CBL Mariner 2.0 Security Update: device-mapper-multipath (CVE-2022-41973)

high Nessus Plugin ID 172967

Synopsis

The remote CBL Mariner host is missing one or more security updates.

Description

The version of device-mapper-multipath installed on the remote CBL Mariner 2.0 host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the CVE-2022-41973 advisory.

- multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root. (CVE-2022-41973)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://nvd.nist.gov/vuln/detail/CVE-2022-41973

Plugin Details

Severity: High

ID: 172967

File Name: mariner_device-mapper-multipath_CVE-2022-41973.nasl

Version: 1.1

Type: local

Published: 3/20/2023

Updated: 8/29/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-41973

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:microsoft:cbl-mariner:device-mapper-multipath, p-cpe:/a:microsoft:cbl-mariner:device-mapper-multipath-debuginfo, p-cpe:/a:microsoft:cbl-mariner:device-mapper-multipath-devel, p-cpe:/a:microsoft:cbl-mariner:kpartx, x-cpe:/o:microsoft:cbl-mariner

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CBLMariner/release, Host/CBLMariner/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2022

Vulnerability Publication Date: 10/26/2022

Reference Information

CVE: CVE-2022-41973