ALT-BU-2022-7535-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2022-07224
Уязвимость функции audin_send_open сервера xrdp, позволяющая нарушителю получить доступ к удалённой машине
BDU:2022-07225
Уязвимость функции xrdp_mm_trans_process_drdynvc_channel_open сервера XRDP, позволяющая нарушителю получить доступ к удалённой машине
BDU:2022-07306
Уязвимость функции devredir_proc_client_devlist_announce_req() сервера XRDP, позволяющая нарушителю выполнить произвольный код
BDU:2022-07307
Уязвимость функции xrdp_mm_process_rail_update_window_text() сервера XRDP, позволяющая нарушителю выполнить произвольный код
BDU:2022-07308
Уязвимость функции libxrdp_send_to_channel() сервера XRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-07309
Уязвимость функции xrdp_mm_chan_data_in() сервера XRDP, позволяющая нарушителю выполнить произвольный код
BDU:2022-07310
Уязвимость функции xrdp_mm_trans_process_drdynvc_channel_close() сервера XRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2022-07311
Уязвимость функции xrdp_sec_process_mcs_data_CS_CORE() сервера XRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2022-07312
Уязвимость функции xrdp_login_wnd_create() сервера XRDP, позволяющая нарушителю выполнить произвольный код
BDU:2022-07313
Уязвимость функции xrdp_caps_process_confirm_active() сервера XRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-23468
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23477
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23478
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23479
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23480
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in devredir_proc_client_devlist_announce_req() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23481
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_caps_process_confirm_active() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23482
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23483
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23484
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to upgrade.
Modified: 2024-11-21
CVE-2022-23493
xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised to upgrade.
Package edk2-tools updated to version 20221117-alt1 for branch p10 in task 307814.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38578
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38578
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
Closed vulnerabilities
BDU:2021-06306
Уязвимость эмуляции устройства UAS эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-03597
Уязвимость функции qxl_cursor() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю выполнить произвольный код
BDU:2022-03599
Уязвимость функции lsi_do_msgout эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-04641
Уязвимость функции cursor_alloc() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-05645
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05772
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с выполнением цикла с недоступным условием выхода, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05784
Уязвимость команды ioport эмулятора аппаратного обеспечения QEMU, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05835
Уязвимость эмулятора сетевой карты vmxnet3 эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05847
Уязвимость устройства virtio-net эмулятора аппаратного обеспечения QEMU, связанная с неосвобождением ресурса после истечения действительного срока его эксплуатирования, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05851
Уязвимость эмулятора аппаратного обеспечения QEMU, связанная с неосвобождением ресурса после истечения действительного срока его эксплуатирования, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01705
Уязвимость функции fdctrl_transfer_handler() компонента hw/block/fdc.c эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14394
An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1908004
- https://bugzilla.redhat.com/show_bug.cgi?id=1908004
- https://gitlab.com/qemu-project/qemu/-/issues/646
- https://gitlab.com/qemu-project/qemu/-/issues/646
- [debian-lts-announce] 20230314 [SECURITY] [DLA 3362-1] qemu security update
- [debian-lts-announce] 20230314 [SECURITY] [DLA 3362-1] qemu security update
- FEDORA-2022-22b1f8dae2
- FEDORA-2022-22b1f8dae2
Modified: 2024-11-21
CVE-2021-20196
A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugs.launchpad.net/qemu/+bug/1912780
- https://bugs.launchpad.net/qemu/+bug/1912780
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://www.openwall.com/lists/oss-security/2021/01/28/1
- https://www.openwall.com/lists/oss-security/2021/01/28/1
Modified: 2024-11-21
CVE-2021-20203
An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
Modified: 2024-11-21
CVE-2021-20257
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1930087
- https://bugzilla.redhat.com/show_bug.cgi?id=1930087
- https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
- https://github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
- https://lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220425-0003/
- https://security.netapp.com/advisory/ntap-20220425-0003/
- https://www.openwall.com/lists/oss-security/2021/02/25/2
- https://www.openwall.com/lists/oss-security/2021/02/25/2
Modified: 2024-11-21
CVE-2021-3507
A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory.
- https://bugzilla.redhat.com/show_bug.cgi?id=1951118
- https://bugzilla.redhat.com/show_bug.cgi?id=1951118
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210528-0005/
- https://security.netapp.com/advisory/ntap-20210528-0005/
Modified: 2024-11-21
CVE-2021-3611
A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0.
- https://bugzilla.redhat.com/show_bug.cgi?id=1973784
- https://bugzilla.redhat.com/show_bug.cgi?id=1973784
- https://gitlab.com/qemu-project/qemu/-/issues/542
- https://gitlab.com/qemu-project/qemu/-/issues/542
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220624-0001/
- https://security.netapp.com/advisory/ntap-20220624-0001/
Modified: 2024-11-21
CVE-2021-3713
An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of-bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious guest user could use this flaw to crash QEMU or potentially achieve code execution with the privileges of the QEMU process on the host.
- https://bugzilla.redhat.com/show_bug.cgi?id=1994640
- https://bugzilla.redhat.com/show_bug.cgi?id=1994640
- [debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update
- [debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210923-0006/
- https://security.netapp.com/advisory/ntap-20210923-0006/
- DSA-4980
- DSA-4980
Modified: 2024-11-21
CVE-2021-3748
A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in a denial of service condition, or potentially execute code on the host with the privileges of the QEMU process.
- https://bugzilla.redhat.com/show_bug.cgi?id=1998514
- https://bugzilla.redhat.com/show_bug.cgi?id=1998514
- https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
- https://github.com/qemu/qemu/commit/bedd7e93d01961fcb16a97ae45d93acf357e11f6
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg00388.html
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220425-0004/
- https://security.netapp.com/advisory/ntap-20220425-0004/
- https://ubuntu.com/security/CVE-2021-3748
- https://ubuntu.com/security/CVE-2021-3748
Modified: 2025-02-28
CVE-2021-3929
A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition or, potentially, executing arbitrary code within the context of the QEMU process on the host.
- https://access.redhat.com/security/cve/CVE-2021-3929
- https://access.redhat.com/security/cve/CVE-2021-3929
- https://bugzilla.redhat.com/show_bug.cgi?id=2020298
- https://bugzilla.redhat.com/show_bug.cgi?id=2020298
- https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385
- https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385
- https://gitlab.com/qemu-project/qemu/-/issues/556
- https://gitlab.com/qemu-project/qemu/-/issues/556
- https://gitlab.com/qemu-project/qemu/-/issues/782
- https://gitlab.com/qemu-project/qemu/-/issues/782
- FEDORA-2022-f0a2695054
- FEDORA-2022-f0a2695054
- https://security.netapp.com/advisory/ntap-20250228-0010/
Modified: 2024-11-21
CVE-2021-3930
An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU, resulting in a denial of service condition.
- https://bugzilla.redhat.com/show_bug.cgi?id=2020588
- https://bugzilla.redhat.com/show_bug.cgi?id=2020588
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220225-0007/
- https://security.netapp.com/advisory/ntap-20220225-0007/
Modified: 2024-11-21
CVE-2021-3947
A stack-buffer-overflow was found in QEMU in the NVME component. The flaw lies in nvme_changed_nslist() where a malicious guest controlling certain input can read out of bounds memory. A malicious user could use this flaw leading to disclosure of sensitive information.
Modified: 2025-03-21
CVE-2021-4206
A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.
- https://bugzilla.redhat.com/show_bug.cgi?id=2036998
- https://bugzilla.redhat.com/show_bug.cgi?id=2036998
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20250321-0010/
- https://starlabs.sg/advisories/21-4206/
- https://starlabs.sg/advisories/21-4206/
- DSA-5133
- DSA-5133
Modified: 2025-03-21
CVE-2021-4207
A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.
- https://bugzilla.redhat.com/show_bug.cgi?id=2036966
- https://bugzilla.redhat.com/show_bug.cgi?id=2036966
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20250321-0009/
- https://starlabs.sg/advisories/21-4207/
- https://starlabs.sg/advisories/21-4207/
- DSA-5133
- DSA-5133
Modified: 2024-11-21
CVE-2022-0216
A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU process on the host, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-0216
- https://access.redhat.com/security/cve/CVE-2022-0216
- https://bugzilla.redhat.com/show_bug.cgi?id=2036953
- https://bugzilla.redhat.com/show_bug.cgi?id=2036953
- https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4
- https://gitlab.com/qemu-project/qemu/-/commit/4367a20cc4
- https://gitlab.com/qemu-project/qemu/-/issues/972
- https://gitlab.com/qemu-project/qemu/-/issues/972
- FEDORA-2022-4387579e67
- FEDORA-2022-4387579e67
- https://starlabs.sg/advisories/22/22-0216/
- https://starlabs.sg/advisories/22/22-0216/
Modified: 2024-11-21
CVE-2022-26353
A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.
- https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37
- https://gitlab.com/qemu-project/qemu/-/commit/abe300d9d894f7138e1af7c8e9c88c04bfe98b37
- https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html
- https://lists.nongnu.org/archive/html/qemu-devel/2022-03/msg02438.html
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220425-0003/
- https://security.netapp.com/advisory/ntap-20220425-0003/
- DSA-5133
- DSA-5133
Modified: 2024-11-21
CVE-2022-26354
A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <= 6.2.0.
- https://gitlab.com/qemu-project/qemu/-/commit/8d1b247f3748ac4078524130c6d7ae42b6140aaf
- https://gitlab.com/qemu-project/qemu/-/commit/8d1b247f3748ac4078524130c6d7ae42b6140aaf
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220425-0003/
- https://security.netapp.com/advisory/ntap-20220425-0003/
- DSA-5133
- DSA-5133
Package multipath-tools updated to version 0.9.3-alt2 for branch p10 in task 311751.
Closed vulnerabilities
BDU:2022-06669
Уязвимость программного обеспечения управления драйверами для организации многопутевого доступа multipath-tools, связанная с ошибками при управлении привилегиями, позволяющая нарушителю повысить свои привилегии до root-пользователя
Modified: 2024-11-21
CVE-2022-41973
multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root.
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- FEDORA-2022-6ec78b2586
- FEDORA-2022-6ec78b2586
- GLSA-202311-06
- GLSA-202311-06
- DSA-5366
- DSA-5366
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
Modified: 2024-11-21
CVE-2022-41974
multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR.
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/169611/Leeloo-Multipath-Authorization-Bypass-Symlink-Attack.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221208 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- 20221030 Authorization bypass and symlink attack in multipathd (CVE-2022-41974 and CVE-2022-41973)
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- http://www.openwall.com/lists/oss-security/2022/10/24/2
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- [oss-security] 20221130 Race condition in snap-confine's must_mkdir_and_open_with_perms() (CVE-2022-3328)
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://bugzilla.suse.com/show_bug.cgi?id=1202739
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- https://github.com/opensvc/multipath-tools/releases/tag/0.9.2
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- [debian-lts-announce] 20221229 [SECURITY] [DLA 3250-1] multipath-tools security update
- FEDORA-2022-6ec78b2586
- FEDORA-2022-6ec78b2586
- GLSA-202311-06
- GLSA-202311-06
- DSA-5366
- DSA-5366
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
- https://www.qualys.com/2022/10/24/leeloo-multipath/leeloo-multipath.txt
Closed bugs
Обновление multipath-tools 0.9.3
Checker 'tur' not found in /usr/lib64/multipath