CVE-2022-41974
Publication date 24 October 2022
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.
Status
Package | Ubuntu Release | Status |
---|---|---|
multipath-tools | ||
22.04 LTS jammy |
Fixed 0.8.8-1ubuntu1.22.04.1
|
|
20.04 LTS focal |
Fixed 0.8.3-1ubuntu2.1
|
|
18.04 LTS bionic |
Fixed 0.7.4-2ubuntu3.2
|
|
16.04 LTS xenial | Ignored fix not applicable | |
14.04 LTS trusty | Ignored fix not applicable |
Notes
alexmurray
introduced in version 0.7.0 via commit 9acda0c but earlier versions do no authorization checks at all and are then technically also vulnerable
rodrigo-zaiden
earlier versions are not getting a code fix for this and applying one without upstream support does not seem feasible and can add too much risks.
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.8 · High |
Attack vector | Local |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-5731-1
- multipath-tools vulnerabilities
- 17 November 2022