Amazon Linux 2023 : device-mapper-multipath, device-mapper-multipath-devel, device-mapper-multipath-libs (ALAS2023-2023-126)

high Nessus Plugin ID 173185

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-126 advisory.

- multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of the /dev/shm directory. This could be used indirectly for local privilege escalation to root. (CVE-2022-41973)

- multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root.
This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR. (CVE-2022-41974)

- device-mapper-multipath: Regression of CVE-2022-41974 fix in Red Hat Enterprise Linux (CVE-2022-3787)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update device-mapper-multipath --releasever=2023.0.20230308' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-126.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3787.html

https://alas.aws.amazon.com/cve/html/CVE-2022-41973.html

https://alas.aws.amazon.com/cve/html/CVE-2022-41974.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 173185

File Name: al2023_ALAS2023-2023-126.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/21/2023

Updated: 3/22/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-41974

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:device-mapper-multipath, p-cpe:/a:amazon:linux:device-mapper-multipath-debuginfo, p-cpe:/a:amazon:linux:device-mapper-multipath-debugsource, p-cpe:/a:amazon:linux:device-mapper-multipath-devel, p-cpe:/a:amazon:linux:device-mapper-multipath-libs, p-cpe:/a:amazon:linux:device-mapper-multipath-libs-debuginfo, p-cpe:/a:amazon:linux:kpartx, p-cpe:/a:amazon:linux:kpartx-debuginfo, p-cpe:/a:amazon:linux:libdmmp, p-cpe:/a:amazon:linux:libdmmp-debuginfo, p-cpe:/a:amazon:linux:libdmmp-devel, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/7/2023

Vulnerability Publication Date: 10/25/2022

Reference Information

CVE: CVE-2022-3787, CVE-2022-41973, CVE-2022-41974