SUSE-SU-2016:0908-2: moderate: Security update for gcc5

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 30 12:07:10 MDT 2016


   SUSE Security Update: Security update for gcc5
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0908-2
Rating:             moderate
References:         #939460 #945842 #953831 #955382 #962765 #964468 
                    #966220 #968771 
Cross-References:   CVE-2015-5276
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves one vulnerability and has 7 fixes is
   now available.

Description:


   The GNU Compiler Collection was updated to version 5.3.1, which brings
   several fixes and enhancements.

   The following security issue has been fixed:

   - Fix C++11 std::random_device short read issue that could lead to
     predictable randomness. (CVE-2015-5276, bsc#945842)

   The following non-security issues have been fixed:

   - Enable frame pointer for TARGET_64BIT_MS_ABI when stack is misaligned.
     Fixes internal compiler error when building Wine. (bsc#966220)
   - Fix a PowerPC specific issue in gcc-go that broke compilation of newer
     versions of Docker. (bsc#964468)
   - Fix HTM built-ins on PowerPC. (bsc#955382)
   - Fix libgo certificate lookup. (bsc#953831)
   - Suppress deprecated-declarations warnings for inline definitions of
     deprecated virtual methods. (bsc#939460)
   - Revert accidental libffi ABI breakage on aarch64. (bsc#968771)
   - On x86_64, set default 32bit code generation to -march=x86-64 rather
     than -march=i586.
   - Add experimental File System TS library.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-gcc5-12484=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-gcc5-12484=1

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-gcc5-12484=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-gcc5-12484=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libstdc++6-devel-gcc5-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ppc64 s390x x86_64):

      libitm1-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      cpp5-5.3.1+r233831-10.1
      gcc5-32bit-5.3.1+r233831-10.1
      gcc5-5.3.1+r233831-10.1
      gcc5-c++-32bit-5.3.1+r233831-10.1
      gcc5-c++-5.3.1+r233831-10.1
      gcc5-fortran-32bit-5.3.1+r233831-10.1
      gcc5-fortran-5.3.1+r233831-10.1
      gcc5-info-5.3.1+r233831-10.1
      gcc5-locale-5.3.1+r233831-10.1
      libffi-devel-gcc5-32bit-5.3.1+r233831-10.1
      libffi-devel-gcc5-5.3.1+r233831-10.1
      libitm1-32bit-5.3.1+r233831-10.1
      libstdc++6-devel-gcc5-32bit-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ppc64 x86_64):

      libasan2-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 x86_64):

      libasan2-32bit-5.3.1+r233831-10.1
      libubsan0-32bit-5.3.1+r233831-10.1
      libubsan0-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      libcilkrts5-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64):

      libatomic1-5.3.1+r233831-10.1
      libgfortran3-5.3.1+r233831-10.1
      libquadmath0-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (x86_64):

      libcilkrts5-32bit-5.3.1+r233831-10.1
      liblsan0-5.3.1+r233831-10.1
      libtsan0-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libgcc_s1-5.3.1+r233831-10.1
      libgfortran3-5.3.1+r233831-10.1
      libgomp1-5.3.1+r233831-10.1
      libstdc++6-5.3.1+r233831-10.1
      libstdc++6-locale-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libatomic1-32bit-5.3.1+r233831-10.1
      libatomic1-5.3.1+r233831-10.1
      libffi4-32bit-5.3.1+r233831-10.1
      libffi4-5.3.1+r233831-10.1
      libgcc_s1-32bit-5.3.1+r233831-10.1
      libgfortran3-32bit-5.3.1+r233831-10.1
      libgomp1-32bit-5.3.1+r233831-10.1
      libstdc++6-32bit-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 x86_64):

      libquadmath0-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Server 11-SP4 (x86_64):

      libquadmath0-32bit-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      libgcc_s1-5.3.1+r233831-10.1
      libgfortran3-5.3.1+r233831-10.1
      libgomp1-5.3.1+r233831-10.1
      libquadmath0-5.3.1+r233831-10.1
      libstdc++6-5.3.1+r233831-10.1
      libstdc++6-locale-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      libgcc_s1-32bit-5.3.1+r233831-10.1
      libgfortran3-32bit-5.3.1+r233831-10.1
      libgomp1-32bit-5.3.1+r233831-10.1
      libquadmath0-32bit-5.3.1+r233831-10.1
      libstdc++6-32bit-5.3.1+r233831-10.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      gcc5-debuginfo-5.3.1+r233831-10.1
      libffi-gcc5-debuginfo-5.3.1+r233831-10.1


References:

   https://www.suse.com/security/cve/CVE-2015-5276.html
   https://bugzilla.suse.com/939460
   https://bugzilla.suse.com/945842
   https://bugzilla.suse.com/953831
   https://bugzilla.suse.com/955382
   https://bugzilla.suse.com/962765
   https://bugzilla.suse.com/964468
   https://bugzilla.suse.com/966220
   https://bugzilla.suse.com/968771



More information about the sle-security-updates mailing list