TUCoPS :: HP Unsorted M :: b1a-1191.htm

multipath-tools: World-writeable socket
multipath-tools: World-writeable socket
multipath-tools: World-writeable socket



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig5438CA111A90BB1200C7A572
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: multipath-tools: World-writeable socket
      Date: June 01, 2010
      Bugs: #264564
        ID: 201006-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
multipath-tools does not set correct permissions on the socket file,
making it possible to send arbitrary commands to the multipath daemon
for local users.

Background
=========
multipath-tools are used to drive the Device Mapper multipathing
driver.

Affected packages
================
    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  sys-fs/multipath-tools     < 0.4.8-r1                 >= 0.4.8-r1

Description
==========
multipath-tools uses world-writable permissions for the socket file
(/var/run/multipathd.sock).

Impact
=====
Local users could send arbitrary commands to the multipath daemon,
causing cluster failures and data loss.

Workaround
=========
chmod o-rwx /var/run/multipath.sock

Resolution
=========
All multipath-tools users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-fs/multipath-tools-0.4.8-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 13, 2009. It is likely that your system is
already no longer affected by this issue.

References
=========
  [ 1 ] CVE-2009-0115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0115 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-10.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig5438CA111A90BB1200C7A572
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ 

iEYEARECAAYFAkwGirsACgkQuiczp+KMe7RFKQCgnU3xCBeBaMQyo6RVRdlrkfUZ
DigAoJmKhiYrEQ1UWINAHXUiMgM14MG0
=Qkbg
-----END PGP SIGNATURE-----

--------------enig5438CA111A90BB1200C7A572--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH