Vulnerabilities > CVE-2009-0115 - Incorrect Permission Assignment for Critical Resource vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

The Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket file (aka /var/run/multipathd.sock), which allows local users to send arbitrary commands to the multipath daemon.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Privilege Abuse
    An adversary is able to exploit features of the target that should be reserved for privileged users or administrators but are exposed to use by lower or non-privileged accounts. Access to sensitive information and functionality must be controlled to ensure that only authorized users are able to access these resources. If access control mechanisms are absent or misconfigured, a user may be able to access resources that are intended only for higher level users. An adversary may be able to exploit this to utilize a less trusted account to gain information and perform activities reserved for more trusted accounts. This attack differs from privilege escalation and other privilege stealing attacks in that the adversary never actually escalates their privileges but instead is able to use a lesser degree of privilege to access resources that should be (but are not) reserved for higher privilege accounts. Likewise, the adversary does not exploit trust or subvert systems - all control functionality is working as configured but the configuration does not adequately protect sensitive resources at an appropriate level.
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Exploiting Incorrectly Configured Access Control Security Levels
    An attacker exploits a weakness in the configuration of access controls and is able to bypass the intended protection that these measures guard against and thereby obtain unauthorized access to the system or network. Sensitive functionality should always be protected with access controls. However configuring all but the most trivial access control systems can be very complicated and there are many opportunities for mistakes. If an attacker can learn of incorrectly configured access security settings, they may be able to exploit this in an attack. Most commonly, attackers would take advantage of controls that provided too little protection for sensitive activities in order to perform actions that should be denied to them. In some circumstances, an attacker may be able to take advantage of overly restrictive access control policies, initiating denial of services (if an application locks because it unexpectedly failed to be granted access) or causing other legitimate actions to fail due to security. The latter class of attacks, however, is usually less severe and easier to detect than attacks based on inadequate security restrictions. This attack pattern differs from CAPEC 1, "Accessing Functionality Not Properly Constrained by ACLs" in that the latter describes attacks where sensitive functionality lacks access controls, where, in this pattern, the access control is present, but incorrectly configured.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090407_DEVICE_MAPPER_MULTIPATH_ON_SL4_X.NASL
    descriptionIt was discovered that the multipathd daemon set incorrect permissions on the socket used to communicate with command line clients. An unprivileged, local user could use this flaw to send commands to multipathd, resulting in access disruptions to storage devices accessible via multiple paths and, possibly, file system corruption on these devices. (CVE-2009-0115) The multipathd service must be restarted for the changes to take effect. Important: the version of the multipathd daemon in Scientific Linux 5 has a known issue which may cause a machine to become unresponsive when the multipathd service is stopped. Until this issue is resolved, we recommend restarting the multipathd service by issuing the following commands in sequence : # killall -KILL multipathd # service multipathd restart
    last seen2020-06-01
    modified2020-06-02
    plugin id60562
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60562
    titleScientific Linux Security Update : device-mapper-multipath on SL4.x, SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60562);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2009-0115");
    
      script_name(english:"Scientific Linux Security Update : device-mapper-multipath on SL4.x, SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the multipathd daemon set incorrect permissions
    on the socket used to communicate with command line clients. An
    unprivileged, local user could use this flaw to send commands to
    multipathd, resulting in access disruptions to storage devices
    accessible via multiple paths and, possibly, file system corruption on
    these devices. (CVE-2009-0115)
    
    The multipathd service must be restarted for the changes to take
    effect.
    
    Important: the version of the multipathd daemon in Scientific Linux 5
    has a known issue which may cause a machine to become unresponsive
    when the multipathd service is stopped. Until this issue is resolved,
    we recommend restarting the multipathd service by issuing the
    following commands in sequence :
    
    # killall -KILL multipathd
    
    # service multipathd restart"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0904&L=scientific-linux-errata&T=0&P=922
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e9819755"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected device-mapper-multipath and / or kpartx packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"device-mapper-multipath-0.4.5-31.el4_7.1")) flag++;
    
    if (rpm_check(release:"SL5", reference:"device-mapper-multipath-0.4.7-23.el5_3.2")) flag++;
    if (rpm_check(release:"SL5", reference:"kpartx-0.4.7-23.el5_3.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3453.NASL
    descriptionFix insecure permissions on multipathd.sock (CVE-2009-0115) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36126
    published2009-04-10
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36126
    titleFedora 9 : device-mapper-multipath-0.4.7-17.fc9 (2009-3453)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0411.NASL
    descriptionUpdated device-mapper-multipath packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The device-mapper multipath packages provide tools to manage multipath devices by issuing instructions to the device-mapper multipath kernel module, and by managing the creation and removal of partitions for device-mapper devices. It was discovered that the multipathd daemon set incorrect permissions on the socket used to communicate with command line clients. An unprivileged, local user could use this flaw to send commands to multipathd, resulting in access disruptions to storage devices accessible via multiple paths and, possibly, file system corruption on these devices. (CVE-2009-0115) Users of device-mapper-multipath are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. The multipathd service must be restarted for the changes to take effect. Important: the version of the multipathd daemon in Red Hat Enterprise Linux 5 has a known issue which may cause a machine to become unresponsive when the multipathd service is stopped. This issue is tracked in the Bugzilla bug #494582; a link is provided in the References section of this erratum. Until this issue is resolved, we recommend restarting the multipathd service by issuing the following commands in sequence : # killall -KILL multipathd # service multipathd restart
    last seen2020-06-01
    modified2020-06-02
    plugin id38896
    published2009-05-26
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38896
    titleCentOS 4 / 5 : device-mapper-multipath (CESA-2009:0411)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0004.NASL
    descriptiona. vMA and Service Console update for newt to 0.52.2-12.el5_4.1 Newt is a programming library for color text mode, widget based user interfaces. Newt can be used to add stacked windows, entry widgets, checkboxes, radio buttons, labels, plain text fields, scrollbars, etc., to text mode user interfaces. A heap-based buffer overflow flaw was found in the way newt processes content that is to be displayed in a text dialog box. A local attacker could issue a specially crafted text dialog box display request (direct or via a custom application), leading to a denial of service (application crash) or, potentially, arbitrary code execution with the privileges of the user running the application using the newt library. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-2905 to this issue. b. vMA and Service Console update for vMA package nfs-utils to 1.0.9-42.el5 The nfs-utils package provides a daemon for the kernel NFS server and related tools. It was discovered that nfs-utils did not use tcp_wrappers correctly. Certain hosts access rules defined in
    last seen2020-06-01
    modified2020-06-02
    plugin id44993
    published2010-03-05
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44993
    titleVMSA-2010-0004 : ESX Service Console and vMA third-party updates
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201006-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201006-10 (multipath-tools: World-writeable socket) multipath-tools uses world-writable permissions for the socket file (/var/run/multipathd.sock). Impact : Local users could send arbitrary commands to the multipath daemon, causing cluster failures and data loss. Workaround : chmod o-rwx /var/run/multipath.sock
    last seen2020-06-01
    modified2020-06-02
    plugin id46777
    published2010-06-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46777
    titleGLSA-201006-10 : multipath-tools: World-writeable socket
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0004_REMOTE.NASL
    descriptionThe remote VMware ESX host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in several third-party components and libraries : - bind - expat - glib2 - Kernel - newt - nfs-utils - NTP - OpenSSH - OpenSSL
    last seen2020-06-01
    modified2020-06-02
    plugin id89737
    published2016-03-08
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89737
    titleVMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2010-0004) (remote check)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KPARTX-6082.NASL
    descriptionThis update improves the file permissions on the socket file. (CVE-2009-0115)
    last seen2020-06-01
    modified2020-06-02
    plugin id35973
    published2009-03-20
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35973
    titleopenSUSE 10 Security Update : kpartx (kpartx-6082)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_KPARTX-090317.NASL
    descriptionThis update improves the file permissions on the socket file. (CVE-2009-0115)
    last seen2020-06-01
    modified2020-06-02
    plugin id40016
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40016
    titleopenSUSE Security Update : kpartx (kpartx-613)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0411.NASL
    descriptionFrom Red Hat Security Advisory 2009:0411 : Updated device-mapper-multipath packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The device-mapper multipath packages provide tools to manage multipath devices by issuing instructions to the device-mapper multipath kernel module, and by managing the creation and removal of partitions for device-mapper devices. It was discovered that the multipathd daemon set incorrect permissions on the socket used to communicate with command line clients. An unprivileged, local user could use this flaw to send commands to multipathd, resulting in access disruptions to storage devices accessible via multiple paths and, possibly, file system corruption on these devices. (CVE-2009-0115) Users of device-mapper-multipath are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. The multipathd service must be restarted for the changes to take effect. Important: the version of the multipathd daemon in Red Hat Enterprise Linux 5 has a known issue which may cause a machine to become unresponsive when the multipathd service is stopped. This issue is tracked in the Bugzilla bug #494582; a link is provided in the References section of this erratum. Until this issue is resolved, we recommend restarting the multipathd service by issuing the following commands in sequence : # killall -KILL multipathd # service multipathd restart
    last seen2020-06-01
    modified2020-06-02
    plugin id67839
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67839
    titleOracle Linux 4 / 5 : device-mapper-multipath (ELSA-2009-0411)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12377.NASL
    descriptionThe default permissions on the multipathd socket file were to generous and allowed any user to connect. (CVE-2009-0115) This update also contains the following fixes : - multipathd is not started for single paths (bnc#473841) - Backport max_fds parameter (bnc#457632) - Rename NetApp prio callout to
    last seen2020-06-01
    modified2020-06-02
    plugin id41286
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41286
    titleSuSE9 Security Update : multipath-tools (YOU Patch Number 12377)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0411.NASL
    descriptionUpdated device-mapper-multipath packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The device-mapper multipath packages provide tools to manage multipath devices by issuing instructions to the device-mapper multipath kernel module, and by managing the creation and removal of partitions for device-mapper devices. It was discovered that the multipathd daemon set incorrect permissions on the socket used to communicate with command line clients. An unprivileged, local user could use this flaw to send commands to multipathd, resulting in access disruptions to storage devices accessible via multiple paths and, possibly, file system corruption on these devices. (CVE-2009-0115) Users of device-mapper-multipath are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. The multipathd service must be restarted for the changes to take effect. Important: the version of the multipathd daemon in Red Hat Enterprise Linux 5 has a known issue which may cause a machine to become unresponsive when the multipathd service is stopped. This issue is tracked in the Bugzilla bug #494582; a link is provided in the References section of this erratum. Until this issue is resolved, we recommend restarting the multipathd service by issuing the following commands in sequence : # killall -KILL multipathd # service multipathd restart
    last seen2020-06-01
    modified2020-06-02
    plugin id36115
    published2009-04-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36115
    titleRHEL 4 / 5 : device-mapper-multipath (RHSA-2009:0411)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1767.NASL
    descriptionIt was discovered that multipathd of multipath-tools, a tool-chain to manage disk multipath device maps, uses insecure permissions on its unix domain control socket which enables local attackers to issue commands to multipathd prevent access to storage devices or corrupt file system data.
    last seen2020-06-01
    modified2020-06-02
    plugin id36123
    published2009-04-10
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36123
    titleDebian DSA-1767-1 : multipath-tools - insecure file permissions
  • NASL familySuSE Local Security Checks
    NASL idSUSE_MULTIPATH-TOOLS-6083.NASL
    descriptionDefault permissions on the multipathd socket file were to generous and allowed any user to connect. (CVE-2009-0115) This update also contains the following fixes : - Error checking in VECTOR_XXX defines. (bnc#469269) - Correct definition of dbg_malloc() - Double free on path release - Use noflush for kpartx. (bnc#473352) - multipathd dies immediately after start. (bnc#473029) - Fixup multibus zero-path handling. (bnc#476330) - Use lists for uevent processing. (bnc#478874) - Set stacksize of uevent handling thread. (bnc#478874) - Fix multipathd signal deadlock - Stack overflow in uev_trigger. (bnc#476540) - Check for NULL argument in vector_foreach_slot. (bnc#479572) - Invalid callout formatting for cciss. (bnc#419123) -
    last seen2020-06-01
    modified2020-06-02
    plugin id41558
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41558
    titleSuSE 10 Security Update : multipath-tools (ZYPP Patch Number 6083)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3449.NASL
    descriptionFix insecure permissions on multipathd.sock (CVE-2009-0115) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37753
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37753
    titleFedora 10 : device-mapper-multipath-0.4.8-9.fc10 (2009-3449)

Oval

accepted2013-04-29T04:18:31.179-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket file (aka /var/run/multipathd.sock), which allows local users to send arbitrary commands to the multipath daemon.
familyunix
idoval:org.mitre.oval:def:9214
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket file (aka /var/run/multipathd.sock), which allows local users to send arbitrary commands to the multipath daemon.
version27

Redhat

advisories
bugzilla
id493330
titleCVE-2009-0115 device-mapper-multipath: insecure permissions on multipathd.sock
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • commentdevice-mapper-multipath is earlier than 0:0.4.5-31.el4_7.1
      ovaloval:com.redhat.rhsa:tst:20090411001
    • commentdevice-mapper-multipath is signed with Red Hat master key
      ovaloval:com.redhat.rhsa:tst:20090411002
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentkpartx is earlier than 0:0.4.7-23.el5_3.2
          ovaloval:com.redhat.rhsa:tst:20090411004
        • commentkpartx is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090411005
      • AND
        • commentdevice-mapper-multipath is earlier than 0:0.4.7-23.el5_3.2
          ovaloval:com.redhat.rhsa:tst:20090411006
        • commentdevice-mapper-multipath is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20090411007
rhsa
idRHSA-2009:0411
released2009-04-07
severityModerate
titleRHSA-2009:0411: device-mapper-multipath security update (Moderate)
rpms
  • device-mapper-multipath-0:0.4.5-31.el4_7.1
  • device-mapper-multipath-0:0.4.7-23.el5_3.2
  • device-mapper-multipath-debuginfo-0:0.4.5-31.el4_7.1
  • device-mapper-multipath-debuginfo-0:0.4.7-23.el5_3.2
  • kpartx-0:0.4.7-23.el5_3.2