Amazon Linux 2023 : gsl, gsl-devel (ALAS2023-2023-353)

medium Nessus Plugin ID 181723

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-353 advisory.

- A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or arbitrary code execution. (CVE-2020-35357)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update gsl --releasever 2023.2.20230920' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-353.html

https://alas.aws.amazon.com/cve/html/CVE-2020-35357.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 181723

File Name: al2023_ALAS2023-2023-353.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/20/2023

Updated: 10/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-35357

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:gsl-debuginfo, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:gsl-devel, p-cpe:/a:amazon:linux:gsl, p-cpe:/a:amazon:linux:gsl-debugsource

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2023

Vulnerability Publication Date: 8/22/2023

Reference Information

CVE: CVE-2020-35357