Vulnerability Name: | CVE-2022-41974 (CCN-239041) | ||||||||||||||||||||||||
Assigned: | 2022-10-24 | ||||||||||||||||||||||||
Published: | 2022-10-24 | ||||||||||||||||||||||||
Updated: | 2023-03-02 | ||||||||||||||||||||||||
Summary: | multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR. | ||||||||||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
6.9 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-285 | ||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-41974 Source: cve@mitre.org Type: Exploit, Mailing List, Third Party Advisory, VDB Entry cve@mitre.org Source: cve@mitre.org Type: Exploit, Third Party Advisory, VDB Entry cve@mitre.org Source: cve@mitre.org Type: Exploit, Mailing List, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Exploit, Mailing List, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Exploit, Mailing List, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Exploit, Mailing List, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Issue Tracking, Third Party Advisory cve@mitre.org Source: XF Type: UNKNOWN opensvc-cve202241974-cmd-exec(239041) Source: CCN Type: multipath-tools GIT Repository multipath-tools for Linux Source: cve@mitre.org Type: Release Notes, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Mailing List, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Mailing List, Third Party Advisory cve@mitre.org Source: CCN Type: Packet Storm Security [12-09-2022] snap-confine must_mkdir_and_open_with_perms() Race Condition snap-confine must_mkdir_and_open_with_perms() Race Condition Source: cve@mitre.org Type: Third Party Advisory cve@mitre.org Source: CCN Type: IBM Security Bulletin 6955057 (Security QRadar SIEM) IBM QRadar SIEM includes multiple components with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6999317 (Security Guardium) IBM Security Guardium is affected by multiple vulnerabilities Source: CCN Type: Mend Vulnerability Database CVE-2022-41974 Source: CCN Type: Openwall Mailing List, Mon, 24 Oct 2022 15:15:25 +0000 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973) Source: cve@mitre.org Type: Exploit, Third Party Advisory cve@mitre.org | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |