Количество 21
Количество 21

BDU:2022-06669
Уязвимость программного обеспечения управления драйверами для организации многопутевого доступа multipath-tools, связанная с ошибками при управлении привилегиями, позволяющая нарушителю повысить свои привилегии до root-пользователя

ROS-20230217-01
Уязвимость device-mapper-multipath

CVE-2022-41974
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.

CVE-2022-41974
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.

CVE-2022-41974
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.

CVE-2022-41974
CVE-2022-41974
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to ...

SUSE-SU-2022:3715-1
Security update for multipath-tools

SUSE-SU-2022:3714-1
Security update for multipath-tools

SUSE-SU-2022:3713-1
Security update for multipath-tools

SUSE-SU-2022:3712-1
Security update for multipath-tools

RLSA-2022:7192
Important: device-mapper-multipath security update
GHSA-46cw-54vx-86g5
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.
ELSA-2022-7192
ELSA-2022-7192: device-mapper-multipath security update (IMPORTANT)
ELSA-2022-7186
ELSA-2022-7186: device-mapper-multipath security update (IMPORTANT)
ELSA-2022-7185
ELSA-2022-7185: device-mapper-multipath security update (IMPORTANT)

SUSE-SU-2022:3711-1
Security update for multipath-tools

SUSE-SU-2022:3710-1
Security update for multipath-tools

SUSE-SU-2022:3709-1
Security update for multipath-tools

SUSE-SU-2022:3708-1
Security update for multipath-tools
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-06669 Уязвимость программного обеспечения управления драйверами для организации многопутевого доступа multipath-tools, связанная с ошибками при управлении привилегиями, позволяющая нарушителю повысить свои привилегии до root-пользователя | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | ROS-20230217-01 Уязвимость device-mapper-multipath | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-41974 multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR. | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-41974 multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR. | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-41974 multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR. | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад | |
CVE-2022-41974 multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to ... | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3715-1 Security update for multipath-tools | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3714-1 Security update for multipath-tools | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3713-1 Security update for multipath-tools | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3712-1 Security update for multipath-tools | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:7192 Important: device-mapper-multipath security update | 0% Низкий | больше 2 лет назад | |
GHSA-46cw-54vx-86g5 multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR. | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад | |
ELSA-2022-7192 ELSA-2022-7192: device-mapper-multipath security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-7186 ELSA-2022-7186: device-mapper-multipath security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-7185 ELSA-2022-7185: device-mapper-multipath security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:3711-1 Security update for multipath-tools | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3710-1 Security update for multipath-tools | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3709-1 Security update for multipath-tools | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3708-1 Security update for multipath-tools | больше 2 лет назад |
Уязвимостей на страницу