SUSE SLES11 Security Update : gcc43 (SUSE-SU-2018:0300-1) (Stack Clash)

high Nessus Plugin ID 106530

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for gcc43 fixes the following issues: Security issue fixed :

- CVE-2017-1000376: Don't request excutable stack from libffi. [bnc#1045091] New features :

- Add support for retpolines to mitigate the Spectre Variant 2 attack. [bnc#1074621]

- Add support for zero-sized VLAs and allocas with

-fstack-clash-protection. [bnc#1059075]

- Add support for -fstack-clash-protection to mitigate the Stack Clash attack. [bnc#1039513] Non security bugs fixed :

- Fixed build of 32bit libgcov.a with LFS support.
[bsc#1044016]

- Fixed issue with libstdc++ functional when an exception is thrown during construction. [bsc#999596]

- Fixed issue with using gcov and #pragma pack.
[bsc#977654]

- Fixed ICE compiling AFS modules for the s390x kernel.
[bsc#938159]

- Backport large file support from GCC 4.6.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-gcc43-13448=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-gcc43-13448=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-gcc43-13448=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-gcc43-13448=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-gcc43-13448=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-gcc43-13448=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1039513

https://bugzilla.suse.com/show_bug.cgi?id=1044016

https://bugzilla.suse.com/show_bug.cgi?id=1059075

https://bugzilla.suse.com/show_bug.cgi?id=1045091

https://bugzilla.suse.com/show_bug.cgi?id=1074621

https://bugzilla.suse.com/show_bug.cgi?id=938159

https://bugzilla.suse.com/show_bug.cgi?id=977654

https://bugzilla.suse.com/show_bug.cgi?id=999596

https://www.suse.com/security/cve/CVE-2017-1000376/

http://www.nessus.org/u?cb0aec83

Plugin Details

Severity: High

ID: 106530

File Name: suse_SU-2018-0300-1.nasl

Version: 3.6

Type: local

Agent: unix

Published: 1/31/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:11, p-cpe:/a:novell:suse_linux:cpp43, p-cpe:/a:novell:suse_linux:gcc43, p-cpe:/a:novell:suse_linux:gcc43-info, p-cpe:/a:novell:suse_linux:gcc43-locale, p-cpe:/a:novell:suse_linux:gcc43-c%2b%2b, p-cpe:/a:novell:suse_linux:libstdc%2b%2b43-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/30/2018

Vulnerability Publication Date: 6/19/2017

Reference Information

CVE: CVE-2017-1000376