EulerOS 2.0 SP8 : gcc (EulerOS-SA-2019-1825)

high Nessus Plugin ID 128194

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the gcc packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- The gcc package contains the GNU Compiler Collection version 4.8.You'll need this package in order to compile C code.

- Security fix(es):

- stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector,
-fstack-protector-all, -fstack-protector-strong, and
-fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.(CVE-2018-12886)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected gcc packages.

See Also

http://www.nessus.org/u?dd2826e2

Plugin Details

Severity: High

ID: 128194

File Name: EulerOS_SA-2019-1825.nasl

Version: 1.7

Type: local

Published: 8/27/2019

Updated: 2/9/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:cpp, p-cpe:/a:huawei:euleros:gcc, p-cpe:/a:huawei:euleros:gcc-c%2b%2b, p-cpe:/a:huawei:euleros:gcc-gfortran, p-cpe:/a:huawei:euleros:gcc-objc, p-cpe:/a:huawei:euleros:gcc-objc%2b%2b, p-cpe:/a:huawei:euleros:libasan, p-cpe:/a:huawei:euleros:libatomic, p-cpe:/a:huawei:euleros:libatomic-static, p-cpe:/a:huawei:euleros:libgcc, p-cpe:/a:huawei:euleros:libgfortran, p-cpe:/a:huawei:euleros:libgomp, p-cpe:/a:huawei:euleros:libitm, p-cpe:/a:huawei:euleros:libitm-devel, p-cpe:/a:huawei:euleros:libobjc, p-cpe:/a:huawei:euleros:libstdc%2b%2b, p-cpe:/a:huawei:euleros:libstdc%2b%2b-devel, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/28/2019

Reference Information

CVE: CVE-2018-12886