SUSE-SU-2020:2947-1: moderate: Security update for gcc10, nvptx-tools

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Oct 16 13:22:27 MDT 2020


   SUSE Security Update: Security update for gcc10, nvptx-tools
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2947-1
Rating:             moderate
References:         #1172798 #1172846 #1173972 #1174753 #1174817 
                    #1175168 ECO-2373 SLE-12297 
Cross-References:   CVE-2020-13844
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Development Tools 15-SP2
                    SUSE Linux Enterprise Module for Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that solves one vulnerability, contains two
   features and has 5 fixes is now available.

Description:

   This update for gcc10, nvptx-tools fixes the following issues:

   This update provides the GCC10 compiler suite and runtime libraries.

   The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are
   replaced by the gcc10 variants.

   The new compiler variants are available with "-10" suffix, you can specify
   them via:

   	CC=gcc-10 CXX=g++-10

   or similar commands.

   For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html

   Changes in nvptx-tools:

   - Enable build on aarch64


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2947=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2947=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-2947=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-2947=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2947=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2947=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2947=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2947=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      cpp10-10.2.1+git583-1.3.4
      cpp10-debuginfo-10.2.1+git583-1.3.4
      gcc10-10.2.1+git583-1.3.4
      gcc10-ada-10.2.1+git583-1.3.4
      gcc10-ada-debuginfo-10.2.1+git583-1.3.4
      gcc10-c++-10.2.1+git583-1.3.4
      gcc10-c++-debuginfo-10.2.1+git583-1.3.4
      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      gcc10-fortran-10.2.1+git583-1.3.4
      gcc10-fortran-debuginfo-10.2.1+git583-1.3.4
      gcc10-go-10.2.1+git583-1.3.4
      gcc10-go-debuginfo-10.2.1+git583-1.3.4
      gcc10-locale-10.2.1+git583-1.3.4
      libada10-10.2.1+git583-1.3.4
      libada10-debuginfo-10.2.1+git583-1.3.4
      libasan6-10.2.1+git583-1.3.4
      libasan6-debuginfo-10.2.1+git583-1.3.4
      libatomic1-10.2.1+git583-1.3.4
      libatomic1-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-10.2.1+git583-1.3.4
      libgcc_s1-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-10.2.1+git583-1.3.4
      libgfortran5-debuginfo-10.2.1+git583-1.3.4
      libgo16-10.2.1+git583-1.3.4
      libgo16-debuginfo-10.2.1+git583-1.3.4
      libgomp1-10.2.1+git583-1.3.4
      libgomp1-debuginfo-10.2.1+git583-1.3.4
      libitm1-10.2.1+git583-1.3.4
      libitm1-debuginfo-10.2.1+git583-1.3.4
      liblsan0-10.2.1+git583-1.3.4
      liblsan0-debuginfo-10.2.1+git583-1.3.4
      libquadmath0-10.2.1+git583-1.3.4
      libquadmath0-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-10.2.1+git583-1.3.4
      libstdc++6-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-10.2.1+git583-1.3.4
      libstdc++6-locale-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-10.2.1+git583-1.3.4
      libtsan0-10.2.1+git583-1.3.4
      libtsan0-debuginfo-10.2.1+git583-1.3.4
      libubsan1-10.2.1+git583-1.3.4
      libubsan1-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      cross-nvptx-gcc10-10.2.1+git583-1.3.2
      cross-nvptx-newlib10-devel-10.2.1+git583-1.3.2
      gcc10-32bit-10.2.1+git583-1.3.4
      gcc10-ada-32bit-10.2.1+git583-1.3.4
      gcc10-c++-32bit-10.2.1+git583-1.3.4
      gcc10-fortran-32bit-10.2.1+git583-1.3.4
      gcc10-go-32bit-10.2.1+git583-1.3.4
      libada10-32bit-10.2.1+git583-1.3.4
      libada10-32bit-debuginfo-10.2.1+git583-1.3.4
      libasan6-32bit-10.2.1+git583-1.3.4
      libasan6-32bit-debuginfo-10.2.1+git583-1.3.4
      libatomic1-32bit-10.2.1+git583-1.3.4
      libatomic1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-32bit-10.2.1+git583-1.3.4
      libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-32bit-10.2.1+git583-1.3.4
      libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.4
      libgo16-32bit-10.2.1+git583-1.3.4
      libgo16-32bit-debuginfo-10.2.1+git583-1.3.4
      libgomp1-32bit-10.2.1+git583-1.3.4
      libgomp1-32bit-debuginfo-10.2.1+git583-1.3.4
      libitm1-32bit-10.2.1+git583-1.3.4
      libitm1-32bit-debuginfo-10.2.1+git583-1.3.4
      libquadmath0-32bit-10.2.1+git583-1.3.4
      libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-32bit-10.2.1+git583-1.3.4
      libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-debuginfo-10.2.1+git583-1.3.4
      nvptx-tools-1.0-4.3.2
      nvptx-tools-debuginfo-1.0-4.3.2
      nvptx-tools-debugsource-1.0-4.3.2

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      gcc10-info-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      cpp10-10.2.1+git583-1.3.4
      cpp10-debuginfo-10.2.1+git583-1.3.4
      gcc10-10.2.1+git583-1.3.4
      gcc10-ada-10.2.1+git583-1.3.4
      gcc10-ada-debuginfo-10.2.1+git583-1.3.4
      gcc10-c++-10.2.1+git583-1.3.4
      gcc10-c++-debuginfo-10.2.1+git583-1.3.4
      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      gcc10-fortran-10.2.1+git583-1.3.4
      gcc10-fortran-debuginfo-10.2.1+git583-1.3.4
      gcc10-go-10.2.1+git583-1.3.4
      gcc10-go-debuginfo-10.2.1+git583-1.3.4
      gcc10-locale-10.2.1+git583-1.3.4
      libada10-10.2.1+git583-1.3.4
      libada10-debuginfo-10.2.1+git583-1.3.4
      libasan6-10.2.1+git583-1.3.4
      libasan6-debuginfo-10.2.1+git583-1.3.4
      libatomic1-10.2.1+git583-1.3.4
      libatomic1-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-10.2.1+git583-1.3.4
      libgcc_s1-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-10.2.1+git583-1.3.4
      libgfortran5-debuginfo-10.2.1+git583-1.3.4
      libgo16-10.2.1+git583-1.3.4
      libgo16-debuginfo-10.2.1+git583-1.3.4
      libgomp1-10.2.1+git583-1.3.4
      libgomp1-debuginfo-10.2.1+git583-1.3.4
      libitm1-10.2.1+git583-1.3.4
      libitm1-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-10.2.1+git583-1.3.4
      libstdc++6-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-10.2.1+git583-1.3.4
      libstdc++6-locale-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-10.2.1+git583-1.3.4
      libubsan1-10.2.1+git583-1.3.4
      libubsan1-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Server 15-LTSS (aarch64):

      liblsan0-10.2.1+git583-1.3.4
      liblsan0-debuginfo-10.2.1+git583-1.3.4
      libtsan0-10.2.1+git583-1.3.4
      libtsan0-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      gcc10-info-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Server 15-LTSS (s390x):

      gcc10-32bit-10.2.1+git583-1.3.4
      gcc10-ada-32bit-10.2.1+git583-1.3.4
      gcc10-c++-32bit-10.2.1+git583-1.3.4
      gcc10-fortran-32bit-10.2.1+git583-1.3.4
      gcc10-go-32bit-10.2.1+git583-1.3.4
      libada10-32bit-10.2.1+git583-1.3.4
      libada10-32bit-debuginfo-10.2.1+git583-1.3.4
      libasan6-32bit-10.2.1+git583-1.3.4
      libasan6-32bit-debuginfo-10.2.1+git583-1.3.4
      libatomic1-32bit-10.2.1+git583-1.3.4
      libatomic1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-32bit-10.2.1+git583-1.3.4
      libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-32bit-10.2.1+git583-1.3.4
      libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.4
      libgo16-32bit-10.2.1+git583-1.3.4
      libgo16-32bit-debuginfo-10.2.1+git583-1.3.4
      libgomp1-32bit-10.2.1+git583-1.3.4
      libgomp1-32bit-debuginfo-10.2.1+git583-1.3.4
      libitm1-32bit-10.2.1+git583-1.3.4
      libitm1-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-32bit-10.2.1+git583-1.3.4
      libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le s390x x86_64):

      cpp10-10.2.1+git583-1.3.4
      cpp10-debuginfo-10.2.1+git583-1.3.4
      gcc10-10.2.1+git583-1.3.4
      gcc10-ada-10.2.1+git583-1.3.4
      gcc10-ada-debuginfo-10.2.1+git583-1.3.4
      gcc10-c++-10.2.1+git583-1.3.4
      gcc10-c++-debuginfo-10.2.1+git583-1.3.4
      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      gcc10-fortran-10.2.1+git583-1.3.4
      gcc10-fortran-debuginfo-10.2.1+git583-1.3.4
      gcc10-go-10.2.1+git583-1.3.4
      gcc10-go-debuginfo-10.2.1+git583-1.3.4
      gcc10-locale-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 x86_64):

      nvptx-tools-1.0-4.3.2
      nvptx-tools-debuginfo-1.0-4.3.2
      nvptx-tools-debugsource-1.0-4.3.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (s390x x86_64):

      gcc10-32bit-10.2.1+git583-1.3.4
      gcc10-c++-32bit-10.2.1+git583-1.3.4
      gcc10-fortran-32bit-10.2.1+git583-1.3.4
      gcc10-go-32bit-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64):

      cross-nvptx-gcc10-10.2.1+git583-1.3.2
      cross-nvptx-newlib10-devel-10.2.1+git583-1.3.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (noarch):

      gcc10-info-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP2 (x86_64):

      gcc10-ada-32bit-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      cpp10-10.2.1+git583-1.3.4
      cpp10-debuginfo-10.2.1+git583-1.3.4
      gcc10-10.2.1+git583-1.3.4
      gcc10-ada-10.2.1+git583-1.3.4
      gcc10-ada-debuginfo-10.2.1+git583-1.3.4
      gcc10-c++-10.2.1+git583-1.3.4
      gcc10-c++-debuginfo-10.2.1+git583-1.3.4
      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      gcc10-fortran-10.2.1+git583-1.3.4
      gcc10-fortran-debuginfo-10.2.1+git583-1.3.4
      gcc10-go-10.2.1+git583-1.3.4
      gcc10-go-debuginfo-10.2.1+git583-1.3.4
      gcc10-locale-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le s390x):

      libstdc++6-devel-gcc10-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 x86_64):

      cross-nvptx-gcc10-10.2.1+git583-1.3.2
      cross-nvptx-newlib10-devel-10.2.1+git583-1.3.2
      nvptx-tools-1.0-4.3.2
      nvptx-tools-debuginfo-1.0-4.3.2
      nvptx-tools-debugsource-1.0-4.3.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (s390x x86_64):

      gcc10-32bit-10.2.1+git583-1.3.4
      gcc10-ada-32bit-10.2.1+git583-1.3.4
      gcc10-c++-32bit-10.2.1+git583-1.3.4
      gcc10-fortran-32bit-10.2.1+git583-1.3.4
      gcc10-go-32bit-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):

      gcc10-info-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (x86_64):

      libubsan1-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (s390x):

      libstdc++6-pp-gcc10-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      libada10-10.2.1+git583-1.3.4
      libada10-debuginfo-10.2.1+git583-1.3.4
      libasan6-10.2.1+git583-1.3.4
      libasan6-debuginfo-10.2.1+git583-1.3.4
      libatomic1-10.2.1+git583-1.3.4
      libatomic1-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-10.2.1+git583-1.3.4
      libgcc_s1-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-10.2.1+git583-1.3.4
      libgfortran5-debuginfo-10.2.1+git583-1.3.4
      libgo16-10.2.1+git583-1.3.4
      libgo16-debuginfo-10.2.1+git583-1.3.4
      libgomp1-10.2.1+git583-1.3.4
      libgomp1-debuginfo-10.2.1+git583-1.3.4
      libitm1-10.2.1+git583-1.3.4
      libitm1-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-10.2.1+git583-1.3.4
      libstdc++6-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-10.2.1+git583-1.3.4
      libstdc++6-locale-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-10.2.1+git583-1.3.4
      libubsan1-10.2.1+git583-1.3.4
      libubsan1-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le x86_64):

      liblsan0-10.2.1+git583-1.3.4
      liblsan0-debuginfo-10.2.1+git583-1.3.4
      libtsan0-10.2.1+git583-1.3.4
      libtsan0-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (ppc64le x86_64):

      libquadmath0-10.2.1+git583-1.3.4
      libquadmath0-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (s390x x86_64):

      libasan6-32bit-10.2.1+git583-1.3.4
      libasan6-32bit-debuginfo-10.2.1+git583-1.3.4
      libatomic1-32bit-10.2.1+git583-1.3.4
      libatomic1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-32bit-10.2.1+git583-1.3.4
      libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-32bit-10.2.1+git583-1.3.4
      libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.4
      libgo16-32bit-10.2.1+git583-1.3.4
      libgo16-32bit-debuginfo-10.2.1+git583-1.3.4
      libgomp1-32bit-10.2.1+git583-1.3.4
      libgomp1-32bit-debuginfo-10.2.1+git583-1.3.4
      libitm1-32bit-10.2.1+git583-1.3.4
      libitm1-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-32bit-10.2.1+git583-1.3.4
      libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.4
      libubsan1-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      libada10-32bit-10.2.1+git583-1.3.4
      libada10-32bit-debuginfo-10.2.1+git583-1.3.4
      libquadmath0-32bit-10.2.1+git583-1.3.4
      libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      libada10-10.2.1+git583-1.3.4
      libada10-debuginfo-10.2.1+git583-1.3.4
      libasan6-10.2.1+git583-1.3.4
      libasan6-debuginfo-10.2.1+git583-1.3.4
      libatomic1-10.2.1+git583-1.3.4
      libatomic1-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-10.2.1+git583-1.3.4
      libgcc_s1-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-10.2.1+git583-1.3.4
      libgfortran5-debuginfo-10.2.1+git583-1.3.4
      libgo16-10.2.1+git583-1.3.4
      libgo16-debuginfo-10.2.1+git583-1.3.4
      libgomp1-10.2.1+git583-1.3.4
      libgomp1-debuginfo-10.2.1+git583-1.3.4
      libitm1-10.2.1+git583-1.3.4
      libitm1-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-10.2.1+git583-1.3.4
      libstdc++6-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-10.2.1+git583-1.3.4
      libstdc++6-locale-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-10.2.1+git583-1.3.4
      libubsan1-10.2.1+git583-1.3.4
      libubsan1-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le x86_64):

      liblsan0-10.2.1+git583-1.3.4
      liblsan0-debuginfo-10.2.1+git583-1.3.4
      libtsan0-10.2.1+git583-1.3.4
      libtsan0-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (ppc64le x86_64):

      libquadmath0-10.2.1+git583-1.3.4
      libquadmath0-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (s390x x86_64):

      libada10-32bit-10.2.1+git583-1.3.4
      libada10-32bit-debuginfo-10.2.1+git583-1.3.4
      libasan6-32bit-10.2.1+git583-1.3.4
      libasan6-32bit-debuginfo-10.2.1+git583-1.3.4
      libatomic1-32bit-10.2.1+git583-1.3.4
      libatomic1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-32bit-10.2.1+git583-1.3.4
      libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-32bit-10.2.1+git583-1.3.4
      libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.4
      libgo16-32bit-10.2.1+git583-1.3.4
      libgo16-32bit-debuginfo-10.2.1+git583-1.3.4
      libgomp1-32bit-10.2.1+git583-1.3.4
      libgomp1-32bit-debuginfo-10.2.1+git583-1.3.4
      libitm1-32bit-10.2.1+git583-1.3.4
      libitm1-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-32bit-10.2.1+git583-1.3.4
      libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.4
      libubsan1-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libquadmath0-32bit-10.2.1+git583-1.3.4
      libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      cpp10-10.2.1+git583-1.3.4
      cpp10-debuginfo-10.2.1+git583-1.3.4
      gcc10-10.2.1+git583-1.3.4
      gcc10-ada-10.2.1+git583-1.3.4
      gcc10-ada-debuginfo-10.2.1+git583-1.3.4
      gcc10-c++-10.2.1+git583-1.3.4
      gcc10-c++-debuginfo-10.2.1+git583-1.3.4
      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      gcc10-fortran-10.2.1+git583-1.3.4
      gcc10-fortran-debuginfo-10.2.1+git583-1.3.4
      gcc10-go-10.2.1+git583-1.3.4
      gcc10-go-debuginfo-10.2.1+git583-1.3.4
      gcc10-locale-10.2.1+git583-1.3.4
      libada10-10.2.1+git583-1.3.4
      libada10-debuginfo-10.2.1+git583-1.3.4
      libasan6-10.2.1+git583-1.3.4
      libasan6-debuginfo-10.2.1+git583-1.3.4
      libatomic1-10.2.1+git583-1.3.4
      libatomic1-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-10.2.1+git583-1.3.4
      libgcc_s1-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-10.2.1+git583-1.3.4
      libgfortran5-debuginfo-10.2.1+git583-1.3.4
      libgo16-10.2.1+git583-1.3.4
      libgo16-debuginfo-10.2.1+git583-1.3.4
      libgomp1-10.2.1+git583-1.3.4
      libgomp1-debuginfo-10.2.1+git583-1.3.4
      libitm1-10.2.1+git583-1.3.4
      libitm1-debuginfo-10.2.1+git583-1.3.4
      liblsan0-10.2.1+git583-1.3.4
      liblsan0-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-10.2.1+git583-1.3.4
      libstdc++6-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-10.2.1+git583-1.3.4
      libstdc++6-locale-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-10.2.1+git583-1.3.4
      libtsan0-10.2.1+git583-1.3.4
      libtsan0-debuginfo-10.2.1+git583-1.3.4
      libubsan1-10.2.1+git583-1.3.4
      libubsan1-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      cross-nvptx-gcc10-10.2.1+git583-1.3.2
      cross-nvptx-newlib10-devel-10.2.1+git583-1.3.2
      gcc10-32bit-10.2.1+git583-1.3.4
      gcc10-ada-32bit-10.2.1+git583-1.3.4
      gcc10-c++-32bit-10.2.1+git583-1.3.4
      gcc10-fortran-32bit-10.2.1+git583-1.3.4
      gcc10-go-32bit-10.2.1+git583-1.3.4
      libada10-32bit-10.2.1+git583-1.3.4
      libada10-32bit-debuginfo-10.2.1+git583-1.3.4
      libasan6-32bit-10.2.1+git583-1.3.4
      libasan6-32bit-debuginfo-10.2.1+git583-1.3.4
      libatomic1-32bit-10.2.1+git583-1.3.4
      libatomic1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-32bit-10.2.1+git583-1.3.4
      libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-32bit-10.2.1+git583-1.3.4
      libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.4
      libgo16-32bit-10.2.1+git583-1.3.4
      libgo16-32bit-debuginfo-10.2.1+git583-1.3.4
      libgomp1-32bit-10.2.1+git583-1.3.4
      libgomp1-32bit-debuginfo-10.2.1+git583-1.3.4
      libitm1-32bit-10.2.1+git583-1.3.4
      libitm1-32bit-debuginfo-10.2.1+git583-1.3.4
      libquadmath0-10.2.1+git583-1.3.4
      libquadmath0-32bit-10.2.1+git583-1.3.4
      libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.4
      libquadmath0-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-32bit-10.2.1+git583-1.3.4
      libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-debuginfo-10.2.1+git583-1.3.4
      nvptx-tools-1.0-4.3.2
      nvptx-tools-debuginfo-1.0-4.3.2
      nvptx-tools-debugsource-1.0-4.3.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      gcc10-info-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      cpp10-10.2.1+git583-1.3.4
      cpp10-debuginfo-10.2.1+git583-1.3.4
      gcc10-10.2.1+git583-1.3.4
      gcc10-ada-10.2.1+git583-1.3.4
      gcc10-ada-debuginfo-10.2.1+git583-1.3.4
      gcc10-c++-10.2.1+git583-1.3.4
      gcc10-c++-debuginfo-10.2.1+git583-1.3.4
      gcc10-debuginfo-10.2.1+git583-1.3.4
      gcc10-debugsource-10.2.1+git583-1.3.4
      gcc10-fortran-10.2.1+git583-1.3.4
      gcc10-fortran-debuginfo-10.2.1+git583-1.3.4
      gcc10-go-10.2.1+git583-1.3.4
      gcc10-go-debuginfo-10.2.1+git583-1.3.4
      gcc10-locale-10.2.1+git583-1.3.4
      libada10-10.2.1+git583-1.3.4
      libada10-debuginfo-10.2.1+git583-1.3.4
      libasan6-10.2.1+git583-1.3.4
      libasan6-debuginfo-10.2.1+git583-1.3.4
      libatomic1-10.2.1+git583-1.3.4
      libatomic1-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-10.2.1+git583-1.3.4
      libgcc_s1-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-10.2.1+git583-1.3.4
      libgfortran5-debuginfo-10.2.1+git583-1.3.4
      libgo16-10.2.1+git583-1.3.4
      libgo16-debuginfo-10.2.1+git583-1.3.4
      libgomp1-10.2.1+git583-1.3.4
      libgomp1-debuginfo-10.2.1+git583-1.3.4
      libitm1-10.2.1+git583-1.3.4
      libitm1-debuginfo-10.2.1+git583-1.3.4
      liblsan0-10.2.1+git583-1.3.4
      liblsan0-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-10.2.1+git583-1.3.4
      libstdc++6-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-10.2.1+git583-1.3.4
      libtsan0-10.2.1+git583-1.3.4
      libtsan0-debuginfo-10.2.1+git583-1.3.4
      libubsan1-10.2.1+git583-1.3.4
      libubsan1-debuginfo-10.2.1+git583-1.3.4

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      cross-nvptx-gcc10-10.2.1+git583-1.3.2
      cross-nvptx-newlib10-devel-10.2.1+git583-1.3.2
      gcc10-32bit-10.2.1+git583-1.3.4
      gcc10-ada-32bit-10.2.1+git583-1.3.4
      gcc10-c++-32bit-10.2.1+git583-1.3.4
      gcc10-fortran-32bit-10.2.1+git583-1.3.4
      gcc10-go-32bit-10.2.1+git583-1.3.4
      libada10-32bit-10.2.1+git583-1.3.4
      libada10-32bit-debuginfo-10.2.1+git583-1.3.4
      libasan6-32bit-10.2.1+git583-1.3.4
      libasan6-32bit-debuginfo-10.2.1+git583-1.3.4
      libatomic1-32bit-10.2.1+git583-1.3.4
      libatomic1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgcc_s1-32bit-10.2.1+git583-1.3.4
      libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.4
      libgfortran5-32bit-10.2.1+git583-1.3.4
      libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.4
      libgo16-32bit-10.2.1+git583-1.3.4
      libgo16-32bit-debuginfo-10.2.1+git583-1.3.4
      libgomp1-32bit-10.2.1+git583-1.3.4
      libgomp1-32bit-debuginfo-10.2.1+git583-1.3.4
      libitm1-32bit-10.2.1+git583-1.3.4
      libitm1-32bit-debuginfo-10.2.1+git583-1.3.4
      libquadmath0-10.2.1+git583-1.3.4
      libquadmath0-32bit-10.2.1+git583-1.3.4
      libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.4
      libquadmath0-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-32bit-10.2.1+git583-1.3.4
      libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.4
      libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.4
      libstdc++6-locale-10.2.1+git583-1.3.4
      libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-10.2.1+git583-1.3.4
      libubsan1-32bit-debuginfo-10.2.1+git583-1.3.4
      nvptx-tools-1.0-4.3.2
      nvptx-tools-debuginfo-1.0-4.3.2
      nvptx-tools-debugsource-1.0-4.3.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      gcc10-info-10.2.1+git583-1.3.4


References:

   https://www.suse.com/security/cve/CVE-2020-13844.html
   https://bugzilla.suse.com/1172798
   https://bugzilla.suse.com/1172846
   https://bugzilla.suse.com/1173972
   https://bugzilla.suse.com/1174753
   https://bugzilla.suse.com/1174817
   https://bugzilla.suse.com/1175168



More information about the sle-security-updates mailing list