openSUSE セキュリティ更新:gcc48(openSUSE-2015-723)

medium Nessus プラグイン ID 86960

概要

リモート openSUSE ホストに、セキュリティ更新がありません。

説明

GCC 4.8 のこの更新は次の修正を行います:

- 乱数の推測につながる可能性がある C++11 std::random_device の短い読み取りの問題を修正します。(CVE-2015-5276、bsc#945842)

- ppc64le に SLOF を構築する際のリンカーセグメンテーション違反を修正します。(bsc#949000)

- -mprofile-kernel を持つ PPC64 の no_instrument_function 属性処理を修正します。(bsc#947791)

- PCH およびビルトイン関数を使用する aarch64 ターゲットの内部コンパイラのエラーを修正します。(bsc#947772)

- aarch64 の libffi の問題を修正します。(bsc#948168)

ソリューション

影響を受ける gcc48 パッケージを更新してください。

参考資料

https://bugzilla.opensuse.org/show_bug.cgi?id=945842

https://bugzilla.opensuse.org/show_bug.cgi?id=947772

https://bugzilla.opensuse.org/show_bug.cgi?id=947791

https://bugzilla.opensuse.org/show_bug.cgi?id=948168

https://bugzilla.opensuse.org/show_bug.cgi?id=949000

プラグインの詳細

深刻度: Medium

ID: 86960

ファイル名: openSUSE-2015-723.nasl

バージョン: 2.3

タイプ: local

エージェント: unix

公開日: 2015/11/20

更新日: 2021/1/19

サポートされているセンサー: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

リスク情報

VPR

リスクファクター: Low

スコア: 3.4

CVSS v2

リスクファクター: Medium

基本値: 5

ベクトル: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

脆弱性情報

CPE: p-cpe:/a:novell:opensuse:libgcj_bc1-gcc48, p-cpe:/a:novell:opensuse:libgfortran3-gcc48, p-cpe:/a:novell:opensuse:libgfortran3-gcc48-32bit, p-cpe:/a:novell:opensuse:libgfortran3-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgfortran3-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libgomp1-gcc48, p-cpe:/a:novell:opensuse:libgomp1-gcc48-32bit, p-cpe:/a:novell:opensuse:libgomp1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgomp1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libitm1-gcc48, p-cpe:/a:novell:opensuse:libitm1-gcc48-32bit, p-cpe:/a:novell:opensuse:libitm1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libitm1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libobjc4, p-cpe:/a:novell:opensuse:libobjc4-32bit, p-cpe:/a:novell:opensuse:libobjc4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libobjc4-debuginfo, p-cpe:/a:novell:opensuse:libquadmath0-gcc48, p-cpe:/a:novell:opensuse:cpp48, p-cpe:/a:novell:opensuse:cpp48-debuginfo, p-cpe:/a:novell:opensuse:cross-aarch64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-armv6hl-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-armv7hl-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-hppa-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-i386-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ia64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc64-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-ppc64le-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-s390-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:cross-s390x-gcc48-icecream-backend, p-cpe:/a:novell:opensuse:gcc48, p-cpe:/a:novell:opensuse:gcc48-32bit, p-cpe:/a:novell:opensuse:gcc48-ada, p-cpe:/a:novell:opensuse:gcc48-ada-32bit, p-cpe:/a:novell:opensuse:gcc48-ada-debuginfo, p-cpe:/a:novell:opensuse:gcc48-c%2b%2b, p-cpe:/a:novell:opensuse:gcc48-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc48-debuginfo, p-cpe:/a:novell:opensuse:gcc48-debugsource, p-cpe:/a:novell:opensuse:gcc48-fortran, p-cpe:/a:novell:opensuse:gcc48-fortran-32bit, p-cpe:/a:novell:opensuse:gcc48-fortran-debuginfo, p-cpe:/a:novell:opensuse:gcc48-gij, p-cpe:/a:novell:opensuse:gcc48-gij-32bit, p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo, p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo-32bit, p-cpe:/a:novell:opensuse:gcc48-info, p-cpe:/a:novell:opensuse:gcc48-java, p-cpe:/a:novell:opensuse:gcc48-java-debuginfo, p-cpe:/a:novell:opensuse:gcc48-locale, p-cpe:/a:novell:opensuse:gcc48-obj-c%2b%2b, p-cpe:/a:novell:opensuse:gcc48-obj-c%2b%2b-debuginfo, p-cpe:/a:novell:opensuse:gcc48-objc, p-cpe:/a:novell:opensuse:gcc48-objc-32bit, p-cpe:/a:novell:opensuse:gcc48-objc-debuginfo, p-cpe:/a:novell:opensuse:gcc48-testresults, p-cpe:/a:novell:opensuse:gdb, p-cpe:/a:novell:opensuse:gdb-debuginfo, p-cpe:/a:novell:opensuse:gdb-debugsource, p-cpe:/a:novell:opensuse:gdb-testresults, p-cpe:/a:novell:opensuse:gdbserver, p-cpe:/a:novell:opensuse:gdbserver-debuginfo, p-cpe:/a:novell:opensuse:libada48, p-cpe:/a:novell:opensuse:libada48-32bit, p-cpe:/a:novell:opensuse:libada48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libada48-debuginfo, p-cpe:/a:novell:opensuse:libasan0, p-cpe:/a:novell:opensuse:libasan0-32bit, p-cpe:/a:novell:opensuse:libasan0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libasan0-debuginfo, p-cpe:/a:novell:opensuse:libatomic1-gcc48, p-cpe:/a:novell:opensuse:libatomic1-gcc48-32bit, p-cpe:/a:novell:opensuse:libatomic1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libatomic1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libffi4-gcc48, p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit, p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libffi4-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libffi48-debugsource, p-cpe:/a:novell:opensuse:libffi48-devel, p-cpe:/a:novell:opensuse:libffi48-devel-32bit, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-32bit, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libgcj48, p-cpe:/a:novell:opensuse:libgcj48-32bit, p-cpe:/a:novell:opensuse:libgcj48-debuginfo, p-cpe:/a:novell:opensuse:libgcj48-debuginfo-32bit, p-cpe:/a:novell:opensuse:libgcj48-debugsource, p-cpe:/a:novell:opensuse:libgcj48-devel, p-cpe:/a:novell:opensuse:libgcj48-devel-32bit, p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo, p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo-32bit, p-cpe:/a:novell:opensuse:libgcj48-jar, p-cpe:/a:novell:opensuse:libstdc%2b%2b48-devel, p-cpe:/a:novell:opensuse:libstdc%2b%2b48-devel-32bit, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-32bit, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-debuginfo, p-cpe:/a:novell:opensuse:libstdc%2b%2b6-gcc48-locale, p-cpe:/a:novell:opensuse:libtsan0-gcc48, p-cpe:/a:novell:opensuse:libtsan0-gcc48-debuginfo, cpe:/o:novell:opensuse:42.1, p-cpe:/a:novell:opensuse:libquadmath0-gcc48-32bit, p-cpe:/a:novell:opensuse:libquadmath0-gcc48-32bit-debuginfo, p-cpe:/a:novell:opensuse:libquadmath0-gcc48-debuginfo

必要な KB アイテム: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

パッチ公開日: 2015/10/30

参照情報

CVE: CVE-2015-5276