openSUSE 安全性更新:gcc48 (openSUSE-2015-723)

medium Nessus Plugin ID 86960

概要

遠端 openSUSE 主機缺少安全性更新。

說明

此 GCC 4.8 更新提供以下修正:

- 修正會導致可預測隨機性的 C++11 std::random_device 簡短讀取問題。(CVE-2015-5276、bsc#945842)

- 修正在 ppc64le 上構建 SLOF 時發生的連結器分割錯誤。(bsc#949000)

- 以 -mprofile-kernel 修正 PPC64 上的 no_instrument_function 屬性處理。(bsc#947791)

- 修正 aarch64 目標使用 PCH 和內建函式時發生的內部編譯器錯誤。(bsc#947772)

- 修正 aarch64 上的 libffi 問題。(bsc#948168)

解決方案

更新受影響的 gcc48 套件。

另請參閱

https://bugzilla.opensuse.org/show_bug.cgi?id=945842

https://bugzilla.opensuse.org/show_bug.cgi?id=947772

https://bugzilla.opensuse.org/show_bug.cgi?id=947791

https://bugzilla.opensuse.org/show_bug.cgi?id=948168

https://bugzilla.opensuse.org/show_bug.cgi?id=949000

Plugin 詳細資訊

嚴重性: Medium

ID: 86960

檔案名稱: openSUSE-2015-723.nasl

版本: 2.3

類型: local

代理程式: unix

已發布: 2015/11/20

已更新: 2021/1/19

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Low

分數: 3.4

CVSS v2

風險因素: Medium

基本分數: 5

媒介: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

弱點資訊

CPE: p-cpe:/a:novell:opensuse:libgcj_bc1-gcc48, p-cpe:/a:novell:opensuse:libgfortran3-gcc48, p-cpe:/a:novell:opensuse:libgfortran3-gcc48-32bit, p-cpe:/a:novell:opensuse:libgfortran3-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgfortran3-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libgomp1-gcc48, p-cpe:/a:novell:opensuse:libgomp1-gcc48-32bit, p-cpe:/a:novell:opensuse:libgomp1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgomp1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libitm1-gcc48, p-cpe:/a:novell:opensuse:libitm1-gcc48-32bit, p-cpe:/a:novell:opensuse:libitm1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libitm1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libobjc4, p-cpe:/a:novell:opensuse:libobjc4-32bit, p-cpe:/a:novell:opensuse:libobjc4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libobjc4-debuginfo, p-cpe:/a:novell:opensuse:libquadmath0-gcc48, p-cpe:/a:novell:opensuse:cpp48, p-cpe:/a:novell:opensuse:cpp48-debuginfo, p-cpe:/a:novell:opensuse:cross-aarch64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-armv6hl-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-armv7hl-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-hppa-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-i386-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ia64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc64le-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-s390-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-s390x-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:gcc48, p-cpe:/a:novell:opensuse:gcc48-32bit, p-cpe:/a:novell:opensuse:gcc48-ada, p-cpe:/a:novell:opensuse:gcc48-ada-32bit, p-cpe:/a:novell:opensuse:gcc48-ada-debuginfo, p-cpe:/a:novell:opensuse:gcc48-c%2b%2b, p-cpe:/a:novell:opensuse:gcc48-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc48-debuginfo, p-cpe:/a:novell:opensuse:gcc48-debugsource, p-cpe:/a:novell:opensuse:gcc48-fortran, p-cpe:/a:novell:opensuse:gcc48-fortran-32bit, p-cpe:/a:novell:opensuse:gcc48-fortran-debuginfo, p-cpe:/a:novell:opensuse:gcc48-gij, p-cpe:/a:novell:opensuse:gcc48-gij-32bit, p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo, p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo-32bit, p-cpe:/a:novell:opensuse:gcc48-info, p-cpe:/a:novell:opensuse:gcc48-java, p-cpe:/a:novell:opensuse:gcc48-java-debuginfo, p-cpe:/a:novell:opensuse:gcc48-locale, p-cpe:/a:novell:opensuse:gcc48-obj-c%2b%2b, p-cpe:/a:novell:opensuse:gcc48-obj-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc48-objc, p-cpe:/a:novell:opensuse:gcc48-objc-32bit, p-cpe:/a:novell:opensuse:gcc48-objc-debuginfo, p-cpe:/a:novell:opensuse:gcc48-testresults, p-cpe:/a:novell:opensuse:gdb, p-cpe:/a:novell:opensuse:gdb-debuginfo, p-cpe:/a:novell:opensuse:gdb-debugsource, p-cpe:/a:novell:opensuse:gdb-testresults, p-cpe:/a:novell:opensuse:gdbserver, p-cpe:/a:novell:opensuse:gdbserver-debuginfo, p-cpe:/a:novell:opensuse:libada48, p-cpe:/a:novell:opensuse:libada48-32bit, p-cpe:/a:novell:opensuse:libada48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libada48-debuginfo, p-cpe:/a:novell:opensuse:libasan0, p-cpe:/a:novell:opensuse:libasan0-32bit, p-cpe:/a:novell:opensuse:libasan0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libasan0-debuginfo, p-cpe:/a:novell:opensuse:libatomic1-gcc48, p-cpe:/a:novell:opensuse:libatomic1-gcc48-32bit, p-cpe:/a:novell:opensuse:libatomic1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libatomic1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libffi4-gcc48, p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit, p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libffi4-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libffi48-debugsource, p-cpe:/a:novell:opensuse:libffi48-devel, p-cpe:/a:novell:opensuse:libffi48-devel-32bit, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-32bit, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libgcj48, p-cpe:/a:novell:opensuse:libgcj48-32bit, p-cpe:/a:novell:opensuse:libgcj48-debuginfo, p-cpe:/a:novell:opensuse:libgcj48-debuginfo-32bit, p-cpe:/a:novell:opensuse:libgcj48-debugsource, p-cpe:/a:novell:opensuse:libgcj48-devel, p-cpe:/a:novell:opensuse:libgcj48-devel-32bit, p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo, p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo-32bit, p-cpe:/a:novell:opensuse:libgcj48-jar, p-cpe:/a:novell:opensuse:libstdc%2b%2b48-devel, p-cpe:/a:novell:opensuse:libstdc%2b%2b48-devel-32bit, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-32bit, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-locale, p-cpe:/a:novell:opensuse:libtsan0-gcc48, p-cpe:/a:novell:opensuse:libtsan0-gcc48-debuginfo, cpe:/o:novell:opensuse:42.1, p-cpe:/a:novell:opensuse:libquadmath0-gcc48-32bit, p-cpe:/a:novell:opensuse:libquadmath0-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libquadmath0-gcc48-debuginfo

必要的 KB 項目: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

修補程式發佈日期: 2015/10/30

參考資訊

CVE: CVE-2015-5276