SUSE-SU-2019:3061-1: moderate: Security update for gcc9

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 25 13:19:46 MST 2019


   SUSE Security Update: Security update for gcc9
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3061-1
Rating:             moderate
References:         #1114592 #1135254 #1141897 #1142649 #1142654 
                    #1148517 #1149145 
Cross-References:   CVE-2019-14250 CVE-2019-15847
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves two vulnerabilities and has 5 fixes
   is now available.

Description:



   This update includes the GNU Compiler Collection 9.

   A full changelog is provided by the GCC team on:

      https://www.gnu.org/software/gcc/gcc-9/changes.html


   The base system compiler libraries libgcc_s1, libstdc++6 and others are
   now built by the gcc 9 packages.

   To use it, install "gcc9" or "gcc9-c++" or other compiler brands and use
   CC=gcc-9 / CXX=g++-9 during configuration for using it.


   Security issues fixed:

   - CVE-2019-15847: Fixed a miscompilation in the POWER9 back end, that
     optimized multiple calls of the __builtin_darn intrinsic into a single
     call. (bsc#1149145)
   - CVE-2019-14250: Fixed a heap overflow in the LTO linker. (bsc#1142649)

   Non-security issues fixed:

   - Split out libstdc++ pretty-printers into a separate package
     supplementing gdb and the installed runtime. (bsc#1135254)
   - Fixed miscompilation for vector shift on s390. (bsc#1141897)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3061=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3061=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-3061=1

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-3061=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3061=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3061=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      gcc9-debuginfo-9.2.1+r275327-1.3.7
      gcc9-debugsource-9.2.1+r275327-1.3.7
      gcc9-go-9.2.1+r275327-1.3.7
      gcc9-go-debuginfo-9.2.1+r275327-1.3.7
      libgo14-9.2.1+r275327-1.3.7
      libgo14-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (s390x x86_64):

      gcc9-fortran-32bit-9.2.1+r275327-1.3.7
      gcc9-go-32bit-9.2.1+r275327-1.3.7
      libgo14-32bit-9.2.1+r275327-1.3.7
      libgo14-32bit-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (s390x):

      gcc9-ada-32bit-9.2.1+r275327-1.3.7
      libada9-32bit-9.2.1+r275327-1.3.7
      libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgfortran5-32bit-9.2.1+r275327-1.3.7
      libgfortran5-32bit-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (s390x):

      libatomic1-32bit-9.2.1+r275327-1.3.7
      libgcc_s1-32bit-9.2.1+r275327-1.3.7
      libgomp1-32bit-9.2.1+r275327-1.3.7
      libitm1-32bit-9.2.1+r275327-1.3.7
      libstdc++6-32bit-9.2.1+r275327-1.3.7
      libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      cpp9-9.2.1+r275327-1.3.7
      cpp9-debuginfo-9.2.1+r275327-1.3.7
      gcc9-9.2.1+r275327-1.3.7
      gcc9-ada-9.2.1+r275327-1.3.7
      gcc9-ada-debuginfo-9.2.1+r275327-1.3.7
      gcc9-c++-9.2.1+r275327-1.3.7
      gcc9-c++-debuginfo-9.2.1+r275327-1.3.7
      gcc9-debuginfo-9.2.1+r275327-1.3.7
      gcc9-debugsource-9.2.1+r275327-1.3.7
      gcc9-fortran-9.2.1+r275327-1.3.7
      gcc9-fortran-debuginfo-9.2.1+r275327-1.3.7
      gcc9-go-9.2.1+r275327-1.3.7
      gcc9-go-debuginfo-9.2.1+r275327-1.3.7
      gcc9-locale-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le x86_64):

      libada9-9.2.1+r275327-1.3.7
      libada9-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x):

      libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (s390x x86_64):

      gcc9-32bit-9.2.1+r275327-1.3.7
      gcc9-ada-32bit-9.2.1+r275327-1.3.7
      gcc9-c++-32bit-9.2.1+r275327-1.3.7
      gcc9-fortran-32bit-9.2.1+r275327-1.3.7
      gcc9-go-32bit-9.2.1+r275327-1.3.7
      libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7
      libstdc++6-pp-gcc9-32bit-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):

      gcc9-info-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (x86_64):

      libada9-32bit-9.2.1+r275327-1.3.7
      libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
      libatomic1-32bit-9.2.1+r275327-1.3.7
      libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libubsan1-32bit-9.2.1+r275327-1.3.7
      libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (s390x):

      libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      cpp9-9.2.1+r275327-1.3.7
      cpp9-debuginfo-9.2.1+r275327-1.3.7
      gcc9-9.2.1+r275327-1.3.7
      gcc9-ada-9.2.1+r275327-1.3.7
      gcc9-ada-debuginfo-9.2.1+r275327-1.3.7
      gcc9-c++-9.2.1+r275327-1.3.7
      gcc9-c++-debuginfo-9.2.1+r275327-1.3.7
      gcc9-debuginfo-9.2.1+r275327-1.3.7
      gcc9-debugsource-9.2.1+r275327-1.3.7
      gcc9-fortran-9.2.1+r275327-1.3.7
      gcc9-fortran-debuginfo-9.2.1+r275327-1.3.7
      gcc9-go-9.2.1+r275327-1.3.7
      gcc9-go-debuginfo-9.2.1+r275327-1.3.7
      gcc9-locale-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le x86_64):

      libada9-9.2.1+r275327-1.3.7
      libada9-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15 (s390x x86_64):

      gcc9-32bit-9.2.1+r275327-1.3.7
      gcc9-ada-32bit-9.2.1+r275327-1.3.7
      gcc9-c++-32bit-9.2.1+r275327-1.3.7
      gcc9-fortran-32bit-9.2.1+r275327-1.3.7
      gcc9-go-32bit-9.2.1+r275327-1.3.7
      libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7
      libstdc++6-pp-gcc9-32bit-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15 (noarch):

      gcc9-info-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15 (x86_64):

      libada9-32bit-9.2.1+r275327-1.3.7
      libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
      libatomic1-32bit-9.2.1+r275327-1.3.7
      libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libubsan1-32bit-9.2.1+r275327-1.3.7
      libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Development Tools 15 (s390x):

      libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7
      libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      gcc9-debuginfo-9.2.1+r275327-1.3.7
      gcc9-debugsource-9.2.1+r275327-1.3.7
      libada9-9.2.1+r275327-1.3.7
      libada9-debuginfo-9.2.1+r275327-1.3.7
      libasan5-9.2.1+r275327-1.3.7
      libasan5-debuginfo-9.2.1+r275327-1.3.7
      libatomic1-9.2.1+r275327-1.3.7
      libatomic1-debuginfo-9.2.1+r275327-1.3.7
      libgcc_s1-9.2.1+r275327-1.3.7
      libgcc_s1-debuginfo-9.2.1+r275327-1.3.7
      libgfortran5-9.2.1+r275327-1.3.7
      libgfortran5-debuginfo-9.2.1+r275327-1.3.7
      libgo14-9.2.1+r275327-1.3.7
      libgo14-debuginfo-9.2.1+r275327-1.3.7
      libgomp1-9.2.1+r275327-1.3.7
      libgomp1-debuginfo-9.2.1+r275327-1.3.7
      libitm1-9.2.1+r275327-1.3.7
      libitm1-debuginfo-9.2.1+r275327-1.3.7
      libstdc++6-9.2.1+r275327-1.3.7
      libstdc++6-debuginfo-9.2.1+r275327-1.3.7
      libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7
      libstdc++6-locale-9.2.1+r275327-1.3.7
      libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7
      libubsan1-9.2.1+r275327-1.3.7
      libubsan1-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le x86_64):

      liblsan0-9.2.1+r275327-1.3.7
      liblsan0-debuginfo-9.2.1+r275327-1.3.7
      libtsan0-9.2.1+r275327-1.3.7
      libtsan0-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (ppc64le x86_64):

      libquadmath0-9.2.1+r275327-1.3.7
      libquadmath0-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (s390x x86_64):

      libada9-32bit-9.2.1+r275327-1.3.7
      libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
      libasan5-32bit-9.2.1+r275327-1.3.7
      libasan5-32bit-debuginfo-9.2.1+r275327-1.3.7
      libatomic1-32bit-9.2.1+r275327-1.3.7
      libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgcc_s1-32bit-9.2.1+r275327-1.3.7
      libgcc_s1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgfortran5-32bit-9.2.1+r275327-1.3.7
      libgfortran5-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgo14-32bit-9.2.1+r275327-1.3.7
      libgo14-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgomp1-32bit-9.2.1+r275327-1.3.7
      libgomp1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libitm1-32bit-9.2.1+r275327-1.3.7
      libitm1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libstdc++6-32bit-9.2.1+r275327-1.3.7
      libstdc++6-32bit-debuginfo-9.2.1+r275327-1.3.7
      libubsan1-32bit-9.2.1+r275327-1.3.7
      libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libquadmath0-32bit-9.2.1+r275327-1.3.7
      libquadmath0-32bit-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      gcc9-debuginfo-9.2.1+r275327-1.3.7
      gcc9-debugsource-9.2.1+r275327-1.3.7
      libada9-9.2.1+r275327-1.3.7
      libada9-debuginfo-9.2.1+r275327-1.3.7
      libasan5-9.2.1+r275327-1.3.7
      libasan5-debuginfo-9.2.1+r275327-1.3.7
      libatomic1-9.2.1+r275327-1.3.7
      libatomic1-debuginfo-9.2.1+r275327-1.3.7
      libgcc_s1-9.2.1+r275327-1.3.7
      libgcc_s1-debuginfo-9.2.1+r275327-1.3.7
      libgfortran5-9.2.1+r275327-1.3.7
      libgfortran5-debuginfo-9.2.1+r275327-1.3.7
      libgo14-9.2.1+r275327-1.3.7
      libgo14-debuginfo-9.2.1+r275327-1.3.7
      libgomp1-9.2.1+r275327-1.3.7
      libgomp1-debuginfo-9.2.1+r275327-1.3.7
      libitm1-9.2.1+r275327-1.3.7
      libitm1-debuginfo-9.2.1+r275327-1.3.7
      libstdc++6-9.2.1+r275327-1.3.7
      libstdc++6-debuginfo-9.2.1+r275327-1.3.7
      libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7
      libstdc++6-locale-9.2.1+r275327-1.3.7
      libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7
      libubsan1-9.2.1+r275327-1.3.7
      libubsan1-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le x86_64):

      liblsan0-9.2.1+r275327-1.3.7
      liblsan0-debuginfo-9.2.1+r275327-1.3.7
      libtsan0-9.2.1+r275327-1.3.7
      libtsan0-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15 (ppc64le x86_64):

      libquadmath0-9.2.1+r275327-1.3.7
      libquadmath0-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15 (s390x x86_64):

      libada9-32bit-9.2.1+r275327-1.3.7
      libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
      libasan5-32bit-9.2.1+r275327-1.3.7
      libasan5-32bit-debuginfo-9.2.1+r275327-1.3.7
      libatomic1-32bit-9.2.1+r275327-1.3.7
      libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgcc_s1-32bit-9.2.1+r275327-1.3.7
      libgcc_s1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgfortran5-32bit-9.2.1+r275327-1.3.7
      libgfortran5-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgo14-32bit-9.2.1+r275327-1.3.7
      libgo14-32bit-debuginfo-9.2.1+r275327-1.3.7
      libgomp1-32bit-9.2.1+r275327-1.3.7
      libgomp1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libitm1-32bit-9.2.1+r275327-1.3.7
      libitm1-32bit-debuginfo-9.2.1+r275327-1.3.7
      libstdc++6-32bit-9.2.1+r275327-1.3.7
      libstdc++6-32bit-debuginfo-9.2.1+r275327-1.3.7
      libubsan1-32bit-9.2.1+r275327-1.3.7
      libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      libquadmath0-32bit-9.2.1+r275327-1.3.7
      libquadmath0-32bit-debuginfo-9.2.1+r275327-1.3.7


References:

   https://www.suse.com/security/cve/CVE-2019-14250.html
   https://www.suse.com/security/cve/CVE-2019-15847.html
   https://bugzilla.suse.com/1114592
   https://bugzilla.suse.com/1135254
   https://bugzilla.suse.com/1141897
   https://bugzilla.suse.com/1142649
   https://bugzilla.suse.com/1142654
   https://bugzilla.suse.com/1148517
   https://bugzilla.suse.com/1149145



More information about the sle-security-updates mailing list