CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2022-41974

multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.
Publish Date : 2022-10-29 Last Update Date : 2023-03-02
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
0.0
Confidentiality Impact ???
Integrity Impact ???
Availability Impact ???
Access Complexity ???
Authentication ???
Gained Access None
Vulnerability Type(s) Bypass a restriction or similar
CWE ID 269

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2022:7185: device-mapper-multipath security update (Important) oval:com.redhat.rhsa:def:20227185 unix
RHSA-2022:7186: device-mapper-multipath security update (Important) oval:com.redhat.rhsa:def:20227186 unix
RHSA-2022:7192: device-mapper-multipath security update (Important) oval:com.redhat.rhsa:def:20227192 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2022-41974

# Product Type Vendor Product Version Update Edition Language
1 OS Debian Debian Linux 10.0 * * * Version Details Vulnerabilities
2 OS Debian Debian Linux 11.0 * * * Version Details Vulnerabilities
3 OS Fedoraproject Fedora 36 * * * Version Details Vulnerabilities
4 Application Opensvc Multipath-tools * * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Debian Debian Linux 2
Fedoraproject Fedora 1
Opensvc Multipath-tools 1

- References For CVE-2022-41974

https://lists.debian.org/debian-lts-announce/2022/12/msg00037.html
MLIST [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
https://www.debian.org/security/2023/dsa-5366
DEBIAN DSA-5366
http://seclists.org/fulldisclosure/2022/Oct/25
FULLDISC 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
http://seclists.org/fulldisclosure/2022/Dec/4
FULLDISC 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
http://www.openwall.com/lists/oss-security/2022/11/30/2
MLIST [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
https://lists.fedoraproject.org/archives/list/[email protected]/message/QIGZM5NOOMFDCITOLQEJNNX5SCRQLQVV/
FEDORA FEDORA-2022-6ec78b2586
https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
https://bugzilla.suse.com/show_bug.cgi?id=1202739
http://www.openwall.com/lists/oss-security/2022/10/24/2

- Metasploit Modules Related To CVE-2022-41974

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.