[ALSA-2023:2948] Moderate: device-mapper-multipath security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-19
Description:
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Security Fix(es): * device-mapper-multipath: multipathd: insecure handling of files in /dev/shm leading to symlink attack (CVE-2022-41973) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 kpartx-0.8.4-37.el8.aarch64.rpm 0013bf0a55a138cd86e42f0bcdae7d02985e3032cac3f0e805e167eacc52fa6f
aarch64 device-mapper-multipath-devel-0.8.4-37.el8.aarch64.rpm 18717375695020e101416e98dab41333395d39d6b41d7b2f32033c8b1aaa567d
aarch64 device-mapper-multipath-libs-0.8.4-37.el8.aarch64.rpm d386ff7eda08a972ea5018c740337201be70be4cb4856ae4b97e1e619dfb19d8
aarch64 libdmmp-0.8.4-37.el8.aarch64.rpm e98e08c0eee3405091bcf907e06276a234cb90d0ff5df862f5d62d5b70c6e731
aarch64 device-mapper-multipath-0.8.4-37.el8.aarch64.rpm f413315e7487a14301e5692e992a9136592f409efcd70bc1d613e1e8d9171a43
i686 libdmmp-0.8.4-37.el8.i686.rpm 65f449c8156fd77f42c7856478c2f2969cb4f0709ae090946a5caa817adf9fae
i686 device-mapper-multipath-libs-0.8.4-37.el8.i686.rpm cdeddbef1404e483d9acd67047477f93f7e65cc5a4be7d126681740cfd742f64
i686 device-mapper-multipath-devel-0.8.4-37.el8.i686.rpm d81dd79958542ccc4a4288943629e094155ccac3be869385e59057c30eb0d2d9
ppc64le device-mapper-multipath-devel-0.8.4-37.el8.ppc64le.rpm 0e1a3653c64819e684419feb54ee669c02885e836ad6b4e9d60a6ce1580b72a2
ppc64le libdmmp-0.8.4-37.el8.ppc64le.rpm 30b18d01b93f58557b30d0810c042a114d0aee783aad92b5508c6be6e251296e
ppc64le device-mapper-multipath-libs-0.8.4-37.el8.ppc64le.rpm 780aa9ab56de031301193ce66fd557359f33e944df824ea99a3ba67ea661ad66
ppc64le kpartx-0.8.4-37.el8.ppc64le.rpm 9c2ee12a8c2765e75ee24615abb184a694d26ced5163166f96ce670fb21702eb
ppc64le device-mapper-multipath-0.8.4-37.el8.ppc64le.rpm ee8a6b448a9c520d725b4d1f6be85dff64f00416b9feb43eb0c370058b9865e7
s390x device-mapper-multipath-devel-0.8.4-37.el8.s390x.rpm 1bc0c41faad320f6f10fafc298f360097b9f995743f7cd8b54c58eb982544315
s390x kpartx-0.8.4-37.el8.s390x.rpm 6967d86a6765b0b306890b15c67a6c60164b9e7e2f495de3ffd76faa931fbe5b
s390x libdmmp-0.8.4-37.el8.s390x.rpm 8c94b5f9d0915634a4f553255293d9f4fa7f25dc94375727b01d8e6e2584e8df
s390x device-mapper-multipath-libs-0.8.4-37.el8.s390x.rpm 8db2bd1b8074e6d2d05296a70650690b2d5a741b0bd01f4a1eee4dd35c7db5dd
s390x device-mapper-multipath-0.8.4-37.el8.s390x.rpm b2841104fd46772f2ea641a7d1f9cd7752559800e9fcc5790f8d484f8887494f
x86_64 libdmmp-0.8.4-37.el8.x86_64.rpm 0062a86110ed9e38d728b0e1ba1526631c9b2f9fa952bc96ab51653b3a44a70e
x86_64 device-mapper-multipath-libs-0.8.4-37.el8.x86_64.rpm 0b264b208fe3e5f8d21c3002fd20f9ccbac0c04b8c11b9d4c2eeab70892bb56a
x86_64 device-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm 8d07173ee91848095886199a366044dca8c874d638d14bc56ec7a45f091f3624
x86_64 kpartx-0.8.4-37.el8.x86_64.rpm ce337f7bb24a5465397505af485fb9207a786973d9469f4cf3b4e0cfb494fcb0
x86_64 device-mapper-multipath-0.8.4-37.el8.x86_64.rpm e1d62bf970e96577b6c8f0fdadb44c4c3b07774f725e4670df784e9f9abae0e7
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.