EulerOS 2.0 SP8 : gdb (EulerOS-SA-2024-1266)

medium Nessus Plugin ID 191832

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the gdb packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack. (CVE-2022-48064)

- GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c. (CVE-2022-48065)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected gdb packages.

See Also

http://www.nessus.org/u?f61a38d6

Plugin Details

Severity: Medium

ID: 191832

File Name: EulerOS_SA-2024-1266.nasl

Version: 1.0

Type: local

Published: 3/12/2024

Updated: 3/12/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-48065

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:gdb, p-cpe:/a:huawei:euleros:gdb-gdbserver, p-cpe:/a:huawei:euleros:gdb-headless, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2024

Vulnerability Publication Date: 8/22/2023

Reference Information

CVE: CVE-2022-48064, CVE-2022-48065