Amazon Linux 2023 : cpp, gcc, gcc-c++ (ALAS2023-2023-342)

medium Nessus Plugin ID 181327

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-342 advisory.

- An issue was found in a defense in depth feature of the GCC compiler on aarch64 platforms. The stack protector feature (-fstack-protector) did not detect or defend against overflows of dynamically-sized local variables. This update to the GCC compiler remedies code generation for this defense in depth feature, ensuring it is working as intended. (CVE-2023-4039)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update gcc --releasever 2023.1.20230912' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-342.html

https://alas.aws.amazon.com/cve/html/CVE-2023-4039.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 181327

File Name: al2023_ALAS2023-2023-342.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/13/2023

Updated: 9/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.3

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2023-4039

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 4.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libitm-devel, p-cpe:/a:amazon:linux:libgfortran-debuginfo, p-cpe:/a:amazon:linux:cpp, p-cpe:/a:amazon:linux:libatomic-static, p-cpe:/a:amazon:linux:libgcc-debuginfo, p-cpe:/a:amazon:linux:cpp-debuginfo, p-cpe:/a:amazon:linux:gcc-c%2b%2b, p-cpe:/a:amazon:linux:liblsan, p-cpe:/a:amazon:linux:libasan, p-cpe:/a:amazon:linux:libgccjit-devel, p-cpe:/a:amazon:linux:gcc-c%2b%2b-debuginfo, p-cpe:/a:amazon:linux:libitm, p-cpe:/a:amazon:linux:libstdc%2b%2b-static, p-cpe:/a:amazon:linux:libitm-debuginfo, p-cpe:/a:amazon:linux:libubsan-static, p-cpe:/a:amazon:linux:libgcc, p-cpe:/a:amazon:linux:libgfortran, p-cpe:/a:amazon:linux:gcc-offload-nvptx-debuginfo, p-cpe:/a:amazon:linux:libstdc%2b%2b, p-cpe:/a:amazon:linux:gcc-gdb-plugin, p-cpe:/a:amazon:linux:libgccjit-debuginfo, p-cpe:/a:amazon:linux:libatomic, p-cpe:/a:amazon:linux:libstdc%2b%2b-devel, p-cpe:/a:amazon:linux:libasan-static, p-cpe:/a:amazon:linux:gcc-gfortran, p-cpe:/a:amazon:linux:libgccjit, p-cpe:/a:amazon:linux:gcc-gdb-plugin-debuginfo, p-cpe:/a:amazon:linux:libtsan, p-cpe:/a:amazon:linux:libitm-static, p-cpe:/a:amazon:linux:liblsan-static, p-cpe:/a:amazon:linux:libgomp-offload-nvptx, p-cpe:/a:amazon:linux:libquadmath-debuginfo, p-cpe:/a:amazon:linux:libatomic-debuginfo, p-cpe:/a:amazon:linux:libgfortran-static, p-cpe:/a:amazon:linux:libgomp-debuginfo, p-cpe:/a:amazon:linux:gcc-plugin-devel, p-cpe:/a:amazon:linux:gcc-offload-nvptx, p-cpe:/a:amazon:linux:libquadmath-static, p-cpe:/a:amazon:linux:gcc-gfortran-debuginfo, p-cpe:/a:amazon:linux:gcc-debuginfo, p-cpe:/a:amazon:linux:libubsan, p-cpe:/a:amazon:linux:libgomp, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:gcc-debugsource, p-cpe:/a:amazon:linux:libasan-debuginfo, p-cpe:/a:amazon:linux:libquadmath-devel, p-cpe:/a:amazon:linux:libquadmath, p-cpe:/a:amazon:linux:gcc-plugin-devel-debuginfo, p-cpe:/a:amazon:linux:libtsan-static, p-cpe:/a:amazon:linux:libstdc%2b%2b-debuginfo, p-cpe:/a:amazon:linux:libstdc%2b%2b-docs, p-cpe:/a:amazon:linux:libtsan-debuginfo, p-cpe:/a:amazon:linux:libubsan-debuginfo, p-cpe:/a:amazon:linux:liblsan-debuginfo, p-cpe:/a:amazon:linux:libgomp-offload-nvptx-debuginfo, p-cpe:/a:amazon:linux:gcc

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/8/2023

Vulnerability Publication Date: 9/8/2023

Reference Information

CVE: CVE-2023-4039