openSUSE 15 Security Update : tensorflow2 (openSUSE-SU-2022:10014-1)

high Nessus Plugin ID 162400

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:10014-1 advisory.

Update to TF2 2.6.0 which fixes multiple CVEs (boo#1189423).

- Introduction of bazel6.3 and basel-skylib1.0.3 as build dependencies.
The latter has been adapted to all a version in its package name (if %set_ver_suffix is set to 1). This allows multiple versions to exist for one product (not installed).
NOTE: basel-skylib1.0.3 does not exist in oS:Factory:
basel-skylib in oS:Factory - the base version - is 1.0.3.

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1173128

https://bugzilla.suse.com/1173314

https://bugzilla.suse.com/1178287

https://bugzilla.suse.com/1178564

https://bugzilla.suse.com/1179455

https://bugzilla.suse.com/1181864

https://bugzilla.suse.com/1186860

https://bugzilla.suse.com/1189423

http://www.nessus.org/u?a4d9e5f4

https://www.suse.com/security/cve/CVE-2020-26266

https://www.suse.com/security/cve/CVE-2020-26267

https://www.suse.com/security/cve/CVE-2020-26268

https://www.suse.com/security/cve/CVE-2020-26270

https://www.suse.com/security/cve/CVE-2020-26271

https://www.suse.com/security/cve/CVE-2021-37635

https://www.suse.com/security/cve/CVE-2021-37636

https://www.suse.com/security/cve/CVE-2021-37637

https://www.suse.com/security/cve/CVE-2021-37638

https://www.suse.com/security/cve/CVE-2021-37639

https://www.suse.com/security/cve/CVE-2021-37640

https://www.suse.com/security/cve/CVE-2021-37641

https://www.suse.com/security/cve/CVE-2021-37642

https://www.suse.com/security/cve/CVE-2021-37643

https://www.suse.com/security/cve/CVE-2021-37644

https://www.suse.com/security/cve/CVE-2021-37645

https://www.suse.com/security/cve/CVE-2021-37646

https://www.suse.com/security/cve/CVE-2021-37647

https://www.suse.com/security/cve/CVE-2021-37648

https://www.suse.com/security/cve/CVE-2021-37649

https://www.suse.com/security/cve/CVE-2021-37650

https://www.suse.com/security/cve/CVE-2021-37651

https://www.suse.com/security/cve/CVE-2021-37652

https://www.suse.com/security/cve/CVE-2021-37653

https://www.suse.com/security/cve/CVE-2021-37654

https://www.suse.com/security/cve/CVE-2021-37655

https://www.suse.com/security/cve/CVE-2021-37656

https://www.suse.com/security/cve/CVE-2021-37657

https://www.suse.com/security/cve/CVE-2021-37658

https://www.suse.com/security/cve/CVE-2021-37659

https://www.suse.com/security/cve/CVE-2021-37660

https://www.suse.com/security/cve/CVE-2021-37661

https://www.suse.com/security/cve/CVE-2021-37662

https://www.suse.com/security/cve/CVE-2021-37663

https://www.suse.com/security/cve/CVE-2021-37664

https://www.suse.com/security/cve/CVE-2021-37665

https://www.suse.com/security/cve/CVE-2021-37666

https://www.suse.com/security/cve/CVE-2021-37667

https://www.suse.com/security/cve/CVE-2021-37668

https://www.suse.com/security/cve/CVE-2021-37669

https://www.suse.com/security/cve/CVE-2021-37670

https://www.suse.com/security/cve/CVE-2021-37671

https://www.suse.com/security/cve/CVE-2021-37672

https://www.suse.com/security/cve/CVE-2021-37673

https://www.suse.com/security/cve/CVE-2021-37674

https://www.suse.com/security/cve/CVE-2021-37675

https://www.suse.com/security/cve/CVE-2021-37676

https://www.suse.com/security/cve/CVE-2021-37677

https://www.suse.com/security/cve/CVE-2021-37678

https://www.suse.com/security/cve/CVE-2021-37679

https://www.suse.com/security/cve/CVE-2021-37680

https://www.suse.com/security/cve/CVE-2021-37681

https://www.suse.com/security/cve/CVE-2021-37682

https://www.suse.com/security/cve/CVE-2021-37683

https://www.suse.com/security/cve/CVE-2021-37684

https://www.suse.com/security/cve/CVE-2021-37685

https://www.suse.com/security/cve/CVE-2021-37686

https://www.suse.com/security/cve/CVE-2021-37687

https://www.suse.com/security/cve/CVE-2021-37688

https://www.suse.com/security/cve/CVE-2021-37689

https://www.suse.com/security/cve/CVE-2021-37690

https://www.suse.com/security/cve/CVE-2021-37691

https://www.suse.com/security/cve/CVE-2021-37692

Plugin Details

Severity: High

ID: 162400

File Name: openSUSE-2022-10014-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/19/2022

Updated: 7/10/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-37690

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-37678

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libiomp5-gnu-hpc, p-cpe:/a:novell:opensuse:tensorflow2-lite, p-cpe:/a:novell:opensuse:libtensorflow_cc2-gnu-hpc, p-cpe:/a:novell:opensuse:libtensorflow_cc2, p-cpe:/a:novell:opensuse:tensorflow2_2_6_0-gnu-openmpi2-hpc, p-cpe:/a:novell:opensuse:libtensorflow_framework2-gnu-hpc, p-cpe:/a:novell:opensuse:tensorflow2_2_6_0-gnu-openmpi2-hpc-devel, p-cpe:/a:novell:opensuse:libiomp5, p-cpe:/a:novell:opensuse:bazel-skylib1.0.3-source, p-cpe:/a:novell:opensuse:libtensorflow_framework2, p-cpe:/a:novell:opensuse:tensorflow2-devel, p-cpe:/a:novell:opensuse:bazel3.7, p-cpe:/a:novell:opensuse:tensorflow2-gnu-openmpi2-hpc, p-cpe:/a:novell:opensuse:tensorflow2-gnu-hpc, p-cpe:/a:novell:opensuse:tensorflow2, cpe:/o:novell:opensuse:15.3, p-cpe:/a:novell:opensuse:libiomp5-gnu-openmpi2-hpc, p-cpe:/a:novell:opensuse:libtensorflow2-gnu-openmpi2-hpc, p-cpe:/a:novell:opensuse:tensorflow2-lite-devel, p-cpe:/a:novell:opensuse:libtensorflow2-gnu-hpc, p-cpe:/a:novell:opensuse:tensorflow2_2_6_0-gnu-hpc-devel, p-cpe:/a:novell:opensuse:libtensorflow_framework2-gnu-openmpi2-hpc, p-cpe:/a:novell:opensuse:libtensorflow2, p-cpe:/a:novell:opensuse:libtensorflow_cc2-gnu-openmpi2-hpc, p-cpe:/a:novell:opensuse:tensorflow2_2_6_0-gnu-hpc

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/18/2022

Vulnerability Publication Date: 12/10/2020

Reference Information

CVE: CVE-2020-26266, CVE-2020-26267, CVE-2020-26268, CVE-2020-26270, CVE-2020-26271, CVE-2021-37635, CVE-2021-37636, CVE-2021-37637, CVE-2021-37638, CVE-2021-37639, CVE-2021-37640, CVE-2021-37641, CVE-2021-37642, CVE-2021-37643, CVE-2021-37644, CVE-2021-37645, CVE-2021-37646, CVE-2021-37647, CVE-2021-37648, CVE-2021-37649, CVE-2021-37650, CVE-2021-37651, CVE-2021-37652, CVE-2021-37653, CVE-2021-37654, CVE-2021-37655, CVE-2021-37656, CVE-2021-37657, CVE-2021-37658, CVE-2021-37659, CVE-2021-37660, CVE-2021-37661, CVE-2021-37662, CVE-2021-37663, CVE-2021-37664, CVE-2021-37665, CVE-2021-37666, CVE-2021-37667, CVE-2021-37668, CVE-2021-37669, CVE-2021-37670, CVE-2021-37671, CVE-2021-37672, CVE-2021-37673, CVE-2021-37674, CVE-2021-37675, CVE-2021-37676, CVE-2021-37677, CVE-2021-37678, CVE-2021-37679, CVE-2021-37680, CVE-2021-37681, CVE-2021-37682, CVE-2021-37683, CVE-2021-37684, CVE-2021-37685, CVE-2021-37686, CVE-2021-37687, CVE-2021-37688, CVE-2021-37689, CVE-2021-37690, CVE-2021-37691, CVE-2021-37692