Amazon Linux 2023 : cpp, gcc, gcc-c++ (ALAS2023-2023-145)

medium Nessus Plugin ID 173347

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-145 advisory.

- libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new. (CVE-2022-27943)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update --releasever=2023.0.20230322 gcc' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-145.html

https://alas.aws.amazon.com/cve/html/CVE-2022-27943.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 173347

File Name: al2023_ALAS2023-2023-145.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/23/2023

Updated: 4/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-27943

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:gcc-debuginfo, p-cpe:/a:amazon:linux:libgccjit, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:libubsan, p-cpe:/a:amazon:linux:gcc-c%2b%2b, p-cpe:/a:amazon:linux:libgomp-offload-nvptx-debuginfo, p-cpe:/a:amazon:linux:libquadmath, p-cpe:/a:amazon:linux:gcc-gdb-plugin, p-cpe:/a:amazon:linux:libstdc%2b%2b-static, p-cpe:/a:amazon:linux:libatomic-debuginfo, p-cpe:/a:amazon:linux:libquadmath-debuginfo, p-cpe:/a:amazon:linux:libstdc%2b%2b-docs, p-cpe:/a:amazon:linux:libubsan-debuginfo, p-cpe:/a:amazon:linux:libitm, p-cpe:/a:amazon:linux:libstdc%2b%2b-debuginfo, p-cpe:/a:amazon:linux:libtsan-debuginfo, p-cpe:/a:amazon:linux:gcc-plugin-devel, p-cpe:/a:amazon:linux:libatomic, p-cpe:/a:amazon:linux:libgfortran, p-cpe:/a:amazon:linux:liblsan-static, p-cpe:/a:amazon:linux:gcc, p-cpe:/a:amazon:linux:libubsan-static, p-cpe:/a:amazon:linux:gcc-debugsource, p-cpe:/a:amazon:linux:libgcc-debuginfo, p-cpe:/a:amazon:linux:libgfortran-debuginfo, p-cpe:/a:amazon:linux:libgomp, p-cpe:/a:amazon:linux:libgomp-offload-nvptx, p-cpe:/a:amazon:linux:libitm-devel, p-cpe:/a:amazon:linux:liblsan, p-cpe:/a:amazon:linux:liblsan-debuginfo, p-cpe:/a:amazon:linux:libquadmath-static, p-cpe:/a:amazon:linux:libstdc%2b%2b-devel, p-cpe:/a:amazon:linux:gcc-c%2b%2b-debuginfo, p-cpe:/a:amazon:linux:gcc-gdb-plugin-debuginfo, p-cpe:/a:amazon:linux:libasan-debuginfo, p-cpe:/a:amazon:linux:libquadmath-devel, p-cpe:/a:amazon:linux:gcc-gfortran, p-cpe:/a:amazon:linux:gcc-gfortran-debuginfo, p-cpe:/a:amazon:linux:libgcc, p-cpe:/a:amazon:linux:libgccjit-devel, p-cpe:/a:amazon:linux:libgomp-debuginfo, p-cpe:/a:amazon:linux:libstdc%2b%2b, p-cpe:/a:amazon:linux:cpp-debuginfo, p-cpe:/a:amazon:linux:gcc-offload-nvptx, p-cpe:/a:amazon:linux:libasan, p-cpe:/a:amazon:linux:libgccjit-debuginfo, p-cpe:/a:amazon:linux:libitm-debuginfo, p-cpe:/a:amazon:linux:libtsan-static, p-cpe:/a:amazon:linux:libasan-static, p-cpe:/a:amazon:linux:libatomic-static, p-cpe:/a:amazon:linux:libitm-static, p-cpe:/a:amazon:linux:gcc-offload-nvptx-debuginfo, p-cpe:/a:amazon:linux:libgfortran-static, p-cpe:/a:amazon:linux:cpp, p-cpe:/a:amazon:linux:gcc-plugin-devel-debuginfo, p-cpe:/a:amazon:linux:libtsan

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/20/2023

Vulnerability Publication Date: 3/26/2022

Reference Information

CVE: CVE-2022-27943