Amazon Linux 2022 : gcc (ALAS2022-2022-222)

high Nessus Plugin ID 168558

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

The version of gcc installed on the remote host is prior to 11.3.1-2. It is, therefore, affected by a vulnerability as referenced in the ALAS2022-2022-222 advisory.

- ** DISPUTED ** An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0. It permits the visual reordering of characters via control sequences, which can be used to craft source code that renders different logic than the logical ordering of tokens ingested by compilers and interpreters. Adversaries can leverage this to encode source code for compilers accepting Unicode such that targeted vulnerabilities are introduced invisibly to human reviewers. NOTE: the Unicode Consortium offers the following alternative approach to presenting this concern. An issue is noted in the nature of international text that can affect applications that implement support for The Unicode Standard and the Unicode Bidirectional Algorithm (all versions). Due to text display behavior when text includes left-to- right and right-to-left characters, the visual order of tokens may be different from their logical order.
Additionally, control characters needed to fully support the requirements of bidirectional text can further obfuscate the logical order of tokens. Unless mitigated, an adversary could craft source code such that the ordering of tokens perceived by human reviewers does not match what will be processed by a compiler/interpreter/etc. The Unicode Consortium has documented this class of vulnerability in its document, Unicode Technical Report #36, Unicode Security Considerations. The Unicode Consortium also provides guidance on mitigations for this class of issues in Unicode Technical Standard #39, Unicode Security Mechanisms, and in Unicode Standard Annex #31, Unicode Identifier and Pattern Syntax. Also, the BIDI specification allows applications to tailor the implementation in ways that can mitigate misleading visual reordering in program text; see HL4 in Unicode Standard Annex #9, Unicode Bidirectional Algorithm.
(CVE-2021-42574)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update gcc' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-222.html

https://alas.aws.amazon.com/cve/html/CVE-2021-42574.html

Plugin Details

Severity: High

ID: 168558

File Name: al2022_ALAS2022-2022-222.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2022

Updated: 9/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-42574

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:cpp, p-cpe:/a:amazon:linux:cpp-debuginfo, p-cpe:/a:amazon:linux:gcc, p-cpe:/a:amazon:linux:gcc-c%2b%2b, p-cpe:/a:amazon:linux:gcc-c%2b%2b-debuginfo, p-cpe:/a:amazon:linux:gcc-debuginfo, p-cpe:/a:amazon:linux:gcc-debugsource, p-cpe:/a:amazon:linux:gcc-gdb-plugin, p-cpe:/a:amazon:linux:gcc-gdb-plugin-debuginfo, p-cpe:/a:amazon:linux:gcc-gfortran, p-cpe:/a:amazon:linux:gcc-gfortran-debuginfo, p-cpe:/a:amazon:linux:gcc-offload-nvptx, p-cpe:/a:amazon:linux:gcc-offload-nvptx-debuginfo, p-cpe:/a:amazon:linux:gcc-plugin-devel, p-cpe:/a:amazon:linux:gcc-plugin-devel-debuginfo, p-cpe:/a:amazon:linux:libasan, p-cpe:/a:amazon:linux:libasan-debuginfo, p-cpe:/a:amazon:linux:libasan-static, p-cpe:/a:amazon:linux:libatomic, p-cpe:/a:amazon:linux:libatomic-debuginfo, p-cpe:/a:amazon:linux:libatomic-static, p-cpe:/a:amazon:linux:libgcc, p-cpe:/a:amazon:linux:libgcc-debuginfo, p-cpe:/a:amazon:linux:libgccjit, p-cpe:/a:amazon:linux:libgccjit-debuginfo, p-cpe:/a:amazon:linux:libgccjit-devel, p-cpe:/a:amazon:linux:libgfortran, p-cpe:/a:amazon:linux:libgfortran-debuginfo, p-cpe:/a:amazon:linux:libgfortran-static, p-cpe:/a:amazon:linux:libgomp, p-cpe:/a:amazon:linux:libgomp-debuginfo, p-cpe:/a:amazon:linux:libgomp-offload-nvptx, p-cpe:/a:amazon:linux:libgomp-offload-nvptx-debuginfo, p-cpe:/a:amazon:linux:libitm, p-cpe:/a:amazon:linux:libitm-debuginfo, p-cpe:/a:amazon:linux:libitm-devel, p-cpe:/a:amazon:linux:libitm-static, p-cpe:/a:amazon:linux:liblsan, p-cpe:/a:amazon:linux:liblsan-debuginfo, p-cpe:/a:amazon:linux:liblsan-static, p-cpe:/a:amazon:linux:libquadmath, p-cpe:/a:amazon:linux:libquadmath-debuginfo, p-cpe:/a:amazon:linux:libquadmath-devel, p-cpe:/a:amazon:linux:libquadmath-static, p-cpe:/a:amazon:linux:libstdc%2b%2b, p-cpe:/a:amazon:linux:libstdc%2b%2b-debuginfo, p-cpe:/a:amazon:linux:libstdc%2b%2b-devel, p-cpe:/a:amazon:linux:libstdc%2b%2b-docs, p-cpe:/a:amazon:linux:libstdc%2b%2b-static, p-cpe:/a:amazon:linux:libtsan, p-cpe:/a:amazon:linux:libtsan-debuginfo, p-cpe:/a:amazon:linux:libtsan-static, p-cpe:/a:amazon:linux:libubsan, p-cpe:/a:amazon:linux:libubsan-debuginfo, p-cpe:/a:amazon:linux:libubsan-static, cpe:/o:amazon:linux:2022

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2022

Vulnerability Publication Date: 11/1/2021

Reference Information

CVE: CVE-2021-42574