Amazon Linux 2023 : binutils, binutils-devel, binutils-gprofng (ALAS2023-2023-334)

high Nessus Plugin ID 181155

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-334 advisory.

- Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c. (CVE-2022-45703)

- An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts. (CVE-2022-47673)

- An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c. (CVE-2022-47695)

- An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols. (CVE-2022-47696)

- GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack. (CVE-2022-48063)

- GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack. (CVE-2022-48064)

- GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c. (CVE-2022-48065)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update binutils --releasever 2023.1.20230906' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-334.html

https://alas.aws.amazon.com/cve/html/CVE-2022-45703.html

https://alas.aws.amazon.com/cve/html/CVE-2022-47673.html

https://alas.aws.amazon.com/cve/html/CVE-2022-47695.html

https://alas.aws.amazon.com/cve/html/CVE-2022-47696.html

https://alas.aws.amazon.com/cve/html/CVE-2022-48063.html

https://alas.aws.amazon.com/cve/html/CVE-2022-48064.html

https://alas.aws.amazon.com/cve/html/CVE-2022-48065.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 181155

File Name: al2023_ALAS2023-2023-334.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/8/2023

Updated: 9/8/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-47696

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:binutils-debuginfo, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:binutils-debugsource, p-cpe:/a:amazon:linux:binutils-gprofng-debuginfo, p-cpe:/a:amazon:linux:binutils, p-cpe:/a:amazon:linux:binutils-devel, p-cpe:/a:amazon:linux:binutils-gprofng

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/31/2023

Vulnerability Publication Date: 8/22/2023

Reference Information

CVE: CVE-2022-45703, CVE-2022-47673, CVE-2022-47695, CVE-2022-47696, CVE-2022-48063, CVE-2022-48064, CVE-2022-48065