Lucene search

K
amazonAmazonALAS2-2022-1883
HistoryDec 01, 2022 - 8:31 p.m.

Important: device-mapper-multipath

2022-12-0120:31:00
alas.aws.amazon.com
3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

9.3%

Issue Overview:

multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege escalation to root. This occurs because an attacker can repeat a keyword, which is mishandled because arithmetic ADD is used instead of bitwise OR. (CVE-2022-41974)

Affected Packages:

device-mapper-multipath

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update device-mapper-multipath to update your system.

New Packages:

aarch64:  
    device-mapper-multipath-0.4.9-136.amzn2.aarch64  
    device-mapper-multipath-libs-0.4.9-136.amzn2.aarch64  
    device-mapper-multipath-devel-0.4.9-136.amzn2.aarch64  
    device-mapper-multipath-sysvinit-0.4.9-136.amzn2.aarch64  
    kpartx-0.4.9-136.amzn2.aarch64  
    libdmmp-0.4.9-136.amzn2.aarch64  
    libdmmp-devel-0.4.9-136.amzn2.aarch64  
    device-mapper-multipath-debuginfo-0.4.9-136.amzn2.aarch64  
  
i686:  
    device-mapper-multipath-0.4.9-136.amzn2.i686  
    device-mapper-multipath-libs-0.4.9-136.amzn2.i686  
    device-mapper-multipath-devel-0.4.9-136.amzn2.i686  
    device-mapper-multipath-sysvinit-0.4.9-136.amzn2.i686  
    kpartx-0.4.9-136.amzn2.i686  
    libdmmp-0.4.9-136.amzn2.i686  
    libdmmp-devel-0.4.9-136.amzn2.i686  
    device-mapper-multipath-debuginfo-0.4.9-136.amzn2.i686  
  
src:  
    device-mapper-multipath-0.4.9-136.amzn2.src  
  
x86_64:  
    device-mapper-multipath-0.4.9-136.amzn2.x86_64  
    device-mapper-multipath-libs-0.4.9-136.amzn2.x86_64  
    device-mapper-multipath-devel-0.4.9-136.amzn2.x86_64  
    device-mapper-multipath-sysvinit-0.4.9-136.amzn2.x86_64  
    kpartx-0.4.9-136.amzn2.x86_64  
    libdmmp-0.4.9-136.amzn2.x86_64  
    libdmmp-devel-0.4.9-136.amzn2.x86_64  
    device-mapper-multipath-debuginfo-0.4.9-136.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-41974

Mitre: CVE-2022-41974

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

9.3%