openSUSE Security Update : gcc10 / nvptx-tools (openSUSE-2020-1692)

medium Nessus Plugin ID 141528

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for gcc10, nvptx-tools fixes the following issues :

This update provides the GCC10 compiler suite and runtime libraries.

The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by the gcc10 variants.

The new compiler variants are available with '-10' suffix, you can specify them via :

	CC=gcc-10 	CXX=g++-10

or similar commands.

For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html

Changes in nvptx-tools :

- Enable build on aarch64 This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected gcc10 / nvptx-tools packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1172798

https://bugzilla.opensuse.org/show_bug.cgi?id=1172846

https://bugzilla.opensuse.org/show_bug.cgi?id=1173972

https://bugzilla.opensuse.org/show_bug.cgi?id=1174753

https://bugzilla.opensuse.org/show_bug.cgi?id=1174817

https://bugzilla.opensuse.org/show_bug.cgi?id=1175168

https://gcc.gnu.org/gcc-10/changes.html

Plugin Details

Severity: Medium

ID: 141528

File Name: openSUSE-2020-1692.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/19/2020

Updated: 2/15/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-13844

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:cpp10, p-cpe:/a:novell:opensuse:cpp10-debuginfo, p-cpe:/a:novell:opensuse:cross-nvptx-gcc10, p-cpe:/a:novell:opensuse:cross-nvptx-gcc10-debuginfo, p-cpe:/a:novell:opensuse:cross-nvptx-gcc10-debugsource, p-cpe:/a:novell:opensuse:cross-nvptx-newlib10-devel, p-cpe:/a:novell:opensuse:gcc10, p-cpe:/a:novell:opensuse:gcc10-32bit, p-cpe:/a:novell:opensuse:gcc10-ada, p-cpe:/a:novell:opensuse:gcc10-ada-32bit, p-cpe:/a:novell:opensuse:gcc10-ada-debuginfo, p-cpe:/a:novell:opensuse:gcc10-c%2b%2b, p-cpe:/a:novell:opensuse:gcc10-c%2b%2b-32bit, p-cpe:/a:novell:opensuse:gcc10-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc10-d, p-cpe:/a:novell:opensuse:gcc10-d-32bit, p-cpe:/a:novell:opensuse:gcc10-d-debuginfo, p-cpe:/a:novell:opensuse:gcc10-debuginfo, p-cpe:/a:novell:opensuse:gcc10-debugsource, p-cpe:/a:novell:opensuse:gcc10-fortran, p-cpe:/a:novell:opensuse:gcc10-fortran-32bit, p-cpe:/a:novell:opensuse:gcc10-fortran-debuginfo, p-cpe:/a:novell:opensuse:gcc10-go, p-cpe:/a:novell:opensuse:gcc10-go-32bit, p-cpe:/a:novell:opensuse:gcc10-go-debuginfo, p-cpe:/a:novell:opensuse:gcc10-info, p-cpe:/a:novell:opensuse:gcc10-locale, p-cpe:/a:novell:opensuse:gcc10-obj-c%2b%2b, p-cpe:/a:novell:opensuse:gcc10-obj-c%2b%2b-32bit, p-cpe:/a:novell:opensuse:gcc10-obj-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc10-objc, p-cpe:/a:novell:opensuse:gcc10-objc-32bit, p-cpe:/a:novell:opensuse:gcc10-objc-debuginfo, p-cpe:/a:novell:opensuse:libada10, p-cpe:/a:novell:opensuse:libada10-32bit, p-cpe:/a:novell:opensuse:libada10-32bit-debuginfo, p-cpe:/a:novell:opensuse:libada10-debuginfo, p-cpe:/a:novell:opensuse:libasan6, p-cpe:/a:novell:opensuse:libasan6-32bit, p-cpe:/a:novell:opensuse:libasan6-32bit-debuginfo, p-cpe:/a:novell:opensuse:libasan6-debuginfo, p-cpe:/a:novell:opensuse:libatomic1, p-cpe:/a:novell:opensuse:libatomic1-32bit, p-cpe:/a:novell:opensuse:libatomic1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libatomic1-debuginfo, p-cpe:/a:novell:opensuse:libgcc_s1, p-cpe:/a:novell:opensuse:libgcc_s1-32bit, p-cpe:/a:novell:opensuse:libgcc_s1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgcc_s1-debuginfo, p-cpe:/a:novell:opensuse:libgdruntime1, p-cpe:/a:novell:opensuse:libgdruntime1-32bit, p-cpe:/a:novell:opensuse:libgdruntime1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgdruntime1-debuginfo, p-cpe:/a:novell:opensuse:libgfortran5, p-cpe:/a:novell:opensuse:libgfortran5-32bit, p-cpe:/a:novell:opensuse:libgfortran5-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgfortran5-debuginfo, p-cpe:/a:novell:opensuse:libgo16, p-cpe:/a:novell:opensuse:libgo16-32bit, p-cpe:/a:novell:opensuse:libgo16-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgo16-debuginfo, p-cpe:/a:novell:opensuse:libgomp1, p-cpe:/a:novell:opensuse:libgomp1-32bit, p-cpe:/a:novell:opensuse:libgomp1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgomp1-debuginfo, p-cpe:/a:novell:opensuse:libgphobos1, p-cpe:/a:novell:opensuse:libgphobos1-32bit, p-cpe:/a:novell:opensuse:libgphobos1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgphobos1-debuginfo, p-cpe:/a:novell:opensuse:libitm1, p-cpe:/a:novell:opensuse:libitm1-32bit, p-cpe:/a:novell:opensuse:libitm1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libitm1-debuginfo, p-cpe:/a:novell:opensuse:liblsan0, p-cpe:/a:novell:opensuse:liblsan0-debuginfo, p-cpe:/a:novell:opensuse:libobjc4, p-cpe:/a:novell:opensuse:libobjc4-32bit, p-cpe:/a:novell:opensuse:libobjc4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libobjc4-debuginfo, p-cpe:/a:novell:opensuse:libquadmath0, p-cpe:/a:novell:opensuse:libquadmath0-32bit, p-cpe:/a:novell:opensuse:libquadmath0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libquadmath0-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-32bit, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-32bit-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-devel-gcc10, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-devel-gcc10-32bit, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-locale, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-pp-gcc10, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-pp-gcc10-32bit, p-cpe:/a:novell:opensuse:libtsan0, p-cpe:/a:novell:opensuse:libtsan0-debuginfo, p-cpe:/a:novell:opensuse:libubsan1, p-cpe:/a:novell:opensuse:libubsan1-32bit, p-cpe:/a:novell:opensuse:libubsan1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libubsan1-debuginfo, p-cpe:/a:novell:opensuse:nvptx-tools, p-cpe:/a:novell:opensuse:nvptx-tools-debuginfo, p-cpe:/a:novell:opensuse:nvptx-tools-debugsource, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/18/2020

Vulnerability Publication Date: 6/8/2020

Reference Information

CVE: CVE-2020-13844