First published: Wed Oct 12 2022(Updated: )
OpenSVC multipath-tools for Linux could allow a local authenticated attacker to execute arbitrary commands on the system, caused by an authorization bypass flaw in the multipathd daemon. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/device-mapper-multipath | <0:0.4.9-136.el7_9 | 0:0.4.9-136.el7_9 |
redhat/device-mapper-multipath | <0:0.8.4-22.el8_6.2 | 0:0.8.4-22.el8_6.2 |
redhat/device-mapper-multipath | <0:0.8.0-5.el8_1.1 | 0:0.8.0-5.el8_1.1 |
redhat/device-mapper-multipath | <0:0.8.3-3.el8_2.7 | 0:0.8.3-3.el8_2.7 |
redhat/device-mapper-multipath | <0:0.8.4-10.el8_4.4 | 0:0.8.4-10.el8_4.4 |
redhat/device-mapper-multipath | <0:0.8.7-7.el9_0.1 | 0:0.8.7-7.el9_0.1 |
IBM BM Security Guardium | <=11.3 | |
IBM Security Guardium | <=11.4 | |
IBM Security Guardium | <=11.5 | |
OpenSVC multipath-tools | >=0.7.0<0.9.2 | |
Fedoraproject Fedora | =36 | |
Debian Debian Linux | =10.0 | |
Debian Debian Linux | =11.0 | |
debian/multipath-tools | <=0.7.9-3+deb10u1 | 0.7.9-3+deb10u2 0.8.5-2+deb11u1 0.9.4-3+deb12u1 0.9.4-7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
The vulnerability ID for this vulnerability is CVE-2022-41974.
This vulnerability allows local users to obtain root access on systems with the affected device-mapper-multipath package.
CVE-2022-41974 has a severity score of 7.8, which is considered high.
A local authenticated attacker can exploit CVE-2022-41974 by bypassing access controls and manipulating the multipath set through UNIX domain sockets.
More information about CVE-2022-41974 can be found at the following references: [Link 1](https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt), [Link 2](https://www.openwall.com/lists/oss-security/2022/10/24/2), [Link 3](https://access.redhat.com/security/cve/CVE-2022-41973).