openSUSE Security Update : gcc48 (openSUSE-2017-1223)

medium Nessus Plugin ID 104245

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for gcc48 fixes the following issues :

Security issues fixed :

- A new option -fstack-clash-protection is now offered, which mitigates the stack clash type of attacks.
[bnc#1039513] Future maintenance releases of packages will be built with this option.

- CVE-2017-11671: Fixed rdrand/rdseed code generation issue [bsc#1050947]

Bugs fixed :

- Enable LFS support in 32bit libgcov.a. [bsc#1044016]

- Bump libffi version in libffi.pc to 3.0.11.

- Fix libffi issue for armv7l. [bsc#988274]

- Properly diagnose missing -fsanitize=address support on ppc64le. [bnc#1028744]

- Backport patch for PR65612. [bnc#1022062]

- Fixed DR#1288. [bnc#1011348]

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected gcc48 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1011348

https://bugzilla.opensuse.org/show_bug.cgi?id=1022062

https://bugzilla.opensuse.org/show_bug.cgi?id=1028744

https://bugzilla.opensuse.org/show_bug.cgi?id=1039513

https://bugzilla.opensuse.org/show_bug.cgi?id=1044016

https://bugzilla.opensuse.org/show_bug.cgi?id=1050947

https://bugzilla.opensuse.org/show_bug.cgi?id=988274

Plugin Details

Severity: Medium

ID: 104245

File Name: openSUSE-2017-1223.nasl

Version: 3.4

Type: local

Agent: unix

Published: 10/30/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:cpp48, p-cpe:/a:novell:opensuse:cpp48-debuginfo, p-cpe:/a:novell:opensuse:cross-aarch64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-armv6hl-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-armv7hl-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-i386-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ia64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc64le-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-s390-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-s390x-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:gcc48, p-cpe:/a:novell:opensuse:gcc48-32bit, p-cpe:/a:novell:opensuse:gcc48-ada, p-cpe:/a:novell:opensuse:gcc48-ada-32bit, p-cpe:/a:novell:opensuse:gcc48-ada-debuginfo, p-cpe:/a:novell:opensuse:gcc48-c%2b%2b, p-cpe:/a:novell:opensuse:gcc48-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc48-debuginfo, p-cpe:/a:novell:opensuse:gcc48-debugsource, p-cpe:/a:novell:opensuse:gcc48-fortran, p-cpe:/a:novell:opensuse:gcc48-fortran-32bit, p-cpe:/a:novell:opensuse:gcc48-fortran-debuginfo, p-cpe:/a:novell:opensuse:gcc48-gij, p-cpe:/a:novell:opensuse:gcc48-gij-32bit, p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo, p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo-32bit, p-cpe:/a:novell:opensuse:gcc48-info, p-cpe:/a:novell:opensuse:gcc48-java, p-cpe:/a:novell:opensuse:gcc48-java-debuginfo, p-cpe:/a:novell:opensuse:gcc48-locale, p-cpe:/a:novell:opensuse:gcc48-obj-c%2b%2b, p-cpe:/a:novell:opensuse:gcc48-obj-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc48-objc, p-cpe:/a:novell:opensuse:gcc48-objc-32bit, p-cpe:/a:novell:opensuse:gcc48-objc-debuginfo, p-cpe:/a:novell:opensuse:gcc48-testresults, p-cpe:/a:novell:opensuse:libada48, p-cpe:/a:novell:opensuse:libada48-32bit, p-cpe:/a:novell:opensuse:libada48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libada48-debuginfo, p-cpe:/a:novell:opensuse:libasan0, p-cpe:/a:novell:opensuse:libasan0-32bit, p-cpe:/a:novell:opensuse:libasan0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libasan0-debuginfo, p-cpe:/a:novell:opensuse:libffi4-gcc48, p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit, p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libffi4-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libffi48-debugsource, p-cpe:/a:novell:opensuse:libffi48-devel, p-cpe:/a:novell:opensuse:libffi48-devel-32bit, p-cpe:/a:novell:opensuse:libgcj48, p-cpe:/a:novell:opensuse:libgcj48-32bit, p-cpe:/a:novell:opensuse:libgcj48-debuginfo, p-cpe:/a:novell:opensuse:libgcj48-debuginfo-32bit, p-cpe:/a:novell:opensuse:libgcj48-debugsource, p-cpe:/a:novell:opensuse:libgcj48-devel, p-cpe:/a:novell:opensuse:libgcj48-devel-32bit, p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo, p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo-32bit, p-cpe:/a:novell:opensuse:libgcj48-jar, p-cpe:/a:novell:opensuse:libgcj_bc1, p-cpe:/a:novell:opensuse:libgcj_bc1-gcc48, p-cpe:/a:novell:opensuse:libobjc4, p-cpe:/a:novell:opensuse:libobjc4-32bit, p-cpe:/a:novell:opensuse:libobjc4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libobjc4-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b48-devel, p-cpe:/a:novell:opensuse:libstdc%2b%2b48-devel-32bit, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 10/28/2017

Reference Information

CVE: CVE-2017-11671