Vulnerabilities > CVE-2015-5276 - Information Exposure vulnerability in GNU GCC

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
gnu
CWE-200
nessus

Summary

The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified vectors.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1383.NASL
    descriptionAccording to the version of the gcc packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified vectors.(CVE-2015-5276) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2020-04-15
    plugin id135512
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135512
    titleEulerOS 2.0 SP3 : gcc (EulerOS-SA-2020-1383)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135512);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id(
        "CVE-2015-5276"
      );
    
      script_name(english:"EulerOS 2.0 SP3 : gcc (EulerOS-SA-2020-1383)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the gcc packages installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerability :
    
      - The std::random_device class in libstdc++ in the GNU
        Compiler Collection (aka GCC) before 4.9.4 does not
        properly handle short reads from blocking sources,
        which makes it easier for context-dependent attackers
        to predict the random values via unspecified
        vectors.(CVE-2015-5276)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2020-1383
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ca2a6d0e");
      script_set_attribute(attribute:"solution", value:
    "Update the affected gcc package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:cpp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-gfortran");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-gnat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-go");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-objc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-objc++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libasan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libatomic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libatomic-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgcc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgfortran");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgnat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgnat-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgo-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgomp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libitm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libitm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libobjc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libquadmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libquadmath-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libstdc++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libstdc++-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libstdc++-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["cpp-4.8.5-4.h12",
            "gcc-4.8.5-4.h12",
            "gcc-c++-4.8.5-4.h12",
            "gcc-gfortran-4.8.5-4.h12",
            "gcc-gnat-4.8.5-4.h12",
            "gcc-go-4.8.5-4.h12",
            "gcc-objc++-4.8.5-4.h12",
            "gcc-objc-4.8.5-4.h12",
            "libasan-4.8.5-4.h12",
            "libatomic-4.8.5-4.h12",
            "libatomic-static-4.8.5-4.h12",
            "libgcc-4.8.5-4.h12",
            "libgfortran-4.8.5-4.h12",
            "libgnat-4.8.5-4.h12",
            "libgnat-devel-4.8.5-4.h12",
            "libgo-4.8.5-4.h12",
            "libgo-devel-4.8.5-4.h12",
            "libgomp-4.8.5-4.h12",
            "libitm-4.8.5-4.h12",
            "libitm-devel-4.8.5-4.h12",
            "libobjc-4.8.5-4.h12",
            "libquadmath-4.8.5-4.h12",
            "libquadmath-devel-4.8.5-4.h12",
            "libstdc++-4.8.5-4.h12",
            "libstdc++-devel-4.8.5-4.h12",
            "libstdc++-docs-4.8.5-4.h12"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2235-1.NASL
    descriptionThis update for MozillaFirefox and mozilla-nss fixes the following issues: Security issues fixed : - Fixes in Firefox ESR 52.2 (bsc#1043960,MFSA 2017-16) - CVE-2017-7758: Out-of-bounds read in Opus encoder - CVE-2017-7749: Use-after-free during docshell reloading - CVE-2017-7751: Use-after-free with content viewer listeners - CVE-2017-5472: Use-after-free using destroyed node when regenerating trees - CVE-2017-5470: Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 - CVE-2017-7752: Use-after-free with IME input - CVE-2017-7750: Use-after-free with track elements - CVE-2017-7768: 32 byte arbitrary file read through Mozilla Maintenance Service - CVE-2017-7778: Vulnerabilities in the Graphite 2 library - CVE-2017-7754: Out-of-bounds read in WebGL with ImageInfo object - CVE-2017-7755: Privilege escalation through Firefox Installer with same directory DLL files - CVE-2017-7756: Use-after-free and use-after-scope logging XHR header errors - CVE-2017-7757: Use-after-free in IndexedDB - CVE-2017-7761: File deletion and privilege escalation through Mozilla Maintenance Service helper.exe application - CVE-2017-7763: Mac fonts render some unicode characters as spaces - CVE-2017-7765: Mark of the Web bypass when saving executable files - CVE-2017-7764: Domain spoofing with combination of Canadian Syllabics and other unicode blocks - update to Firefox ESR 52.1 (bsc#1035082,MFSA 2017-12) - CVE-2016-10196: Vulnerabilities in Libevent library - CVE-2017-5443: Out-of-bounds write during BinHex decoding - CVE-2017-5429: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and Firefox ESR 52.1 - CVE-2017-5464: Memory corruption with accessibility and DOM manipulation - CVE-2017-5465: Out-of-bounds read in ConvolvePixel - CVE-2017-5466: Origin confusion when reloading isolated data:text/html URL - CVE-2017-5467: Memory corruption when drawing Skia content - CVE-2017-5460: Use-after-free in frame selection - CVE-2017-5461: Out-of-bounds write in Base64 encoding in NSS - CVE-2017-5448: Out-of-bounds write in ClearKeyDecryptor - CVE-2017-5449: Crash during bidirectional unicode manipulation with animation - CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data - CVE-2017-5447: Out-of-bounds read during glyph processing - CVE-2017-5444: Buffer overflow while parsing application/http-index-format content - CVE-2017-5445: Uninitialized values used while parsing application/http- index-format content - CVE-2017-5442: Use-after-free during style changes - CVE-2017-5469: Potential Buffer overflow in flex-generated code - CVE-2017-5440: Use-after-free in txExecutionState destructor during XSLT processing - CVE-2017-5441: Use-after-free with selection during scroll events - CVE-2017-5439: Use-after-free in nsTArray Length() during XSLT processing - CVE-2017-5438: Use-after-free in nsAutoPtr during XSLT processing - CVE-2017-5436: Out-of-bounds write with malicious font in Graphite 2 - CVE-2017-5435: Use-after-free during transaction processing in the editor - CVE-2017-5434: Use-after-free during focus handling - CVE-2017-5433: Use-after-free in SMIL animation functions - CVE-2017-5432: Use-after-free in text input selection - CVE-2017-5430: Memory safety bugs fixed in Firefox 53 and Firefox ESR 52.1 - CVE-2017-5459: Buffer overflow in WebGL - CVE-2017-5462: DRBG flaw in NSS - CVE-2017-5455: Sandbox escape through internal feed reader APIs - CVE-2017-5454: Sandbox escape allowing file system read access through file picker - CVE-2017-5456: Sandbox escape allowing local file system access - CVE-2017-5451: Addressbar spoofing with onblur event - General - CVE-2015-5276: Fix for C++11 std::random_device short reads (bsc#945842) Bugfixes : - workaround for Firefox hangs (bsc#1031485, bsc#1025108) - Update to gcc-5-branch head. - Includes fixes for (bsc#966220), (bsc#962765), (bsc#964468), (bsc#939460), (bsc#930496), (bsc#930392) and (bsc#955382). - Add fix to revert accidential libffi ABI breakage on AARCH64. (bsc#968771) - Build s390[x] with --with-tune=z9-109 --with-arch=z900 on SLE11 again. (bsc#954002) - Fix libffi include install. (bsc#935510) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-31
    modified2017-08-23
    plugin id102694
    published2017-08-23
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102694
    titleSUSE SLES11 Security Update : MozillaFirefox, MozillaFirefox-branding-SLED, firefox-gcc5, mozilla-nss (SUSE-SU-2017:2235-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:2235-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(102694);
      script_version("3.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/29");
    
      script_cve_id("CVE-2015-5276", "CVE-2016-10196", "CVE-2017-5429", "CVE-2017-5430", "CVE-2017-5432", "CVE-2017-5433", "CVE-2017-5434", "CVE-2017-5435", "CVE-2017-5436", "CVE-2017-5438", "CVE-2017-5439", "CVE-2017-5440", "CVE-2017-5441", "CVE-2017-5442", "CVE-2017-5443", "CVE-2017-5444", "CVE-2017-5445", "CVE-2017-5446", "CVE-2017-5447", "CVE-2017-5448", "CVE-2017-5449", "CVE-2017-5451", "CVE-2017-5454", "CVE-2017-5455", "CVE-2017-5456", "CVE-2017-5459", "CVE-2017-5460", "CVE-2017-5461", "CVE-2017-5462", "CVE-2017-5464", "CVE-2017-5465", "CVE-2017-5466", "CVE-2017-5467", "CVE-2017-5469", "CVE-2017-5470", "CVE-2017-5472", "CVE-2017-7749", "CVE-2017-7750", "CVE-2017-7751", "CVE-2017-7752", "CVE-2017-7754", "CVE-2017-7755", "CVE-2017-7756", "CVE-2017-7757", "CVE-2017-7758", "CVE-2017-7761", "CVE-2017-7763", "CVE-2017-7764", "CVE-2017-7765", "CVE-2017-7768", "CVE-2017-7778");
    
      script_name(english:"SUSE SLES11 Security Update : MozillaFirefox, MozillaFirefox-branding-SLED, firefox-gcc5, mozilla-nss (SUSE-SU-2017:2235-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "This update for MozillaFirefox and mozilla-nss fixes the following
    issues: Security issues fixed :
    
      - Fixes in Firefox ESR 52.2 (bsc#1043960,MFSA 2017-16)
    
      - CVE-2017-7758: Out-of-bounds read in Opus encoder
    
      - CVE-2017-7749: Use-after-free during docshell reloading
    
      - CVE-2017-7751: Use-after-free with content viewer
        listeners
    
      - CVE-2017-5472: Use-after-free using destroyed node when
        regenerating trees
    
      - CVE-2017-5470: Memory safety bugs fixed in Firefox 54
        and Firefox ESR 52.2
    
      - CVE-2017-7752: Use-after-free with IME input
    
      - CVE-2017-7750: Use-after-free with track elements
    
      - CVE-2017-7768: 32 byte arbitrary file read through
        Mozilla Maintenance Service
    
      - CVE-2017-7778: Vulnerabilities in the Graphite 2 library
    
      - CVE-2017-7754: Out-of-bounds read in WebGL with
        ImageInfo object
    
      - CVE-2017-7755: Privilege escalation through Firefox
        Installer with same directory DLL files
    
      - CVE-2017-7756: Use-after-free and use-after-scope
        logging XHR header errors
    
      - CVE-2017-7757: Use-after-free in IndexedDB
    
      - CVE-2017-7761: File deletion and privilege escalation
        through Mozilla Maintenance Service helper.exe
        application
    
      - CVE-2017-7763: Mac fonts render some unicode characters
        as spaces
    
      - CVE-2017-7765: Mark of the Web bypass when saving
        executable files
    
      - CVE-2017-7764: Domain spoofing with combination of
        Canadian Syllabics and other unicode blocks
    
      - update to Firefox ESR 52.1 (bsc#1035082,MFSA 2017-12)
    
      - CVE-2016-10196: Vulnerabilities in Libevent library
    
      - CVE-2017-5443: Out-of-bounds write during BinHex
        decoding
    
      - CVE-2017-5429: Memory safety bugs fixed in Firefox 53,
        Firefox ESR 45.9, and Firefox ESR 52.1
    
      - CVE-2017-5464: Memory corruption with accessibility and
        DOM manipulation
    
      - CVE-2017-5465: Out-of-bounds read in ConvolvePixel
    
      - CVE-2017-5466: Origin confusion when reloading isolated
        data:text/html URL
    
      - CVE-2017-5467: Memory corruption when drawing Skia
        content
    
      - CVE-2017-5460: Use-after-free in frame selection
    
      - CVE-2017-5461: Out-of-bounds write in Base64 encoding in
        NSS
    
      - CVE-2017-5448: Out-of-bounds write in ClearKeyDecryptor
    
      - CVE-2017-5449: Crash during bidirectional unicode
        manipulation with animation
    
      - CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA
        frames are sent with incorrect data
    
      - CVE-2017-5447: Out-of-bounds read during glyph
        processing
    
      - CVE-2017-5444: Buffer overflow while parsing
        application/http-index-format content
    
      - CVE-2017-5445: Uninitialized values used while parsing
        application/http- index-format content
    
      - CVE-2017-5442: Use-after-free during style changes
    
      - CVE-2017-5469: Potential Buffer overflow in
        flex-generated code
    
      - CVE-2017-5440: Use-after-free in txExecutionState
        destructor during XSLT processing
    
      - CVE-2017-5441: Use-after-free with selection during
        scroll events
    
      - CVE-2017-5439: Use-after-free in nsTArray Length()
        during XSLT processing
    
      - CVE-2017-5438: Use-after-free in nsAutoPtr during XSLT
        processing
    
      - CVE-2017-5436: Out-of-bounds write with malicious font
        in Graphite 2
    
      - CVE-2017-5435: Use-after-free during transaction
        processing in the editor
    
      - CVE-2017-5434: Use-after-free during focus handling
    
      - CVE-2017-5433: Use-after-free in SMIL animation
        functions
    
      - CVE-2017-5432: Use-after-free in text input selection
    
      - CVE-2017-5430: Memory safety bugs fixed in Firefox 53
        and Firefox ESR 52.1
    
      - CVE-2017-5459: Buffer overflow in WebGL
    
      - CVE-2017-5462: DRBG flaw in NSS
    
      - CVE-2017-5455: Sandbox escape through internal feed
        reader APIs
    
      - CVE-2017-5454: Sandbox escape allowing file system read
        access through file picker
    
      - CVE-2017-5456: Sandbox escape allowing local file system
        access
    
      - CVE-2017-5451: Addressbar spoofing with onblur event
    
      - General
    
      - CVE-2015-5276: Fix for C++11 std::random_device short
        reads (bsc#945842) Bugfixes :
    
      - workaround for Firefox hangs (bsc#1031485, bsc#1025108)
    
      - Update to gcc-5-branch head.
    
      - Includes fixes for (bsc#966220), (bsc#962765),
        (bsc#964468), (bsc#939460), (bsc#930496), (bsc#930392)
        and (bsc#955382).
    
      - Add fix to revert accidential libffi ABI breakage on
        AARCH64. (bsc#968771)
    
      - Build s390[x] with --with-tune=z9-109 --with-arch=z900
        on SLE11 again. (bsc#954002)
    
      - Fix libffi include install. (bsc#935510)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1025108"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031485"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1035082"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1043960"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=930392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=930496"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=935510"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=939460"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=945842"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=953831"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=954002"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=955382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=962765"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=964468"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=966220"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=968771"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5276/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-10196/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5429/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5430/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5432/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5433/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5434/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5435/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5436/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5438/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5439/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5440/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5441/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5442/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5443/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5444/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5445/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5446/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5447/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5448/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5449/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5451/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5454/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5455/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5456/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5459/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5460/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5461/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5462/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5464/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5465/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5466/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5467/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5469/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5470/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-5472/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7749/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7750/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7751/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7752/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7754/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7755/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7756/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7757/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7758/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7761/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7763/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7764/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7765/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7768/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-7778/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20172235-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?08740681"
      );
      script_set_attribute(
        attribute:"solution",
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
    patch sdksp4-MozillaFirefox-13237=1
    
    SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
    slessp4-MozillaFirefox-13237=1
    
    SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch
    slessp3-MozillaFirefox-13237=1
    
    SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch
    sleposp3-MozillaFirefox-13237=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
    dbgsp4-MozillaFirefox-13237=1
    
    SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch
    dbgsp3-MozillaFirefox-13237=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-branding-SLED");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:MozillaFirefox-translations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:firefox-libffi4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:firefox-libstdc++6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libfreebl3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libsoftokn3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:mozilla-nss-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/08/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP3/4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libfreebl3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libsoftokn3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"mozilla-nss-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libfreebl3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libsoftokn3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"mozilla-nss-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"firefox-libffi4-5.3.1+r233831-7.1", allowmaj:TRUE)) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"firefox-libstdc++6-5.3.1+r233831-7.1", allowmaj:TRUE)) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libfreebl3-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libsoftokn3-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"mozilla-nss-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"mozilla-nss-tools-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"MozillaFirefox-52.2.0esr-72.5.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"MozillaFirefox-branding-SLED-52-24.3.44")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"MozillaFirefox-translations-52.2.0esr-72.5.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"libfreebl3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"libsoftokn3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"x86_64", reference:"mozilla-nss-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"libfreebl3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"libsoftokn3-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", cpu:"s390x", reference:"mozilla-nss-32bit-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"MozillaFirefox-52.2.0esr-72.5.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"MozillaFirefox-branding-SLED-52-24.3.44")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"MozillaFirefox-translations-52.2.0esr-72.5.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"firefox-libffi4-5.3.1+r233831-7.1", allowmaj:TRUE)) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"firefox-libstdc++6-5.3.1+r233831-7.1", allowmaj:TRUE)) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libfreebl3-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"libsoftokn3-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"mozilla-nss-3.29.5-47.3.2")) flag++;
    if (rpm_check(release:"SLES11", sp:"3", reference:"mozilla-nss-tools-3.29.5-47.3.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MozillaFirefox / MozillaFirefox-branding-SLED / firefox-gcc5 / mozilla-nss");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0908-2.NASL
    descriptionThe GNU Compiler Collection was updated to version 5.3.1, which brings several fixes and enhancements. The following security issue has been fixed : - Fix C++11 std::random_device short read issue that could lead to predictable randomness. (CVE-2015-5276, bsc#945842) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90303
    published2016-04-01
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90303
    titleSUSE SLED11 / SLES11 Security Update : gcc5 (SUSE-SU-2016:0908-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2016:0908-2.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90303);
      script_version("2.7");
      script_cvs_date("Date: 2019/09/11 11:22:13");
    
      script_cve_id("CVE-2015-5276");
    
      script_name(english:"SUSE SLED11 / SLES11 Security Update : gcc5 (SUSE-SU-2016:0908-2)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The GNU Compiler Collection was updated to version 5.3.1, which brings
    several fixes and enhancements.
    
    The following security issue has been fixed :
    
      - Fix C++11 std::random_device short read issue that could
        lead to predictable randomness. (CVE-2015-5276,
        bsc#945842)
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=939460"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=945842"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=953831"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=955382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=962765"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=964468"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=966220"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=968771"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5276/"
      );
      # https://www.suse.com/support/update/announcement/2016/suse-su-20160908-2/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5d0b12d3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4 :
    
    zypper in -t patch sdksp4-gcc5-12484=1
    
    SUSE Linux Enterprise Server 11-SP4 :
    
    zypper in -t patch slessp4-gcc5-12484=1
    
    SUSE Linux Enterprise Desktop 11-SP4 :
    
    zypper in -t patch sledsp4-gcc5-12484=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4 :
    
    zypper in -t patch dbgsp4-gcc5-12484=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libatomic1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libffi4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcc_s1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgfortran3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgomp1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libquadmath0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libstdc++6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libstdc++6-locale");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED11|SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED11 / SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP4", os_ver + " SP" + sp);
    if (os_ver == "SLED11" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED11 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libatomic1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libatomic1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libffi4-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libffi4-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libgcc_s1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libgfortran3-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libgomp1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libstdc++6-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libquadmath0-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libquadmath0-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libatomic1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libatomic1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libffi4-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libffi4-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libgcc_s1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libgfortran3-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libgomp1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libstdc++6-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libgcc_s1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libgfortran3-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libgomp1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libstdc++6-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libstdc++6-locale-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"i586", reference:"libquadmath0-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libgcc_s1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libgfortran3-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libgomp1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libquadmath0-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libstdc++6-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libstdc++6-locale-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libgcc_s1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libgfortran3-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libgomp1-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libquadmath0-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"libstdc++6-32bit-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"libgcc_s1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"libgfortran3-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"libgomp1-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"libquadmath0-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"libstdc++6-5.3.1+r233831-10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"libstdc++6-locale-5.3.1+r233831-10.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc5");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-472.NASL
    descriptionThe GNU Compiler Collection was updated to version 5.3.1, which brings several fixes and enhancements. The following security issue has been fixed : - Fix C++11 std::random_device short read issue that could lead to predictable randomness. (CVE-2015-5276, bsc#945842) The following non-security issues have been fixed : - Enable frame pointer for TARGET_64BIT_MS_ABI when stack is misaligned. Fixes internal compiler error when building Wine. (bsc#966220) - Fix a PowerPC specific issue in gcc-go that broke compilation of newer versions of Docker. (bsc#964468) - Fix HTM built-ins on PowerPC. (bsc#955382) - Fix libgo certificate lookup. (bsc#953831) - Suppress deprecated-declarations warnings for inline definitions of deprecated virtual methods. (bsc#939460) - Build s390[x] with
    last seen2020-06-05
    modified2016-04-18
    plugin id90562
    published2016-04-18
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90562
    titleopenSUSE Security Update : gcc5 (openSUSE-2016-472)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2016-472.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90562);
      script_version("2.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5276");
    
      script_name(english:"openSUSE Security Update : gcc5 (openSUSE-2016-472)");
      script_summary(english:"Check for the openSUSE-2016-472 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The GNU Compiler Collection was updated to version 5.3.1, which brings
    several fixes and enhancements.
    
    The following security issue has been fixed :
    
      - Fix C++11 std::random_device short read issue that could
        lead to predictable randomness. (CVE-2015-5276,
        bsc#945842)
    
    The following non-security issues have been fixed :
    
      - Enable frame pointer for TARGET_64BIT_MS_ABI when stack
        is misaligned. Fixes internal compiler error when
        building Wine. (bsc#966220)
    
      - Fix a PowerPC specific issue in gcc-go that broke
        compilation of newer versions of Docker. (bsc#964468)
    
      - Fix HTM built-ins on PowerPC. (bsc#955382)
    
      - Fix libgo certificate lookup. (bsc#953831)
    
      - Suppress deprecated-declarations warnings for inline
        definitions of deprecated virtual methods. (bsc#939460)
    
      - Build s390[x] with '--with-tune=z9-109 --with-arch=z900'
        on SLE11 again. (bsc#954002)
    
      - Revert accidental libffi ABI breakage on aarch64.
        (bsc#968771)
    
      - On x86_64, set default 32bit code generation to
        -march=x86-64 rather than -march=i586.
    
      - Add experimental File System TS library. This update was
        imported from the SUSE:SLE-12:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=939460"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=945842"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=952151"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=953831"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=954002"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=955382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=962765"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=964468"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966220"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=968771"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gcc5 packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cpp5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cpp5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-ada");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-ada-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-ada-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-c++-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-c++-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-fortran");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-fortran-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-fortran-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-go");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-go-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-go-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-info");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc5-testresults");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan2-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcilkrts5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcilkrts5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcilkrts5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libcilkrts5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi-devel-gcc5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi-devel-gcc5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi-gcc5-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgo7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgo7-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgo7-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgo7-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblsan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblsan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpx0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpx0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpx0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpx0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpxwrappers0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpxwrappers0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpxwrappers0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libmpxwrappers0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-devel-gcc5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-devel-gcc5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtsan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtsan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libubsan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libubsan0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libubsan0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libubsan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.1", reference:"cpp5-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"cpp5-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-ada-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-ada-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-c++-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-c++-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-debugsource-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-fortran-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-fortran-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-go-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-go-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-info-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-locale-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc5-testresults-5.3.1+r233831-6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libada5-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libada5-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libasan2-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libasan2-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libatomic1-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libatomic1-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libcilkrts5-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libcilkrts5-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi-devel-gcc5-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi-gcc5-debugsource-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi4-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi4-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcc_s1-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcc_s1-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgfortran3-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgfortran3-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgo7-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgo7-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgomp1-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgomp1-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libitm1-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libitm1-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libmpx0-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libmpx0-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libmpxwrappers0-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libmpxwrappers0-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libquadmath0-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libquadmath0-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++6-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++6-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++6-devel-gcc5-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++6-locale-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libubsan0-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libubsan0-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc5-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc5-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc5-ada-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc5-c++-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc5-fortran-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc5-go-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libada5-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libada5-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libasan2-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libasan2-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libatomic1-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libatomic1-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libcilkrts5-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libcilkrts5-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libffi-devel-gcc5-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libffi4-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libffi4-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcc_s1-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcc_s1-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgfortran3-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgfortran3-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgo7-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgo7-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgomp1-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgomp1-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libitm1-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libitm1-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"liblsan0-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"liblsan0-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libmpx0-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libmpx0-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libmpxwrappers0-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libmpxwrappers0-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libquadmath0-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libquadmath0-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libstdc++6-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libstdc++6-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libstdc++6-devel-gcc5-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libtsan0-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libtsan0-debuginfo-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libubsan0-32bit-5.3.1+r233831-6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libubsan0-32bit-debuginfo-5.3.1+r233831-6.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc5-testresults / cpp5 / cpp5-debuginfo / gcc5 / gcc5-ada / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1461.NASL
    descriptionAccording to the version of the gcc packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified vectors.(CVE-2015-5276) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124964
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124964
    titleEulerOS Virtualization 3.0.1.0 : gcc (EulerOS-SA-2019-1461)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124964);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/17");
    
      script_cve_id(
        "CVE-2015-5276"
      );
    
      script_name(english:"EulerOS Virtualization 3.0.1.0 : gcc (EulerOS-SA-2019-1461)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS Virtualization host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the gcc packages installed, the EulerOS
    Virtualization installation on the remote host is affected by the
    following vulnerability :
    
      - The std::random_device class in libstdc++ in the GNU
        Compiler Collection (aka GCC) before 4.9.4 does not
        properly handle short reads from blocking sources,
        which makes it easier for context-dependent attackers
        to predict the random values via unspecified
        vectors.(CVE-2015-5276)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1461
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0c4f5dde");
      script_set_attribute(attribute:"solution", value:
    "Update the affected gcc package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:cpp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:gcc-gfortran");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgcc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgfortran");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libgomp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libquadmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libquadmath-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libstdc++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libstdc++-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.1.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (uvp != "3.0.1.0") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.1.0");
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["cpp-4.8.5-28",
            "gcc-4.8.5-28",
            "gcc-c++-4.8.5-28",
            "gcc-gfortran-4.8.5-28",
            "libgcc-4.8.5-28",
            "libgfortran-4.8.5-28",
            "libgomp-4.8.5-28",
            "libquadmath-4.8.5-28",
            "libquadmath-devel-4.8.5-28",
            "libstdc++-4.8.5-28",
            "libstdc++-devel-4.8.5-28"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1833-1.NASL
    descriptionThis update for GCC 4.8 provides the following fixes : - Fix C++11 std::random_device short read issue that could lead to predictable randomness. (CVE-2015-5276, bsc#945842) - Fix linker segmentation fault when building SLOF on ppc64le. (bsc#949000) - Fix no_instrument_function attribute handling on PPC64 with -mprofile-kernel. (bsc#947791) - Fix internal compiler error with aarch64 target using PCH and builtin functions. (bsc#947772) - Fix libffi issues on aarch64. (bsc#948168) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86648
    published2015-10-29
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86648
    titleSUSE SLED12 / SLES12 Security Update : gcc48 (SUSE-SU-2015:1833-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2015:1833-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86648);
      script_version("2.8");
      script_cvs_date("Date: 2019/09/11 11:22:12");
    
      script_cve_id("CVE-2015-5276");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : gcc48 (SUSE-SU-2015:1833-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for GCC 4.8 provides the following fixes :
    
      - Fix C++11 std::random_device short read issue that could
        lead to predictable randomness. (CVE-2015-5276,
        bsc#945842)
    
      - Fix linker segmentation fault when building SLOF on
        ppc64le. (bsc#949000)
    
      - Fix no_instrument_function attribute handling on PPC64
        with
    
        -mprofile-kernel. (bsc#947791)
    
      - Fix internal compiler error with aarch64 target using
        PCH and builtin functions. (bsc#947772)
    
      - Fix libffi issues on aarch64. (bsc#948168)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=945842"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=947772"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=947791"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=948168"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=949000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5276/"
      );
      # https://www.suse.com/support/update/announcement/2015/suse-su-20151833-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8d44ba09"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 12 :
    
    zypper in -t patch SUSE-SLE-WE-12-2015-756=1
    
    SUSE Linux Enterprise Software Development Kit 12 :
    
    zypper in -t patch SUSE-SLE-SDK-12-2015-756=1
    
    SUSE Linux Enterprise Server 12 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-2015-756=1
    
    SUSE Linux Enterprise Desktop 12 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-756=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cpp48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:cpp48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48-c++-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48-gij");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48-gij-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc48-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libasan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libasan0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libasan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libffi48-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcj48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcj48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcj48-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcj48-jar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcj_bc1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libstdc++48-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan0-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan0-32bit-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan0-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan0-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"s390x", reference:"libffi48-debugsource-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"cpp48-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"cpp48-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc48-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc48-c++-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc48-c++-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc48-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc48-debugsource-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc48-locale-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libstdc++48-devel-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc48-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libstdc++48-devel-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"cpp48-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"cpp48-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-c++-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-c++-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-debugsource-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-gij-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-gij-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-gij-debuginfo-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc48-gij-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan0-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan0-32bit-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan0-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan0-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcj48-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcj48-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcj48-debuginfo-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcj48-debuginfo-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcj48-debugsource-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcj48-jar-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcj_bc1-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libstdc++48-devel-32bit-4.8.5-24.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libstdc++48-devel-4.8.5-24.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc48");
    }
    
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0233_GCC.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has gcc packages installed that are affected by multiple vulnerabilities: - Multiple integer overflows in libgfortran might allow remote attackers to execute arbitrary code or cause a denial of service (Fortran application crash) via vectors related to array allocation. (CVE-2014-5044) - The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified vectors. (CVE-2015-5276) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132504
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132504
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : gcc Multiple Vulnerabilities (NS-SA-2019-0233)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from ZTE advisory NS-SA-2019-0233. The text
    # itself is copyright (C) ZTE, Inc.
    
    include('compat.inc');
    
    if (description)
    {
      script_id(132504);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2014-5044", "CVE-2015-5276");
      script_bugtraq_id(68870);
    
      script_name(english:"NewStart CGSL CORE 5.05 / MAIN 5.05 : gcc Multiple Vulnerabilities (NS-SA-2019-0233)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote machine is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has gcc packages installed that are affected by
    multiple vulnerabilities:
    
      - Multiple integer overflows in libgfortran might allow
        remote attackers to execute arbitrary code or cause a
        denial of service (Fortran application crash) via
        vectors related to array allocation. (CVE-2014-5044)
    
      - The std::random_device class in libstdc++ in the GNU
        Compiler Collection (aka GCC) before 4.9.4 does not
        properly handle short reads from blocking sources, which
        makes it easier for context-dependent attackers to
        predict the random values via unspecified vectors.
        (CVE-2015-5276)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"http://security.gd-linux.com/notice/NS-SA-2019-0233");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the vulnerable CGSL gcc packages. Note that updated packages may not be available yet. Please contact ZTE for
    more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-5044");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/31");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"NewStart CGSL Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/ZTE-CGSL/release", "Host/ZTE-CGSL/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/ZTE-CGSL/release");
    if (isnull(release) || release !~ "^CGSL (MAIN|CORE)") audit(AUDIT_OS_NOT, "NewStart Carrier Grade Server Linux");
    
    if (release !~ "CGSL CORE 5.05" &&
        release !~ "CGSL MAIN 5.05")
      audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.05 / NewStart CGSL MAIN 5.05');
    
    if (!get_kb_item("Host/ZTE-CGSL/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "NewStart Carrier Grade Server Linux", cpu);
    
    flag = 0;
    
    pkgs = {
      "CGSL CORE 5.05": [
        "cpp-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-base-debuginfo-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-c++-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-debuginfo-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-gfortran-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-gnat-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-objc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-objc++-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-plugin-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libasan-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libasan-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libatomic-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libatomic-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgcc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgfortran-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgfortran-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgnat-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgnat-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgnat-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgomp-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libitm-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libitm-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libitm-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libmudflap-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libmudflap-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libmudflap-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libobjc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libquadmath-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libquadmath-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libquadmath-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-docs-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libtsan-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libtsan-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1"
      ],
      "CGSL MAIN 5.05": [
        "cpp-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-base-debuginfo-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-c++-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-debuginfo-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-gfortran-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-gnat-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-objc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-objc++-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "gcc-plugin-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libasan-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libasan-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libatomic-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libatomic-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgcc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgfortran-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgfortran-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgnat-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgnat-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgnat-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libgomp-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libitm-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libitm-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libitm-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libmudflap-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libmudflap-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libmudflap-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libobjc-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libquadmath-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libquadmath-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libquadmath-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-devel-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-docs-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libstdc++-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libtsan-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1",
        "libtsan-static-4.8.5-36.el7_6.2.cgslv5_5.0.1.g2b256a1"
      ]
    };
    pkg_list = pkgs[release];
    
    foreach (pkg in pkg_list)
      if (rpm_check(release:"ZTE " + release, reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0963-1.NASL
    descriptionThe GNU Compiler Collection was updated to version 5.3.1, which brings several fixes and enhancements. The following security issue has been fixed : - Fix C++11 std::random_device short read issue that could lead to predictable randomness. (CVE-2015-5276, bsc#945842) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90420
    published2016-04-08
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90420
    titleSUSE SLED12 / SLES12 Security Update : gcc5 (SUSE-SU-2016:0963-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2016:0963-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90420);
      script_version("2.6");
      script_cvs_date("Date: 2019/09/11 11:22:13");
    
      script_cve_id("CVE-2015-5276");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : gcc5 (SUSE-SU-2016:0963-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The GNU Compiler Collection was updated to version 5.3.1, which brings
    several fixes and enhancements.
    
    The following security issue has been fixed :
    
      - Fix C++11 std::random_device short read issue that could
        lead to predictable randomness. (CVE-2015-5276,
        bsc#945842)
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=939460"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=945842"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=952151"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=953831"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=954002"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=955382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=962765"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=964468"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=966220"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=968771"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-5276/"
      );
      # https://www.suse.com/support/update/announcement/2016/suse-su-20160963-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8428dbb9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP1 :
    
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-565=1
    
    SUSE Linux Enterprise Server 12-SP1 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-565=1
    
    SUSE Linux Enterprise Server 12 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-2016-565=1
    
    SUSE Linux Enterprise Module for Toolchain 12 :
    
    zypper in -t patch SUSE-SLE-Module-Toolchain-12-2016-565=1
    
    SUSE Linux Enterprise Desktop 12-SP1 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-565=1
    
    SUSE Linux Enterprise Desktop 12 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-565=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:gcc5-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libasan2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libasan2-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libasan2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libatomic1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libatomic1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libatomic1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcilkrts5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcilkrts5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libcilkrts5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libffi-gcc5-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libffi4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libffi4-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libffi4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcc_s1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcc_s1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgcc_s1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgfortran3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgfortran3-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgfortran3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgomp1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgomp1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libgomp1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libitm1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libitm1-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libitm1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblsan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:liblsan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmpx0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmpx0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmpx0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmpxwrappers0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmpxwrappers0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libmpxwrappers0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libquadmath0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libquadmath0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libquadmath0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libstdc++6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libstdc++6-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libstdc++6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libstdc++6-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtsan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtsan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libubsan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libubsan0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libubsan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/11/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libasan2-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libasan2-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libubsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libubsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libasan2-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libcilkrts5-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libcilkrts5-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libcilkrts5-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"liblsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"liblsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libmpx0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libmpx0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libmpx0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libmpxwrappers0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libmpxwrappers0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libmpxwrappers0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libquadmath0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libquadmath0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libquadmath0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libtsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libtsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", cpu:"x86_64", reference:"libubsan0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"gcc5-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libatomic1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libatomic1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libffi-gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libffi4-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libffi4-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgcc_s1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgcc_s1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgfortran3-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgfortran3-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgomp1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgomp1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libitm1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libitm1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libstdc++6-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libstdc++6-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libstdc++6-locale-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libatomic1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libffi4-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgcc_s1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgfortran3-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libgomp1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libitm1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"1", reference:"libstdc++6-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan2-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan2-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libubsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libubsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan2-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libasan2-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"liblsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"liblsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpx0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpx0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpx0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpx0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libquadmath0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libquadmath0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libquadmath0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libquadmath0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libtsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libtsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libubsan0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", cpu:"x86_64", reference:"libubsan0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libatomic1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libatomic1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libffi-gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libffi4-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libffi4-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgcc_s1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgcc_s1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgfortran3-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgfortran3-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgomp1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgomp1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libitm1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libitm1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libstdc++6-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libstdc++6-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libstdc++6-locale-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libatomic1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libatomic1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libffi4-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgcc_s1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgcc_s1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgfortran3-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgfortran3-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgomp1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libgomp1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libitm1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libitm1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libstdc++6-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"libstdc++6-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"gcc5-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libasan2-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libasan2-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libasan2-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libatomic1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libatomic1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libatomic1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libcilkrts5-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libcilkrts5-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libcilkrts5-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libffi-gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libffi4-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libffi4-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libffi4-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgcc_s1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgcc_s1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgcc_s1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgfortran3-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgfortran3-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgfortran3-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgomp1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgomp1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libgomp1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libitm1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libitm1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libitm1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"liblsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"liblsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmpx0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmpx0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmpx0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmpxwrappers0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmpxwrappers0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libmpxwrappers0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libquadmath0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libquadmath0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libquadmath0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libstdc++6-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libstdc++6-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libstdc++6-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libstdc++6-locale-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libtsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libubsan0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libubsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"1", cpu:"x86_64", reference:"libubsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan2-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan2-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan2-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libasan2-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libatomic1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libatomic1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libatomic1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libatomic1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libcilkrts5-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libffi-gcc5-debugsource-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libffi4-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libffi4-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libffi4-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libffi4-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcc_s1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcc_s1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcc_s1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgcc_s1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgfortran3-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgfortran3-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgfortran3-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgfortran3-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgomp1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgomp1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgomp1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libgomp1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libitm1-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libitm1-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libitm1-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libitm1-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"liblsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"liblsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpx0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpx0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpx0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpx0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libmpxwrappers0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libquadmath0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libquadmath0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libquadmath0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libquadmath0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libstdc++6-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libstdc++6-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libstdc++6-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libstdc++6-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libstdc++6-locale-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libtsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libubsan0-32bit-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libubsan0-32bit-debuginfo-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libubsan0-5.3.1+r233831-9.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"libubsan0-debuginfo-5.3.1+r233831-9.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc5");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-723.NASL
    descriptionThis update for GCC 4.8 provides the following fixes : - Fix C++11 std::random_device short read issue that could lead to predictable randomness. (CVE-2015-5276, bsc#945842) - Fix linker segmentation fault when building SLOF on ppc64le. (bsc#949000) - Fix no_instrument_function attribute handling on PPC64 with -mprofile-kernel. (bsc#947791) - Fix internal compiler error with aarch64 target using PCH and builtin functions. (bsc#947772) - Fix libffi issues on aarch64. (bsc#948168)
    last seen2020-06-05
    modified2015-11-20
    plugin id86960
    published2015-11-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86960
    titleopenSUSE Security Update : gcc48 (openSUSE-2015-723)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-723.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86960);
      script_version("2.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-5276");
    
      script_name(english:"openSUSE Security Update : gcc48 (openSUSE-2015-723)");
      script_summary(english:"Check for the openSUSE-2015-723 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for GCC 4.8 provides the following fixes :
    
      - Fix C++11 std::random_device short read issue that could
        lead to predictable randomness. (CVE-2015-5276,
        bsc#945842)
    
      - Fix linker segmentation fault when building SLOF on
        ppc64le. (bsc#949000)
    
      - Fix no_instrument_function attribute handling on PPC64
        with -mprofile-kernel. (bsc#947791)
    
      - Fix internal compiler error with aarch64 target using
        PCH and builtin functions. (bsc#947772)
    
      - Fix libffi issues on aarch64. (bsc#948168)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=945842"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=947772"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=947791"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=948168"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=949000"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gcc48 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cpp48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cpp48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-aarch64-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-armv6hl-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-armv7hl-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-hppa-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-i386-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ia64-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-ppc64le-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:cross-s390x-gcc48-icecream-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-ada");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-ada-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-ada-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-c++-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-fortran");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-fortran-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-fortran-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-gij");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-gij-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-gij-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-info");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-java-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-obj-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-obj-c++-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-objc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-objc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-objc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gcc48-testresults");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdb-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdb-testresults");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdbserver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gdbserver-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libada48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan0-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libasan0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libatomic1-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi4-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi48-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi48-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libffi48-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcc_s1-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-devel-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj48-jar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgcj_bc1-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgfortran3-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgomp1-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libitm1-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libobjc4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libobjc4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libobjc4-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libobjc4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libquadmath0-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++48-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++48-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-gcc48-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-gcc48-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libstdc++6-gcc48-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtsan0-gcc48");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtsan0-gcc48-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/11/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.1", reference:"cpp48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"cpp48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-ada-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-ada-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-c++-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-c++-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-debugsource-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-fortran-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-fortran-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-gij-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-gij-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-info-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-java-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-java-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-locale-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-obj-c++-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-obj-c++-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-objc-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-objc-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gcc48-testresults-4.8.5-18.3") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gdb-7.9.1-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gdb-debuginfo-7.9.1-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gdb-debugsource-7.9.1-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gdb-testresults-7.9.1-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gdbserver-7.9.1-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"gdbserver-debuginfo-7.9.1-7.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libada48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libada48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libasan0-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libasan0-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libatomic1-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libatomic1-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi4-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi4-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi48-debugsource-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libffi48-devel-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcc_s1-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcc_s1-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcj48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcj48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcj48-debugsource-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcj48-devel-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcj48-devel-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcj48-jar-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgcj_bc1-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgfortran3-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgfortran3-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgomp1-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libgomp1-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libitm1-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libitm1-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libobjc4-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libobjc4-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libquadmath0-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libquadmath0-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++48-devel-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++6-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++6-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", reference:"libstdc++6-gcc48-locale-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-aarch64-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-armv6hl-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-armv7hl-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-hppa-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-i386-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-ia64-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-ppc-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-ppc64-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-ppc64le-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-s390-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"cross-s390x-gcc48-icecream-backend-4.8.5-18.2") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc48-ada-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc48-fortran-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc48-gij-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc48-gij-debuginfo-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"gcc48-objc-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libada48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libada48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libasan0-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libasan0-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libatomic1-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libatomic1-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libffi4-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libffi4-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libffi48-devel-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcc_s1-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcc_s1-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcj48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcj48-debuginfo-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcj48-devel-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgcj48-devel-debuginfo-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgfortran3-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgfortran3-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgomp1-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libgomp1-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libitm1-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libitm1-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libobjc4-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libobjc4-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libquadmath0-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libquadmath0-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libstdc++48-devel-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libstdc++6-gcc48-32bit-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libstdc++6-gcc48-32bit-debuginfo-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libtsan0-gcc48-4.8.5-18.1") ) flag++;
    if ( rpm_check(release:"SUSE42.1", cpu:"x86_64", reference:"libtsan0-gcc48-debuginfo-4.8.5-18.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gcc48-testresults / cpp48 / cpp48-debuginfo / gcc48 / gcc48-ada / etc");
    }