Amazon Linux 2023 : binutils, binutils-devel, binutils-gprofng (ALAS2023-2023-119)

medium Nessus Plugin ID 173186

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-119 advisory.

- In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file. (CVE-2022-38533)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update binutils --releasever=2023.0.20230308' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-119.html

https://alas.aws.amazon.com/cve/html/CVE-2022-38533.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 173186

File Name: al2023_ALAS2023-2023-119.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/21/2023

Updated: 3/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-38533

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:binutils, p-cpe:/a:amazon:linux:binutils-debuginfo, p-cpe:/a:amazon:linux:binutils-debugsource, p-cpe:/a:amazon:linux:binutils-devel, p-cpe:/a:amazon:linux:binutils-gprofng, p-cpe:/a:amazon:linux:binutils-gprofng-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/6/2023

Vulnerability Publication Date: 8/26/2022

Reference Information

CVE: CVE-2022-38533