CBL Mariner 2.0 Security Update: openvswitch (CVE-2022-4337)

critical Nessus Plugin ID 172885

Synopsis

The remote CBL Mariner host is missing one or more security updates.

Description

The version of openvswitch installed on the remote CBL Mariner 2.0 host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the CVE-2022-4337 advisory.

- An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch.
(CVE-2022-4337)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://nvd.nist.gov/vuln/detail/CVE-2022-4337

Plugin Details

Severity: Critical

ID: 172885

File Name: mariner_openvswitch_CVE-2022-4337.nasl

Version: 1.1

Type: local

Published: 3/20/2023

Updated: 3/28/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-4337

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:microsoft:cbl-mariner:openvswitch, p-cpe:/a:microsoft:cbl-mariner:openvswitch-debuginfo, p-cpe:/a:microsoft:cbl-mariner:openvswitch-devel, p-cpe:/a:microsoft:cbl-mariner:openvswitch-devel-static, p-cpe:/a:microsoft:cbl-mariner:openvswitch-doc, p-cpe:/a:microsoft:cbl-mariner:openvswitch-ipsec, p-cpe:/a:microsoft:cbl-mariner:openvswitch-selinux-policy, p-cpe:/a:microsoft:cbl-mariner:openvswitch-test, p-cpe:/a:microsoft:cbl-mariner:python-openvswitch, p-cpe:/a:microsoft:cbl-mariner:python3-openvswitch, x-cpe:/o:microsoft:cbl-mariner

Required KB Items: Host/local_checks_enabled, Host/CBLMariner/release, Host/CBLMariner/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/10/2023

Vulnerability Publication Date: 1/10/2023

Reference Information

CVE: CVE-2022-4337