8.7-7.el9_0.1.i686.rpm

SHA-256: a33c01e513177e829a9c5fc1abd64c08bf913940aea6bc258c665636aec993eb

device-mapper-multipath-libs-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 6137432ed82e0f497afbf88e97f9f8c949465a185fbd0c3b6ab49d160816c235

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: d5ab070ceddb71f889ae6f1a5a48a1023a345509d122a218a00e1b67d4d489a4

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 67aa00fd1a4aca90247972fc1afc11ab541714be03f080581f80e8080fdc7224

kpartx-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 0a1c4b36683261ab53d87fec19ca282fb0abd22eb24fc612857d581994206f59

kpartx-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 630e63f634959e2a569535914f6ae0a881046efe4324b68777fbde44d6bed2a7

kpartx-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: c18efd3cbc8da0c7a243c434791249df97adfcb9fe5febb7b9d5374bff73b69e

libdmmp-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 7ab73d1d3cbdcd11d7faa98e2a441fc9323f5de1d5a25996bdc6f5bbd46de0e6

libdmmp-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: bb7e03829778b7c5119c785ae81db06b441c0cae3f6adc8d5a8fdb47ffc70edb

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 598b28e3297cddf49fe4258c56de4ba63a161f55f4825f4d121cd4ce08fd7da7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 5c23fe64a0be7b9d7cdf7dd65a4970f635a0a19727f5f6a5c95c96ac0eb2408d

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.i686.rpm

SHA-256: b720be5cca4aac566a239fc63f303a940eeedfa849c9e5aa654b0fb7cd831e67

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 961906ec96ba60751b9bf4b59c2e25266f929c5874435c74e484b876fcb80ea2

device-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm

SHA-256: b6424775f300393e1d8cce445c07ae90d36cf8b43612b293e74e20aa0b1c26af

device-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 604d56cb2f9096e14a55a7f18c0b6e06ff26bd985600ca8a781de872442575a9

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: d5ab070ceddb71f889ae6f1a5a48a1023a345509d122a218a00e1b67d4d489a4

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 67aa00fd1a4aca90247972fc1afc11ab541714be03f080581f80e8080fdc7224

kpartx-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 630e63f634959e2a569535914f6ae0a881046efe4324b68777fbde44d6bed2a7

kpartx-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: c18efd3cbc8da0c7a243c434791249df97adfcb9fe5febb7b9d5374bff73b69e

libdmmp-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 7ab73d1d3cbdcd11d7faa98e2a441fc9323f5de1d5a25996bdc6f5bbd46de0e6

libdmmp-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: bb7e03829778b7c5119c785ae81db06b441c0cae3f6adc8d5a8fdb47ffc70edb

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 598b28e3297cddf49fe4258c56de4ba63a161f55f4825f4d121cd4ce08fd7da7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 5c23fe64a0be7b9d7cdf7dd65a4970f635a0a19727f5f6a5c95c96ac0eb2408d

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.i686.rpm

SHA-256: b720be5cca4aac566a239fc63f303a940eeedfa849c9e5aa654b0fb7cd831e67

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 961906ec96ba60751b9bf4b59c2e25266f929c5874435c74e484b876fcb80ea2

device-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm

SHA-256: b6424775f300393e1d8cce445c07ae90d36cf8b43612b293e74e20aa0b1c26af

device-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 604d56cb2f9096e14a55a7f18c0b6e06ff26bd985600ca8a781de872442575a9

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: d5ab070ceddb71f889ae6f1a5a48a1023a345509d122a218a00e1b67d4d489a4

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: 67aa00fd1a4aca90247972fc1afc11ab541714be03f080581f80e8080fdc7224

kpartx-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 630e63f634959e2a569535914f6ae0a881046efe4324b68777fbde44d6bed2a7

kpartx-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: c18efd3cbc8da0c7a243c434791249df97adfcb9fe5febb7b9d5374bff73b69e

libdmmp-debuginfo-0.8.7-7.el9_0.1.i686.rpm

SHA-256: 7ab73d1d3cbdcd11d7faa98e2a441fc9323f5de1d5a25996bdc6f5bbd46de0e6

libdmmp-debuginfo-0.8.7-7.el9_0.1.x86_64.rpm

SHA-256: bb7e03829778b7c5119c785ae81db06b441c0cae3f6adc8d5a8fdb47ffc70edb

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f122b62bdc622bab164a37c6401ebb03382902c8174f40aa0f53487bec2e8d99

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f17f4a656c7d8b6305976c4aaa2cd2fb5b6f62992285e065c251894238e50bf5

device-mapper-multipath-devel-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 99513d617c0199413930412f0bc8503a6752d00fe6a68a29a487e9afc9fb76ca

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: 939c6ab6f7d34b304319ac7593fedbf783dd0b29abcb2bb2618129ca7b93828d

kpartx-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: f2d70cf0708edab545efcaca3071895b35d1c1f67e74cbc2a4ffb72cfdb43ee2

libdmmp-debuginfo-0.8.7-7.el9_0.1.ppc64le.rpm

SHA-256: da9803a6ced80636a721d30cfa3944fd7d551db66998f7bb9954e17c83926192

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: b2ec52d7479df920f8b507549f9e9414008c69122da671d78332bb8abe7f7b41

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 97571396c1d2fd059a6360882d4fa4a13a112745e5818a6ebe1ea15a0142e736

device-mapper-multipath-devel-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 99f9f45a20e530e59e16a5787d1e73bb47618ecb6446aa341f004edb46ac5bba

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: dcc774aafb5f408464d48c4c90fb53f278c0a8a0077787f94ae3be6c5692433e

kpartx-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: be6a5eb61410bc69eea8a71cd56adc21578a2f6ec4c98329c20919b282bf3b12

libdmmp-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: cd773b7b973cd706cc9cb4cca943b554f2879d108925cf1573bff48dd22e689d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 9bff2422e009fd5917cf41da68f6362d0fcc758011c8dd953daef809c175a9d8

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 8f44ae6909a01b4e62279b1f94ea99137aa2026898f9a35b1542bca2f534b98c

device-mapper-multipath-devel-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 8a24d850c119aa22e4231220b691bbf611a8abb3b8becea4372a195ac6f6f755

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 50664823b66023eaff87143bfd78ff075d91f4213cb5f2b55a4c7ae28b46a635

kpartx-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 676738e385a8ab41d4d99e963f62df5c4531d8e00d6fe0aa80ae87ded457e3a4

libdmmp-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 853e1767839e3b452f39c89cf4f12249fd9aa7aca05567b6a0b3c9328126800e

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

aarch64

device-mapper-multipath-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 2d8cf86437ec3bc5d99eca6b77647f56abca550e040769876cc69a292e5331c7

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 9bff2422e009fd5917cf41da68f6362d0fcc758011c8dd953daef809c175a9d8

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 8f44ae6909a01b4e62279b1f94ea99137aa2026898f9a35b1542bca2f534b98c

device-mapper-multipath-libs-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 56d18b2b108560d7be4f94aca1e62b8aaabd8cfcee1209948da5b463d18cccd0

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 50664823b66023eaff87143bfd78ff075d91f4213cb5f2b55a4c7ae28b46a635

kpartx-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 1879d60f58a835bcc888ff55c20bb7385f42b82617982e5763be85df0338cdb8

kpartx-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 676738e385a8ab41d4d99e963f62df5c4531d8e00d6fe0aa80ae87ded457e3a4

libdmmp-debuginfo-0.8.7-7.el9_0.1.aarch64.rpm

SHA-256: 853e1767839e3b452f39c89cf4f12249fd9aa7aca05567b6a0b3c9328126800e

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

device-mapper-multipath-0.8.7-7.el9_0.1.src.rpm

SHA-256: 248fc7fbabe5610c5daa3fa54cf5793aacff484bd934081a76489f912774081c

s390x

device-mapper-multipath-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 70886dc9b5b22705a73039d8cd7d3a35b5ed5640dc3987d9d0936b81f3490bf2

device-mapper-multipath-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: b2ec52d7479df920f8b507549f9e9414008c69122da671d78332bb8abe7f7b41

device-mapper-multipath-debugsource-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 97571396c1d2fd059a6360882d4fa4a13a112745e5818a6ebe1ea15a0142e736

device-mapper-multipath-libs-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: 969394c66a64c089842b7fa1962605641b92c1f741e70e2df5a95fd297512f17

device-mapper-multipath-libs-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: dcc774aafb5f408464d48c4c90fb53f278c0a8a0077787f94ae3be6c5692433e

kpartx-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: a1436ad957d7dbb23ac95ee2d6951c9229fe826a898eead5012cd2a64bd554d7

kpartx-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: be6a5eb61410bc69eea8a71cd56adc21578a2f6ec4c98329c20919b282bf3b12

libdmmp-debuginfo-0.8.7-7.el9_0.1.s390x.rpm

SHA-256: cd773b7b973cd706cc9cb4cca943b554f2879d108925cf1573bff48dd22e689d

Related news

Gentoo Linux Security Advisory 202311-06

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

Debian Security Advisory 5366-1

Debian Linux Security Advisory 5366-1 - The Qualys Research Labs reported an authorization bypass (CVE-2022-41974) and a symlink attack (CVE-2022-41973) in multipath-tools, a set of tools to drive the Device Mapper multipathing driver, which may result in local privilege escalation.

Red Hat Security Advisory 2022-8598-01

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free v...

RHSA-2022:8598: Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

An update for redhat-release-virtualization-host, redhat-virtualization-host, and redhat-virtualization-host-productimg is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3515: libksba: integer overflow may lead to remote code execution * CVE-2022-38177: bind: memory leak in ECDSA DNSSEC verification code * CVE-2022-38178: bind: memory leaks in EdDSA DNSSEC verification code * CVE-2022-40674: ex...

RHSA-2022:7874: Red Hat Security Advisory: OpenShift Container Platform 4.8.53 bug fix and security update

Red Hat OpenShift Container Platform release 4.8.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

Red Hat Security Advisory 2022-7928-01

Red Hat Security Advisory 2022-7928-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

RHSA-2022:7928: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7201-01

Red Hat Security Advisory 2022-7201-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.12. Issues addressed include a code execution vulnerability.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Leeloo Multipath Authorization Bypass / Symlink Attack

The Qualys Research Team has discovered authorization bypass and symlink vulnerabilities in multipathd. The authorization bypass was introduced in version 0.7.0 and the symlink vulnerability was introduced in version 0.7.7.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7192-01

Red Hat Security Advisory 2022-7192-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7186: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket