openSUSE Security Update : gcc7 (openSUSE-2019-2364)

high Nessus Plugin ID 130159

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for gcc7 to r275405 fixes the following issues :

Security issues fixed :

- CVE-2019-14250: Fixed an integer overflow in binutils (bsc#1142649).

- CVE-2019-15847: Fixed an optimization in the POWER9 backend of gcc that could reduce the entropy of the random number generator (bsc#1149145).

Non-security issue fixed :

- Move Live Patching technology stack from kGraft to upstream klp (bsc#1071995, fate#323487).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected gcc7 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1071995

https://bugzilla.opensuse.org/show_bug.cgi?id=1141897

https://bugzilla.opensuse.org/show_bug.cgi?id=1142649

https://bugzilla.opensuse.org/show_bug.cgi?id=1148517

https://bugzilla.opensuse.org/show_bug.cgi?id=1149145

https://features.opensuse.org/323487

Plugin Details

Severity: High

ID: 130159

File Name: openSUSE-2019-2364.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/23/2019

Updated: 4/17/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-15847

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:cpp7, p-cpe:/a:novell:opensuse:cpp7-debuginfo, p-cpe:/a:novell:opensuse:gcc7, p-cpe:/a:novell:opensuse:gcc7-32bit, p-cpe:/a:novell:opensuse:gcc7-ada, p-cpe:/a:novell:opensuse:gcc7-ada-32bit, p-cpe:/a:novell:opensuse:gcc7-ada-debuginfo, p-cpe:/a:novell:opensuse:gcc7-c%2b%2b, p-cpe:/a:novell:opensuse:gcc7-c%2b%2b-32bit, p-cpe:/a:novell:opensuse:gcc7-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc7-debuginfo, p-cpe:/a:novell:opensuse:gcc7-debugsource, p-cpe:/a:novell:opensuse:gcc7-fortran, p-cpe:/a:novell:opensuse:gcc7-fortran-32bit, p-cpe:/a:novell:opensuse:gcc7-fortran-debuginfo, p-cpe:/a:novell:opensuse:gcc7-go, p-cpe:/a:novell:opensuse:gcc7-go-32bit, p-cpe:/a:novell:opensuse:gcc7-go-debuginfo, p-cpe:/a:novell:opensuse:gcc7-info, p-cpe:/a:novell:opensuse:gcc7-locale, p-cpe:/a:novell:opensuse:gcc7-obj-c%2b%2b, p-cpe:/a:novell:opensuse:gcc7-obj-c%2b%2b-32bit, p-cpe:/a:novell:opensuse:gcc7-obj-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc7-objc, p-cpe:/a:novell:opensuse:gcc7-objc-32bit, p-cpe:/a:novell:opensuse:gcc7-objc-debuginfo, p-cpe:/a:novell:opensuse:libada7, p-cpe:/a:novell:opensuse:libada7-32bit, p-cpe:/a:novell:opensuse:libada7-32bit-debuginfo, p-cpe:/a:novell:opensuse:libada7-debuginfo, p-cpe:/a:novell:opensuse:libasan4, p-cpe:/a:novell:opensuse:libasan4-32bit, p-cpe:/a:novell:opensuse:libasan4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libasan4-debuginfo, p-cpe:/a:novell:opensuse:libcilkrts5, p-cpe:/a:novell:opensuse:libcilkrts5-32bit, p-cpe:/a:novell:opensuse:libcilkrts5-32bit-debuginfo, p-cpe:/a:novell:opensuse:libcilkrts5-debuginfo, p-cpe:/a:novell:opensuse:libgfortran4, p-cpe:/a:novell:opensuse:libgfortran4-32bit, p-cpe:/a:novell:opensuse:libgfortran4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgfortran4-debuginfo, p-cpe:/a:novell:opensuse:libgo11, p-cpe:/a:novell:opensuse:libgo11-32bit, p-cpe:/a:novell:opensuse:libgo11-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgo11-debuginfo, p-cpe:/a:novell:opensuse:libobjc4, p-cpe:/a:novell:opensuse:libobjc4-32bit, p-cpe:/a:novell:opensuse:libobjc4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libobjc4-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-devel-gcc7, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-devel-gcc7-32bit, p-cpe:/a:novell:opensuse:libubsan0, p-cpe:/a:novell:opensuse:libubsan0-32bit, p-cpe:/a:novell:opensuse:libubsan0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libubsan0-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2019

Vulnerability Publication Date: 7/24/2019

Reference Information

CVE: CVE-2019-14250, CVE-2019-15847