Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2023-4039: gcc security update

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Huawei EulerOS: CVE-2023-4039: gcc security update

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/13/2023
Created
03/14/2024
Added
03/13/2024
Modified
03/13/2024

Description

**DISPUTED**A failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables. The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Solution(s)

  • huawei-euleros-2_0_sp8-upgrade-cpp
  • huawei-euleros-2_0_sp8-upgrade-gcc
  • huawei-euleros-2_0_sp8-upgrade-gcc-c++
  • huawei-euleros-2_0_sp8-upgrade-gcc-gfortran
  • huawei-euleros-2_0_sp8-upgrade-gcc-objc
  • huawei-euleros-2_0_sp8-upgrade-gcc-objc++
  • huawei-euleros-2_0_sp8-upgrade-libasan
  • huawei-euleros-2_0_sp8-upgrade-libatomic
  • huawei-euleros-2_0_sp8-upgrade-libatomic-static
  • huawei-euleros-2_0_sp8-upgrade-libgcc
  • huawei-euleros-2_0_sp8-upgrade-libgfortran
  • huawei-euleros-2_0_sp8-upgrade-libgomp
  • huawei-euleros-2_0_sp8-upgrade-libitm
  • huawei-euleros-2_0_sp8-upgrade-libitm-devel
  • huawei-euleros-2_0_sp8-upgrade-libobjc
  • huawei-euleros-2_0_sp8-upgrade-libstdc++
  • huawei-euleros-2_0_sp8-upgrade-libstdc++-devel
  • huawei-euleros-2_0_sp8-upgrade-libstdc++-static

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;