Количество 14
Количество 14
GHSA-6c7c-85qv-wvgp
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.

CVE-2022-41973
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.

CVE-2022-41973
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.

CVE-2022-41973
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.

CVE-2022-41973
CVE-2022-41973
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to ...
ELSA-2023-2948
ELSA-2023-2948: device-mapper-multipath security and bug fix update (MODERATE)
ELSA-2023-2459
ELSA-2023-2459: device-mapper-multipath security and bug fix update (MODERATE)

BDU:2023-09098
Уязвимость программного обеспечения управления драйверами для организации многопутевого доступа Multipath-tools, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

SUSE-SU-2022:3711-1
Security update for multipath-tools

SUSE-SU-2022:3710-1
Security update for multipath-tools

SUSE-SU-2022:3709-1
Security update for multipath-tools

SUSE-SU-2022:3708-1
Security update for multipath-tools

SUSE-SU-2022:3707-1
Security update for multipath-tools
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-6c7c-85qv-wvgp multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
![]() | CVE-2022-41973 multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-41973 multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root. | CVSS3: 7 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-41973 multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
CVE-2022-41973 multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to ... | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
ELSA-2023-2948 ELSA-2023-2948: device-mapper-multipath security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2023-2459 ELSA-2023-2459: device-mapper-multipath security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | BDU:2023-09098 Уязвимость программного обеспечения управления драйверами для организации многопутевого доступа Multipath-tools, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | SUSE-SU-2022:3711-1 Security update for multipath-tools | почти 3 года назад | ||
![]() | SUSE-SU-2022:3710-1 Security update for multipath-tools | почти 3 года назад | ||
![]() | SUSE-SU-2022:3709-1 Security update for multipath-tools | почти 3 года назад | ||
![]() | SUSE-SU-2022:3708-1 Security update for multipath-tools | почти 3 года назад | ||
![]() | SUSE-SU-2022:3707-1 Security update for multipath-tools | почти 3 года назад |
Уязвимостей на страницу