RHEL 7 : devtoolset-10-gcc (RHSA-2021:4039)

high Nessus Plugin ID 154841

Synopsis

The remote Red Hat host is missing a security update for devtoolset-10-gcc.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:4039 advisory.

- Developer environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks (CVE-2021-42574)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL devtoolset-10-gcc package based on the guidance in RHSA-2021:4039.

See Also

http://www.nessus.org/u?ee1db603

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/security/vulnerabilities/RHSB-2021-007

https://access.redhat.com/errata/RHSA-2021:4039

https://bugzilla.redhat.com/show_bug.cgi?id=2005819

Plugin Details

Severity: High

ID: 154841

File Name: redhat-RHSA-2021-4039.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/2/2021

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-42574

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-gcc, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-gcc-c%2b%2b, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-gcc-gdb-plugin, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-gcc-gfortran, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-gcc-plugin-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libasan-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libatomic-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libgccjit, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libgccjit-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libgccjit-docs, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libitm-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-liblsan-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libquadmath-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libstdc%2b%2b-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libstdc%2b%2b-docs, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libtsan-devel, p-cpe:/a:redhat:enterprise_linux:devtoolset-10-libubsan-devel, p-cpe:/a:redhat:enterprise_linux:libasan6, p-cpe:/a:redhat:enterprise_linux:liblsan, p-cpe:/a:redhat:enterprise_linux:libtsan, p-cpe:/a:redhat:enterprise_linux:libubsan1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/1/2021

Vulnerability Publication Date: 11/1/2021

Reference Information

CVE: CVE-2021-42574

CWE: 838

IAVA: 2021-A-0528

RHSA: 2021:4039