Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1110 - Security Advisory
Issued:
2024-03-05
Updated:
2024-03-05

RHSA-2024:1110 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: device-mapper-multipath security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for device-mapper-multipath is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.

Security Fix(es):

  • device-mapper-multipath: multipathd: insecure handling of files in /dev/shm leading to symlink attack (CVE-2022-41973)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2123894 - CVE-2022-41973 device-mapper-multipath: multipathd: insecure handling of files in /dev/shm leading to symlink attack

CVEs

  • CVE-2022-41973

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
x86_64
device-mapper-multipath-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 311e6dc20925accae6992e9dcc04bd39a708631320b5a4e8a13620203340e0fb
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: dabc442aa1663a4882366e6dd59c1191ecd099844c43c0967bc6703263e78134
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 7d1ef36141260b2239a9f5702a4f3eaed91a5ff7505cf00dfe44192d53b0b5b1
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.i686.rpm SHA-256: 76b0757ff0ca4dbbea0aa2b90c412fce306011c04b666606850388b105929c78
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b844ba6159abdaa06b59ede320000a931c46e8baba148af4d42828fd839720bb
device-mapper-multipath-libs-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3df552154f928a74a1b7be19c7858faa3a158266b6445b88ed6b9b8b3f5fba4e
device-mapper-multipath-libs-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2c925c24f8345800c9e9a945570512092764d16f7d13d0efd166f1553e2de857
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 546e2243fcec7e8134b26b4d4e90b319c4823b401df2fc7da4f1a0fc5ea76a30
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2797288b820414dcd74619f00ca23e1a2ee2484f20d6516eb2a0a22ad1fcf62c
kpartx-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b334eca39206fe23630a465a0a4e245d3914a6d208b5e2a60c34d7a2cb4e19ed
kpartx-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3e44f3948deeaa87e67a69a429b8f535c41e4a5f7d2c511db0d2a909a7b99d2d
kpartx-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 1b750627cc55c5b0d84945f0071c096bcc086e7b93b003ca07595a11bba9566e
libdmmp-0.8.4-22.el8_6.5.i686.rpm SHA-256: 32904aa3d184cb359c642d051ba92e894e90cb47cf5d1a1002ecb21475e54b58
libdmmp-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2a88f72223c1609beafb9f97126f09e91a75cc1b356726dead8599f6cec785a2
libdmmp-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 16d90001c7e4cbe88bb455dc32887210a3082b917a4180fa1d78e2e6d33425df
libdmmp-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: d31a65da91e4c5b7bcb1e29c156dd9e1458e4dc609e2a56691ac959a9754320c

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
x86_64
device-mapper-multipath-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 311e6dc20925accae6992e9dcc04bd39a708631320b5a4e8a13620203340e0fb
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: dabc442aa1663a4882366e6dd59c1191ecd099844c43c0967bc6703263e78134
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 7d1ef36141260b2239a9f5702a4f3eaed91a5ff7505cf00dfe44192d53b0b5b1
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.i686.rpm SHA-256: 76b0757ff0ca4dbbea0aa2b90c412fce306011c04b666606850388b105929c78
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b844ba6159abdaa06b59ede320000a931c46e8baba148af4d42828fd839720bb
device-mapper-multipath-libs-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3df552154f928a74a1b7be19c7858faa3a158266b6445b88ed6b9b8b3f5fba4e
device-mapper-multipath-libs-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2c925c24f8345800c9e9a945570512092764d16f7d13d0efd166f1553e2de857
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 546e2243fcec7e8134b26b4d4e90b319c4823b401df2fc7da4f1a0fc5ea76a30
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2797288b820414dcd74619f00ca23e1a2ee2484f20d6516eb2a0a22ad1fcf62c
kpartx-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b334eca39206fe23630a465a0a4e245d3914a6d208b5e2a60c34d7a2cb4e19ed
kpartx-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3e44f3948deeaa87e67a69a429b8f535c41e4a5f7d2c511db0d2a909a7b99d2d
kpartx-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 1b750627cc55c5b0d84945f0071c096bcc086e7b93b003ca07595a11bba9566e
libdmmp-0.8.4-22.el8_6.5.i686.rpm SHA-256: 32904aa3d184cb359c642d051ba92e894e90cb47cf5d1a1002ecb21475e54b58
libdmmp-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2a88f72223c1609beafb9f97126f09e91a75cc1b356726dead8599f6cec785a2
libdmmp-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 16d90001c7e4cbe88bb455dc32887210a3082b917a4180fa1d78e2e6d33425df
libdmmp-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: d31a65da91e4c5b7bcb1e29c156dd9e1458e4dc609e2a56691ac959a9754320c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
x86_64
device-mapper-multipath-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 311e6dc20925accae6992e9dcc04bd39a708631320b5a4e8a13620203340e0fb
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: dabc442aa1663a4882366e6dd59c1191ecd099844c43c0967bc6703263e78134
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 7d1ef36141260b2239a9f5702a4f3eaed91a5ff7505cf00dfe44192d53b0b5b1
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.i686.rpm SHA-256: 76b0757ff0ca4dbbea0aa2b90c412fce306011c04b666606850388b105929c78
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b844ba6159abdaa06b59ede320000a931c46e8baba148af4d42828fd839720bb
device-mapper-multipath-libs-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3df552154f928a74a1b7be19c7858faa3a158266b6445b88ed6b9b8b3f5fba4e
device-mapper-multipath-libs-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2c925c24f8345800c9e9a945570512092764d16f7d13d0efd166f1553e2de857
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 546e2243fcec7e8134b26b4d4e90b319c4823b401df2fc7da4f1a0fc5ea76a30
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2797288b820414dcd74619f00ca23e1a2ee2484f20d6516eb2a0a22ad1fcf62c
kpartx-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b334eca39206fe23630a465a0a4e245d3914a6d208b5e2a60c34d7a2cb4e19ed
kpartx-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3e44f3948deeaa87e67a69a429b8f535c41e4a5f7d2c511db0d2a909a7b99d2d
kpartx-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 1b750627cc55c5b0d84945f0071c096bcc086e7b93b003ca07595a11bba9566e
libdmmp-0.8.4-22.el8_6.5.i686.rpm SHA-256: 32904aa3d184cb359c642d051ba92e894e90cb47cf5d1a1002ecb21475e54b58
libdmmp-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2a88f72223c1609beafb9f97126f09e91a75cc1b356726dead8599f6cec785a2
libdmmp-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 16d90001c7e4cbe88bb455dc32887210a3082b917a4180fa1d78e2e6d33425df
libdmmp-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: d31a65da91e4c5b7bcb1e29c156dd9e1458e4dc609e2a56691ac959a9754320c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
s390x
device-mapper-multipath-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 2429551c54bb743fc4d673773ab11bb128d32f11d1e0aecc079e272d0b036666
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: dfa1f7e31873636573a9b3e53ee190b7313948966f5faea716f995c838511d0e
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 8d342ffe57f7c5298db9ccd5463faaeac396be5a001ab8c7d8c9a2d308a83789
device-mapper-multipath-libs-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 5381f133dc7d808f42ae202f13d6ec094f0e307f567065b44a77c198d02bc454
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 3339591a33e3fca3404784c0862a2aac89ee143e2dfa4c4a00f1c355396c4efd
kpartx-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 34574e0ab3ab0bb7521d3e94b3b991f34395c266de82f366270a108c4b9c36b0
kpartx-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: d6a75e9b202df5e50fde9f8cf33d6d697bfa070d5ddeab9bedb66e9b2c4ba853
libdmmp-0.8.4-22.el8_6.5.s390x.rpm SHA-256: fa152753e598be3aa576b15c8748afdb9d4304cf024d158ce16d75db048c4df2
libdmmp-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: f98e12d215113628838772b24a2627e158b16a784169c0e7f42ef6e58bed8eff

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
ppc64le
device-mapper-multipath-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 126e25569b1f655142a1fdce789c8517c4cd9ebf9ea178d7d0f1a80a2d24c2bf
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 93966f8163ecdf25aa3e5348b4d09d42f5302057bf5a98805bb23125edf0ca28
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 8df22a60869d6eedc511ac18bc70ba60f88fa451eed3eaeb8b0ada4d00e7099e
device-mapper-multipath-libs-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: d4c80ef25bbe051b8033c237cc48676eadbc677e0112b717e70c4adf495c3e13
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: c9baf6452000ce5b488b5f9a7fef157a07caa81c1bd487e6d957d592d39efd64
kpartx-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 6868fa8309cced1835d86d13d00fc14018a87dd707078c6ef21e6759b1580b29
kpartx-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: a212c60b6a636e3a2b66d35466e684e55a2dd22afb9be96c10d026be51c26b2f
libdmmp-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: fb413c625cb73bcf700416958627191b279b2d78556279ffb41631afbb9d6d59
libdmmp-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 89f0d6e9169875fe938493c7e6a3486dbcaac72b7f8259bb7cae9da3a29f25cd

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
x86_64
device-mapper-multipath-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 311e6dc20925accae6992e9dcc04bd39a708631320b5a4e8a13620203340e0fb
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: dabc442aa1663a4882366e6dd59c1191ecd099844c43c0967bc6703263e78134
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 7d1ef36141260b2239a9f5702a4f3eaed91a5ff7505cf00dfe44192d53b0b5b1
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.i686.rpm SHA-256: 76b0757ff0ca4dbbea0aa2b90c412fce306011c04b666606850388b105929c78
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b844ba6159abdaa06b59ede320000a931c46e8baba148af4d42828fd839720bb
device-mapper-multipath-libs-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3df552154f928a74a1b7be19c7858faa3a158266b6445b88ed6b9b8b3f5fba4e
device-mapper-multipath-libs-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2c925c24f8345800c9e9a945570512092764d16f7d13d0efd166f1553e2de857
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 546e2243fcec7e8134b26b4d4e90b319c4823b401df2fc7da4f1a0fc5ea76a30
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2797288b820414dcd74619f00ca23e1a2ee2484f20d6516eb2a0a22ad1fcf62c
kpartx-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b334eca39206fe23630a465a0a4e245d3914a6d208b5e2a60c34d7a2cb4e19ed
kpartx-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3e44f3948deeaa87e67a69a429b8f535c41e4a5f7d2c511db0d2a909a7b99d2d
kpartx-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 1b750627cc55c5b0d84945f0071c096bcc086e7b93b003ca07595a11bba9566e
libdmmp-0.8.4-22.el8_6.5.i686.rpm SHA-256: 32904aa3d184cb359c642d051ba92e894e90cb47cf5d1a1002ecb21475e54b58
libdmmp-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2a88f72223c1609beafb9f97126f09e91a75cc1b356726dead8599f6cec785a2
libdmmp-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 16d90001c7e4cbe88bb455dc32887210a3082b917a4180fa1d78e2e6d33425df
libdmmp-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: d31a65da91e4c5b7bcb1e29c156dd9e1458e4dc609e2a56691ac959a9754320c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
aarch64
device-mapper-multipath-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 8ea4b6226594e4079b54ef5f06e4c686fd48bf84fe85925e8860d00090aadb97
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 279d5b060bd7d0debaab0b2871455117517ea8f238bfe400b19be5d67ee9ea17
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 5f9e2d554ffeedbb3b97e063a7beb7d3a02b12a4e6fa0684735b279de776013a
device-mapper-multipath-libs-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 55b802cfb39aa1258643ae7ce43792e35991d483d2b8e20750b5083a8a12b1ef
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: d4315bfe7092c8dbe59f02bec22c439d3c25e137f3c7eea6de69872dc831c7b2
kpartx-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: bebf421618ca2a9b1a51231799d794ae536c3d583dd7a50999bb2832897a1a55
kpartx-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 68794498a146065fbc1f79a1dbf7377c71a4db5423a49ceff66157d1b93cba2f
libdmmp-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 48485d7bef15b08f8305de3e509fdaf2f6414efc8eabbdc24bd3ac6e6b463848
libdmmp-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 250e3adb462b012974dc7b35f1aa03ff7ed8e0fdf45b7907f6c8afaadb2eb597

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
ppc64le
device-mapper-multipath-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 126e25569b1f655142a1fdce789c8517c4cd9ebf9ea178d7d0f1a80a2d24c2bf
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 93966f8163ecdf25aa3e5348b4d09d42f5302057bf5a98805bb23125edf0ca28
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 8df22a60869d6eedc511ac18bc70ba60f88fa451eed3eaeb8b0ada4d00e7099e
device-mapper-multipath-libs-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: d4c80ef25bbe051b8033c237cc48676eadbc677e0112b717e70c4adf495c3e13
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: c9baf6452000ce5b488b5f9a7fef157a07caa81c1bd487e6d957d592d39efd64
kpartx-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 6868fa8309cced1835d86d13d00fc14018a87dd707078c6ef21e6759b1580b29
kpartx-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: a212c60b6a636e3a2b66d35466e684e55a2dd22afb9be96c10d026be51c26b2f
libdmmp-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: fb413c625cb73bcf700416958627191b279b2d78556279ffb41631afbb9d6d59
libdmmp-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 89f0d6e9169875fe938493c7e6a3486dbcaac72b7f8259bb7cae9da3a29f25cd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
device-mapper-multipath-0.8.4-22.el8_6.5.src.rpm SHA-256: 1ee2dac3fcb8c16a098893f62eb8c96394c63abc30da4f722d6670927fed65d8
x86_64
device-mapper-multipath-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 311e6dc20925accae6992e9dcc04bd39a708631320b5a4e8a13620203340e0fb
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: dabc442aa1663a4882366e6dd59c1191ecd099844c43c0967bc6703263e78134
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 7d1ef36141260b2239a9f5702a4f3eaed91a5ff7505cf00dfe44192d53b0b5b1
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.i686.rpm SHA-256: 76b0757ff0ca4dbbea0aa2b90c412fce306011c04b666606850388b105929c78
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b844ba6159abdaa06b59ede320000a931c46e8baba148af4d42828fd839720bb
device-mapper-multipath-libs-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3df552154f928a74a1b7be19c7858faa3a158266b6445b88ed6b9b8b3f5fba4e
device-mapper-multipath-libs-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2c925c24f8345800c9e9a945570512092764d16f7d13d0efd166f1553e2de857
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 546e2243fcec7e8134b26b4d4e90b319c4823b401df2fc7da4f1a0fc5ea76a30
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2797288b820414dcd74619f00ca23e1a2ee2484f20d6516eb2a0a22ad1fcf62c
kpartx-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b334eca39206fe23630a465a0a4e245d3914a6d208b5e2a60c34d7a2cb4e19ed
kpartx-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3e44f3948deeaa87e67a69a429b8f535c41e4a5f7d2c511db0d2a909a7b99d2d
kpartx-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 1b750627cc55c5b0d84945f0071c096bcc086e7b93b003ca07595a11bba9566e
libdmmp-0.8.4-22.el8_6.5.i686.rpm SHA-256: 32904aa3d184cb359c642d051ba92e894e90cb47cf5d1a1002ecb21475e54b58
libdmmp-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2a88f72223c1609beafb9f97126f09e91a75cc1b356726dead8599f6cec785a2
libdmmp-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 16d90001c7e4cbe88bb455dc32887210a3082b917a4180fa1d78e2e6d33425df
libdmmp-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: d31a65da91e4c5b7bcb1e29c156dd9e1458e4dc609e2a56691ac959a9754320c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: dabc442aa1663a4882366e6dd59c1191ecd099844c43c0967bc6703263e78134
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 7d1ef36141260b2239a9f5702a4f3eaed91a5ff7505cf00dfe44192d53b0b5b1
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.i686.rpm SHA-256: 76b0757ff0ca4dbbea0aa2b90c412fce306011c04b666606850388b105929c78
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b844ba6159abdaa06b59ede320000a931c46e8baba148af4d42828fd839720bb
device-mapper-multipath-devel-0.8.4-22.el8_6.5.i686.rpm SHA-256: ef7a2a00f9a1b29c8e3f3c90f068e50f0715348dbe3ae85c592a3f750c50839a
device-mapper-multipath-devel-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: b6d22482613b99edad74c8ea6764d2d6e4565ce40a2a9d64b4e6836c68edb8c4
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 546e2243fcec7e8134b26b4d4e90b319c4823b401df2fc7da4f1a0fc5ea76a30
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 2797288b820414dcd74619f00ca23e1a2ee2484f20d6516eb2a0a22ad1fcf62c
kpartx-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 3e44f3948deeaa87e67a69a429b8f535c41e4a5f7d2c511db0d2a909a7b99d2d
kpartx-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: 1b750627cc55c5b0d84945f0071c096bcc086e7b93b003ca07595a11bba9566e
libdmmp-debuginfo-0.8.4-22.el8_6.5.i686.rpm SHA-256: 16d90001c7e4cbe88bb455dc32887210a3082b917a4180fa1d78e2e6d33425df
libdmmp-debuginfo-0.8.4-22.el8_6.5.x86_64.rpm SHA-256: d31a65da91e4c5b7bcb1e29c156dd9e1458e4dc609e2a56691ac959a9754320c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 93966f8163ecdf25aa3e5348b4d09d42f5302057bf5a98805bb23125edf0ca28
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 8df22a60869d6eedc511ac18bc70ba60f88fa451eed3eaeb8b0ada4d00e7099e
device-mapper-multipath-devel-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: a9d9355096393f21b0f511217337bb8acb6708ce5459c78844383161fc0f000f
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: c9baf6452000ce5b488b5f9a7fef157a07caa81c1bd487e6d957d592d39efd64
kpartx-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: a212c60b6a636e3a2b66d35466e684e55a2dd22afb9be96c10d026be51c26b2f
libdmmp-debuginfo-0.8.4-22.el8_6.5.ppc64le.rpm SHA-256: 89f0d6e9169875fe938493c7e6a3486dbcaac72b7f8259bb7cae9da3a29f25cd

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: dfa1f7e31873636573a9b3e53ee190b7313948966f5faea716f995c838511d0e
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 8d342ffe57f7c5298db9ccd5463faaeac396be5a001ab8c7d8c9a2d308a83789
device-mapper-multipath-devel-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 8c09732daebf55b62bf78f84eb8857c061ad72e9da3f5abea2af47e3c9dc821a
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: 3339591a33e3fca3404784c0862a2aac89ee143e2dfa4c4a00f1c355396c4efd
kpartx-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: d6a75e9b202df5e50fde9f8cf33d6d697bfa070d5ddeab9bedb66e9b2c4ba853
libdmmp-debuginfo-0.8.4-22.el8_6.5.s390x.rpm SHA-256: f98e12d215113628838772b24a2627e158b16a784169c0e7f42ef6e58bed8eff

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
device-mapper-multipath-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 279d5b060bd7d0debaab0b2871455117517ea8f238bfe400b19be5d67ee9ea17
device-mapper-multipath-debugsource-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 5f9e2d554ffeedbb3b97e063a7beb7d3a02b12a4e6fa0684735b279de776013a
device-mapper-multipath-devel-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: f22fc84716b5a00d5e6360f58c399c413ac8d4bf1cbbc52a05e017d4bd7f585e
device-mapper-multipath-libs-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: d4315bfe7092c8dbe59f02bec22c439d3c25e137f3c7eea6de69872dc831c7b2
kpartx-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 68794498a146065fbc1f79a1dbf7377c71a4db5423a49ceff66157d1b93cba2f
libdmmp-debuginfo-0.8.4-22.el8_6.5.aarch64.rpm SHA-256: 250e3adb462b012974dc7b35f1aa03ff7ed8e0fdf45b7907f6c8afaadb2eb597

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility