Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7192: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
Red Hat Security Data
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Important: device-mapper-multipath security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Enterprise Linux for x86_64 8

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

x86_64

device-mapper-multipath-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 95cae8ccf189632b53bea30f1d05d54937eec2fdcd8f7e1c683462e987684d8a

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: a47190c0fd20ea8f81cade53cee03e372069775a918eb1cc24a742b13eda5786

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 35f1b6d054cffcd421e5db7ce4f4c615cb48e547ee00d81f75b4bf7e753668df

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 44bf426a2c3468aa834a8579d46b7f6c6e9a357edb23902e08235ceba40acc7f

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: a2222456936bdd5daf6028ef0c3f3e23ad0811441e275760db4d4427e733da98

device-mapper-multipath-libs-0.8.4-22.el8_6.2.i686.rpm

SHA-256: baedd4ef13a6ed1372ea77fd95601d178c9dff25f0468762daaa8c7ce04f6e96

device-mapper-multipath-libs-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 44568a152bd6b6246ebb7757387ed2258e87cba4cddfad0e57ed1d62ca042b58

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f01cacf7364839999454f858d4410bf681377a0e9482d552ce48faf1fe2ff78b

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 6fa9d3ac2931c02da9114d4dd51ab138257ff0d6623f13977a8afd0332670ca3

kpartx-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 55d6700099115fd8dd061c6b22debf036eed1a39ef90e8efe9953a1aa1c61d76

kpartx-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 6a1aa19ba4386e78c13a54aaff07d118fbd876a346262747e89ffb97063daf4f

kpartx-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b58cb9f79cfc1de8b91dc143f9ca34f62982f43a0831d602b28e2fa874dd7ad3

libdmmp-0.8.4-22.el8_6.2.i686.rpm

SHA-256: ada8c9cc765391a124427a23fb365345dc88fd2a41b16907607159b6d45486e7

libdmmp-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b9a307100d7eb4960f85d16cc056ee059692750e632e0f6ff7e84ef27c2b85fc

libdmmp-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 51a6c9172c812595f4d1e9de777c3f4f4169b115fff9d6055650d12f6fdb737f

libdmmp-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: ec9734b4d7fcf95d02a13b1e136ded85ccc78c0ccbb9a22a902e8dee7dbd6a34

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

x86_64

device-mapper-multipath-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 95cae8ccf189632b53bea30f1d05d54937eec2fdcd8f7e1c683462e987684d8a

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: a47190c0fd20ea8f81cade53cee03e372069775a918eb1cc24a742b13eda5786

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 35f1b6d054cffcd421e5db7ce4f4c615cb48e547ee00d81f75b4bf7e753668df

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 44bf426a2c3468aa834a8579d46b7f6c6e9a357edb23902e08235ceba40acc7f

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: a2222456936bdd5daf6028ef0c3f3e23ad0811441e275760db4d4427e733da98

device-mapper-multipath-libs-0.8.4-22.el8_6.2.i686.rpm

SHA-256: baedd4ef13a6ed1372ea77fd95601d178c9dff25f0468762daaa8c7ce04f6e96

device-mapper-multipath-libs-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 44568a152bd6b6246ebb7757387ed2258e87cba4cddfad0e57ed1d62ca042b58

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f01cacf7364839999454f858d4410bf681377a0e9482d552ce48faf1fe2ff78b

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 6fa9d3ac2931c02da9114d4dd51ab138257ff0d6623f13977a8afd0332670ca3

kpartx-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 55d6700099115fd8dd061c6b22debf036eed1a39ef90e8efe9953a1aa1c61d76

kpartx-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 6a1aa19ba4386e78c13a54aaff07d118fbd876a346262747e89ffb97063daf4f

kpartx-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b58cb9f79cfc1de8b91dc143f9ca34f62982f43a0831d602b28e2fa874dd7ad3

libdmmp-0.8.4-22.el8_6.2.i686.rpm

SHA-256: ada8c9cc765391a124427a23fb365345dc88fd2a41b16907607159b6d45486e7

libdmmp-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b9a307100d7eb4960f85d16cc056ee059692750e632e0f6ff7e84ef27c2b85fc

libdmmp-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 51a6c9172c812595f4d1e9de777c3f4f4169b115fff9d6055650d12f6fdb737f

libdmmp-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: ec9734b4d7fcf95d02a13b1e136ded85ccc78c0ccbb9a22a902e8dee7dbd6a34

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

x86_64

device-mapper-multipath-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 95cae8ccf189632b53bea30f1d05d54937eec2fdcd8f7e1c683462e987684d8a

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: a47190c0fd20ea8f81cade53cee03e372069775a918eb1cc24a742b13eda5786

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 35f1b6d054cffcd421e5db7ce4f4c615cb48e547ee00d81f75b4bf7e753668df

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 44bf426a2c3468aa834a8579d46b7f6c6e9a357edb23902e08235ceba40acc7f

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: a2222456936bdd5daf6028ef0c3f3e23ad0811441e275760db4d4427e733da98

device-mapper-multipath-libs-0.8.4-22.el8_6.2.i686.rpm

SHA-256: baedd4ef13a6ed1372ea77fd95601d178c9dff25f0468762daaa8c7ce04f6e96

device-mapper-multipath-libs-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 44568a152bd6b6246ebb7757387ed2258e87cba4cddfad0e57ed1d62ca042b58

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f01cacf7364839999454f858d4410bf681377a0e9482d552ce48faf1fe2ff78b

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 6fa9d3ac2931c02da9114d4dd51ab138257ff0d6623f13977a8afd0332670ca3

kpartx-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 55d6700099115fd8dd061c6b22debf036eed1a39ef90e8efe9953a1aa1c61d76

kpartx-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 6a1aa19ba4386e78c13a54aaff07d118fbd876a346262747e89ffb97063daf4f

kpartx-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b58cb9f79cfc1de8b91dc143f9ca34f62982f43a0831d602b28e2fa874dd7ad3

libdmmp-0.8.4-22.el8_6.2.i686.rpm

SHA-256: ada8c9cc765391a124427a23fb365345dc88fd2a41b16907607159b6d45486e7

libdmmp-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b9a307100d7eb4960f85d16cc056ee059692750e632e0f6ff7e84ef27c2b85fc

libdmmp-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 51a6c9172c812595f4d1e9de777c3f4f4169b115fff9d6055650d12f6fdb737f

libdmmp-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: ec9734b4d7fcf95d02a13b1e136ded85ccc78c0ccbb9a22a902e8dee7dbd6a34

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

s390x

device-mapper-multipath-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: b06141d870008a62aca7f0ef6915b6a9b21f82297b525c0976f8c9ba9f798f41

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 54d96f8f2c6cc7b590732ad8a29ad1ed3d259bd85ee7a65058798551d8d5a8f8

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 986818b92097be31576f66811de535337e5d414e218bd72d111e537c44bba261

device-mapper-multipath-libs-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 3141a7305f0b6c5b7668af99eb3150740fbab86ba1ff47172f639fa0d7784a38

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 6655edfa0e8225fa491c59553fd03ec36c32519d99c186f445d9b7329024631f

kpartx-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 5598e62f05b1aa86721b79ec352124dfbc38ca73dc37b6743e6d6822988df0af

kpartx-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: f16a7378e0f5a50008e859e7e65e97265a13c1f642b9b238d21b7dcf61cfcbc2

libdmmp-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 167543bd713eb137797c67f798f76ba8d70f50b399b24f156c603fe89791bafe

libdmmp-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: b7913de6f399e6fcf303eb1d7ede9dce7cda8a817e62ca5030a0c996e94e5e1b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

s390x

device-mapper-multipath-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: b06141d870008a62aca7f0ef6915b6a9b21f82297b525c0976f8c9ba9f798f41

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 54d96f8f2c6cc7b590732ad8a29ad1ed3d259bd85ee7a65058798551d8d5a8f8

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 986818b92097be31576f66811de535337e5d414e218bd72d111e537c44bba261

device-mapper-multipath-libs-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 3141a7305f0b6c5b7668af99eb3150740fbab86ba1ff47172f639fa0d7784a38

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 6655edfa0e8225fa491c59553fd03ec36c32519d99c186f445d9b7329024631f

kpartx-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 5598e62f05b1aa86721b79ec352124dfbc38ca73dc37b6743e6d6822988df0af

kpartx-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: f16a7378e0f5a50008e859e7e65e97265a13c1f642b9b238d21b7dcf61cfcbc2

libdmmp-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 167543bd713eb137797c67f798f76ba8d70f50b399b24f156c603fe89791bafe

libdmmp-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: b7913de6f399e6fcf303eb1d7ede9dce7cda8a817e62ca5030a0c996e94e5e1b

Red Hat Enterprise Linux for Power, little endian 8

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

ppc64le

device-mapper-multipath-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 7a78adbe03815e28a41f28d439eb05ad8d13f88ab4f5e952c524589f60abb74f

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: a8409d80031f6a1ee3495c5b5613940e6935e5b12426939749b2c944956e48b9

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: de93b927b74f3017d41b37f3c7ff69489c5d2988f0aa3c6a6448b393e294d22a

device-mapper-multipath-libs-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: bd4b249c040a323b8cb06e978cc7655e6eb7fb655294ad9fff62450aa0cb64a3

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 0f71794986c67588c2274f54d6365591851ee83b72e8e9436e520e3ce3c53e48

kpartx-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 79d0895b041406f6a13fd669dffa3e82c82729feffbf023d6b6131d0034bfe0e

kpartx-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 98b8cfb39217ce48f2b35e7eaf7d73d2c5572fb08932a55ac69d75b56836661b

libdmmp-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 551df0dbbcb4edb760d427a351c20ee6349367aed3a1a4259d8ba16caae3684a

libdmmp-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 3dec2a433807c458500306465b3517e56431fd1e1c32da0ef26b326065153992

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

ppc64le

device-mapper-multipath-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 7a78adbe03815e28a41f28d439eb05ad8d13f88ab4f5e952c524589f60abb74f

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: a8409d80031f6a1ee3495c5b5613940e6935e5b12426939749b2c944956e48b9

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: de93b927b74f3017d41b37f3c7ff69489c5d2988f0aa3c6a6448b393e294d22a

device-mapper-multipath-libs-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: bd4b249c040a323b8cb06e978cc7655e6eb7fb655294ad9fff62450aa0cb64a3

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 0f71794986c67588c2274f54d6365591851ee83b72e8e9436e520e3ce3c53e48

kpartx-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 79d0895b041406f6a13fd669dffa3e82c82729feffbf023d6b6131d0034bfe0e

kpartx-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 98b8cfb39217ce48f2b35e7eaf7d73d2c5572fb08932a55ac69d75b56836661b

libdmmp-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 551df0dbbcb4edb760d427a351c20ee6349367aed3a1a4259d8ba16caae3684a

libdmmp-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 3dec2a433807c458500306465b3517e56431fd1e1c32da0ef26b326065153992

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

x86_64

device-mapper-multipath-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 95cae8ccf189632b53bea30f1d05d54937eec2fdcd8f7e1c683462e987684d8a

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: a47190c0fd20ea8f81cade53cee03e372069775a918eb1cc24a742b13eda5786

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 35f1b6d054cffcd421e5db7ce4f4c615cb48e547ee00d81f75b4bf7e753668df

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 44bf426a2c3468aa834a8579d46b7f6c6e9a357edb23902e08235ceba40acc7f

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: a2222456936bdd5daf6028ef0c3f3e23ad0811441e275760db4d4427e733da98

device-mapper-multipath-libs-0.8.4-22.el8_6.2.i686.rpm

SHA-256: baedd4ef13a6ed1372ea77fd95601d178c9dff25f0468762daaa8c7ce04f6e96

device-mapper-multipath-libs-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 44568a152bd6b6246ebb7757387ed2258e87cba4cddfad0e57ed1d62ca042b58

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f01cacf7364839999454f858d4410bf681377a0e9482d552ce48faf1fe2ff78b

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 6fa9d3ac2931c02da9114d4dd51ab138257ff0d6623f13977a8afd0332670ca3

kpartx-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 55d6700099115fd8dd061c6b22debf036eed1a39ef90e8efe9953a1aa1c61d76

kpartx-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 6a1aa19ba4386e78c13a54aaff07d118fbd876a346262747e89ffb97063daf4f

kpartx-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b58cb9f79cfc1de8b91dc143f9ca34f62982f43a0831d602b28e2fa874dd7ad3

libdmmp-0.8.4-22.el8_6.2.i686.rpm

SHA-256: ada8c9cc765391a124427a23fb365345dc88fd2a41b16907607159b6d45486e7

libdmmp-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b9a307100d7eb4960f85d16cc056ee059692750e632e0f6ff7e84ef27c2b85fc

libdmmp-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 51a6c9172c812595f4d1e9de777c3f4f4169b115fff9d6055650d12f6fdb737f

libdmmp-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: ec9734b4d7fcf95d02a13b1e136ded85ccc78c0ccbb9a22a902e8dee7dbd6a34

Red Hat Enterprise Linux for ARM 64 8

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

aarch64

device-mapper-multipath-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 580d9357de4784315de2d5252367f8846c279d2a6fc1b10c29ba251e72052323

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 91b3786b57ff28c62be6a8ab878a7dd7f9e630e9c3db6ad3cf6a15957b3dcb8a

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 02d0ec4401bf8ffa30c62bb3b67e27aa0fb6d459223a737eb2a2685480552b12

device-mapper-multipath-libs-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 1b42f7d88815b7224bb777cfd467b1b6a4ed909cf2f2215c88d4f31b82866d4e

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: b74714819657ef2a20ee48a478284e97b0666a1b49a401fe18f9809650a4491b

kpartx-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 7d21ce172694637dc380ebde6a6be6cfab671ec5d6c17013c53b950b60d127ef

kpartx-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 76c2bc4bb9ffdb9aae3f8a647051ebf2898e2a6a438fc7e755916a5ecb1a325f

libdmmp-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 34d143d5adf1b4880562d9df8348c544166d049646584402697ff62fc7681bd9

libdmmp-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 2ad9be449e0d00db2d2d099581804ba182e4c0c81e10020057f2d5177d8124a0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

ppc64le

device-mapper-multipath-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 7a78adbe03815e28a41f28d439eb05ad8d13f88ab4f5e952c524589f60abb74f

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: a8409d80031f6a1ee3495c5b5613940e6935e5b12426939749b2c944956e48b9

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: de93b927b74f3017d41b37f3c7ff69489c5d2988f0aa3c6a6448b393e294d22a

device-mapper-multipath-libs-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: bd4b249c040a323b8cb06e978cc7655e6eb7fb655294ad9fff62450aa0cb64a3

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 0f71794986c67588c2274f54d6365591851ee83b72e8e9436e520e3ce3c53e48

kpartx-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 79d0895b041406f6a13fd669dffa3e82c82729feffbf023d6b6131d0034bfe0e

kpartx-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 98b8cfb39217ce48f2b35e7eaf7d73d2c5572fb08932a55ac69d75b56836661b

libdmmp-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 551df0dbbcb4edb760d427a351c20ee6349367aed3a1a4259d8ba16caae3684a

libdmmp-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 3dec2a433807c458500306465b3517e56431fd1e1c32da0ef26b326065153992

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

x86_64

device-mapper-multipath-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 95cae8ccf189632b53bea30f1d05d54937eec2fdcd8f7e1c683462e987684d8a

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: a47190c0fd20ea8f81cade53cee03e372069775a918eb1cc24a742b13eda5786

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 35f1b6d054cffcd421e5db7ce4f4c615cb48e547ee00d81f75b4bf7e753668df

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 44bf426a2c3468aa834a8579d46b7f6c6e9a357edb23902e08235ceba40acc7f

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: a2222456936bdd5daf6028ef0c3f3e23ad0811441e275760db4d4427e733da98

device-mapper-multipath-libs-0.8.4-22.el8_6.2.i686.rpm

SHA-256: baedd4ef13a6ed1372ea77fd95601d178c9dff25f0468762daaa8c7ce04f6e96

device-mapper-multipath-libs-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 44568a152bd6b6246ebb7757387ed2258e87cba4cddfad0e57ed1d62ca042b58

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f01cacf7364839999454f858d4410bf681377a0e9482d552ce48faf1fe2ff78b

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 6fa9d3ac2931c02da9114d4dd51ab138257ff0d6623f13977a8afd0332670ca3

kpartx-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 55d6700099115fd8dd061c6b22debf036eed1a39ef90e8efe9953a1aa1c61d76

kpartx-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 6a1aa19ba4386e78c13a54aaff07d118fbd876a346262747e89ffb97063daf4f

kpartx-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b58cb9f79cfc1de8b91dc143f9ca34f62982f43a0831d602b28e2fa874dd7ad3

libdmmp-0.8.4-22.el8_6.2.i686.rpm

SHA-256: ada8c9cc765391a124427a23fb365345dc88fd2a41b16907607159b6d45486e7

libdmmp-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b9a307100d7eb4960f85d16cc056ee059692750e632e0f6ff7e84ef27c2b85fc

libdmmp-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 51a6c9172c812595f4d1e9de777c3f4f4169b115fff9d6055650d12f6fdb737f

libdmmp-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: ec9734b4d7fcf95d02a13b1e136ded85ccc78c0ccbb9a22a902e8dee7dbd6a34

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: a47190c0fd20ea8f81cade53cee03e372069775a918eb1cc24a742b13eda5786

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 35f1b6d054cffcd421e5db7ce4f4c615cb48e547ee00d81f75b4bf7e753668df

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 44bf426a2c3468aa834a8579d46b7f6c6e9a357edb23902e08235ceba40acc7f

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: a2222456936bdd5daf6028ef0c3f3e23ad0811441e275760db4d4427e733da98

device-mapper-multipath-devel-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f28c429e3d1cdc747220875a318f51e90ccc3292188d4a0b1877b66036aac6f2

device-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: d34dfb2e8c6ffb7731936d9abb0e5bff247e76f94b7911ea6ce131da9c5da1d3

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f01cacf7364839999454f858d4410bf681377a0e9482d552ce48faf1fe2ff78b

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 6fa9d3ac2931c02da9114d4dd51ab138257ff0d6623f13977a8afd0332670ca3

kpartx-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 6a1aa19ba4386e78c13a54aaff07d118fbd876a346262747e89ffb97063daf4f

kpartx-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b58cb9f79cfc1de8b91dc143f9ca34f62982f43a0831d602b28e2fa874dd7ad3

libdmmp-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 51a6c9172c812595f4d1e9de777c3f4f4169b115fff9d6055650d12f6fdb737f

libdmmp-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: ec9734b4d7fcf95d02a13b1e136ded85ccc78c0ccbb9a22a902e8dee7dbd6a34

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: a8409d80031f6a1ee3495c5b5613940e6935e5b12426939749b2c944956e48b9

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: de93b927b74f3017d41b37f3c7ff69489c5d2988f0aa3c6a6448b393e294d22a

device-mapper-multipath-devel-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 4faca340ddeec3ea04046c2aab2546e49f95a3031c299e74069b571556d6e3b4

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 0f71794986c67588c2274f54d6365591851ee83b72e8e9436e520e3ce3c53e48

kpartx-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 98b8cfb39217ce48f2b35e7eaf7d73d2c5572fb08932a55ac69d75b56836661b

libdmmp-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 3dec2a433807c458500306465b3517e56431fd1e1c32da0ef26b326065153992

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 91b3786b57ff28c62be6a8ab878a7dd7f9e630e9c3db6ad3cf6a15957b3dcb8a

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 02d0ec4401bf8ffa30c62bb3b67e27aa0fb6d459223a737eb2a2685480552b12

device-mapper-multipath-devel-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 322cf455ecececebe66bd384a875d69458219a2469bbfd6cea8fe39bfef644cf

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: b74714819657ef2a20ee48a478284e97b0666a1b49a401fe18f9809650a4491b

kpartx-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 76c2bc4bb9ffdb9aae3f8a647051ebf2898e2a6a438fc7e755916a5ecb1a325f

libdmmp-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 2ad9be449e0d00db2d2d099581804ba182e4c0c81e10020057f2d5177d8124a0

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 54d96f8f2c6cc7b590732ad8a29ad1ed3d259bd85ee7a65058798551d8d5a8f8

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 986818b92097be31576f66811de535337e5d414e218bd72d111e537c44bba261

device-mapper-multipath-devel-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: f23f1575a372e9c27dbfbde42f50181fc5423cbae07a16a7106d4cb3cfe86f91

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 6655edfa0e8225fa491c59553fd03ec36c32519d99c186f445d9b7329024631f

kpartx-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: f16a7378e0f5a50008e859e7e65e97265a13c1f642b9b238d21b7dcf61cfcbc2

libdmmp-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: b7913de6f399e6fcf303eb1d7ede9dce7cda8a817e62ca5030a0c996e94e5e1b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

device-mapper-multipath-0.8.4-22.el8_6.2.src.rpm

SHA-256: 80d55cdefde96442336d2be052ecd64c5cee370047eab2642e9ca61e29157ef3

aarch64

device-mapper-multipath-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 580d9357de4784315de2d5252367f8846c279d2a6fc1b10c29ba251e72052323

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 91b3786b57ff28c62be6a8ab878a7dd7f9e630e9c3db6ad3cf6a15957b3dcb8a

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 02d0ec4401bf8ffa30c62bb3b67e27aa0fb6d459223a737eb2a2685480552b12

device-mapper-multipath-libs-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 1b42f7d88815b7224bb777cfd467b1b6a4ed909cf2f2215c88d4f31b82866d4e

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: b74714819657ef2a20ee48a478284e97b0666a1b49a401fe18f9809650a4491b

kpartx-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 7d21ce172694637dc380ebde6a6be6cfab671ec5d6c17013c53b950b60d127ef

kpartx-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 76c2bc4bb9ffdb9aae3f8a647051ebf2898e2a6a438fc7e755916a5ecb1a325f

libdmmp-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 34d143d5adf1b4880562d9df8348c544166d049646584402697ff62fc7681bd9

libdmmp-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 2ad9be449e0d00db2d2d099581804ba182e4c0c81e10020057f2d5177d8124a0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: a47190c0fd20ea8f81cade53cee03e372069775a918eb1cc24a742b13eda5786

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 35f1b6d054cffcd421e5db7ce4f4c615cb48e547ee00d81f75b4bf7e753668df

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 44bf426a2c3468aa834a8579d46b7f6c6e9a357edb23902e08235ceba40acc7f

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: a2222456936bdd5daf6028ef0c3f3e23ad0811441e275760db4d4427e733da98

device-mapper-multipath-devel-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f28c429e3d1cdc747220875a318f51e90ccc3292188d4a0b1877b66036aac6f2

device-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: d34dfb2e8c6ffb7731936d9abb0e5bff247e76f94b7911ea6ce131da9c5da1d3

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: f01cacf7364839999454f858d4410bf681377a0e9482d552ce48faf1fe2ff78b

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: 6fa9d3ac2931c02da9114d4dd51ab138257ff0d6623f13977a8afd0332670ca3

kpartx-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 6a1aa19ba4386e78c13a54aaff07d118fbd876a346262747e89ffb97063daf4f

kpartx-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: b58cb9f79cfc1de8b91dc143f9ca34f62982f43a0831d602b28e2fa874dd7ad3

libdmmp-debuginfo-0.8.4-22.el8_6.2.i686.rpm

SHA-256: 51a6c9172c812595f4d1e9de777c3f4f4169b115fff9d6055650d12f6fdb737f

libdmmp-debuginfo-0.8.4-22.el8_6.2.x86_64.rpm

SHA-256: ec9734b4d7fcf95d02a13b1e136ded85ccc78c0ccbb9a22a902e8dee7dbd6a34

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: a8409d80031f6a1ee3495c5b5613940e6935e5b12426939749b2c944956e48b9

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: de93b927b74f3017d41b37f3c7ff69489c5d2988f0aa3c6a6448b393e294d22a

device-mapper-multipath-devel-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 4faca340ddeec3ea04046c2aab2546e49f95a3031c299e74069b571556d6e3b4

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 0f71794986c67588c2274f54d6365591851ee83b72e8e9436e520e3ce3c53e48

kpartx-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 98b8cfb39217ce48f2b35e7eaf7d73d2c5572fb08932a55ac69d75b56836661b

libdmmp-debuginfo-0.8.4-22.el8_6.2.ppc64le.rpm

SHA-256: 3dec2a433807c458500306465b3517e56431fd1e1c32da0ef26b326065153992

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 54d96f8f2c6cc7b590732ad8a29ad1ed3d259bd85ee7a65058798551d8d5a8f8

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 986818b92097be31576f66811de535337e5d414e218bd72d111e537c44bba261

device-mapper-multipath-devel-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: f23f1575a372e9c27dbfbde42f50181fc5423cbae07a16a7106d4cb3cfe86f91

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: 6655edfa0e8225fa491c59553fd03ec36c32519d99c186f445d9b7329024631f

kpartx-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: f16a7378e0f5a50008e859e7e65e97265a13c1f642b9b238d21b7dcf61cfcbc2

libdmmp-debuginfo-0.8.4-22.el8_6.2.s390x.rpm

SHA-256: b7913de6f399e6fcf303eb1d7ede9dce7cda8a817e62ca5030a0c996e94e5e1b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

device-mapper-multipath-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 91b3786b57ff28c62be6a8ab878a7dd7f9e630e9c3db6ad3cf6a15957b3dcb8a

device-mapper-multipath-debugsource-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 02d0ec4401bf8ffa30c62bb3b67e27aa0fb6d459223a737eb2a2685480552b12

device-mapper-multipath-devel-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 322cf455ecececebe66bd384a875d69458219a2469bbfd6cea8fe39bfef644cf

device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: b74714819657ef2a20ee48a478284e97b0666a1b49a401fe18f9809650a4491b

kpartx-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 76c2bc4bb9ffdb9aae3f8a647051ebf2898e2a6a438fc7e755916a5ecb1a325f

libdmmp-debuginfo-0.8.4-22.el8_6.2.aarch64.rpm

SHA-256: 2ad9be449e0d00db2d2d099581804ba182e4c0c81e10020057f2d5177d8124a0

Related news

Gentoo Linux Security Advisory 202311-06

Gentoo Linux Security Advisory 202311-6 - Multiple vulnerabilities have been discovered in multipath-tools, the worst of which can lead to root privilege escalation. Versions greater than or equal to 0.9.3 are affected.

CVE-2022-22307: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.

Red Hat Security Advisory 2023-0795-01

Red Hat Security Advisory 2023-0795-01 - Submariner 0.13.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.

snap-confine must_mkdir_and_open_with_perms() Race Condition

Qualys discovered a race condition (CVE-2022-3328) in snap-confine, a SUID-root program installed by default on Ubuntu. In this advisory,they tell the story of this vulnerability (which was introduced in February 2022 by the patch for CVE-2021-44731) and detail how they exploited it in Ubuntu Server (a local privilege escalation, from any user to root) by combining it with two vulnerabilities in multipathd (an authorization bypass and a symlink attack, CVE-2022-41974 and CVE-2022-41973).

Critical Ping Vulnerability Allows Remote Attackers to Take Over FreeBSD Systems

The maintainers of the FreeBSD operating system have released updates to remediate a security vulnerability impacting the ping module that could be potentially exploited to crash the program or trigger remote code execution. The issue, assigned the identifier CVE-2022-23093, impacts all supported versions of FreeBSD and concerns a stack-based buffer overflow vulnerability in the ping service. "

RHSA-2022:8609: Red Hat Security Advisory: OpenShift Virtualization 4.9.7 Images security update

Red Hat OpenShift Virtualization release 4.9.7 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1996: go-restful: Authorization Bypass Through User-Controlled Key

Red Hat Security Advisory 2022-7874-01

Red Hat Security Advisory 2022-7874-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.53. Issues addressed include a code execution vulnerability.

Ubuntu Security Notice USN-5731-1

Ubuntu Security Notice 5731-1 - It was discovered that multipath-tools incorrectly handled symlinks. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that multipath-tools incorrectly handled access controls. A local attacker could possibly use this issue, in combination with other issues, to escalate privileges.

RHSA-2022:8453: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7928-01

Red Hat Security Advisory 2022-7928-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

RHSA-2022:7928: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3787: device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux

Red Hat Security Advisory 2022-7276-01

Red Hat Security Advisory 2022-7276-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service, server-side request forgery, and remote SQL injection vulnerabilities.

RHSA-2022:7201: Red Hat Security Advisory: OpenShift Container Platform 4.11.12 security update

Red Hat OpenShift Container Platform release 4.11.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:7276: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.8 security fixes and container updates

Red Hat Advanced Cluster Management for Kubernetes 2.4.8 General Availability release images, which fix security issues. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2238: search-api: SQL injection leads to remote denial of service * CVE-2022-25858: terser: insecure use of regular expressions leads to ReDoS * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-35948: nodejs: undici vulnerable to CRLF via content headers * CVE-2022-35949: n...

Red Hat Security Advisory 2022-7191-01

Red Hat Security Advisory 2022-7191-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7191: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

Red Hat Security Advisory 2022-7186-01

Red Hat Security Advisory 2022-7186-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7185-01

Red Hat Security Advisory 2022-7185-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7192-01

Red Hat Security Advisory 2022-7192-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7187-01

Red Hat Security Advisory 2022-7187-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2022-7188-01

Red Hat Security Advisory 2022-7188-01 - The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Issues addressed include a bypass vulnerability.

RHSA-2022:7186: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7188: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7187: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket

RHSA-2022:7185: Red Hat Security Advisory: device-mapper-multipath security update

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41974: device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket