SUSE-SU-2023:3686-1: important: Security update for gcc7

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Sep 19 16:30:14 UTC 2023



# Security update for gcc7

Announcement ID: SUSE-SU-2023:3686-1  
Rating: important  
References:

  * #1195517
  * #1196861
  * #1204505
  * #1205145
  * #1214052

  
Cross-References:

  * CVE-2023-4039

  
CVSS scores:

  * CVE-2023-4039 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-4039 ( NVD ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

  
Affected Products:

  * Basesystem Module 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and has four security fixes can now be
installed.

## Description:

This update for gcc7 fixes the following issues:

Security issue fixed:

  * CVE-2023-4039: Fixed incorrect stack protector for C99 VLAs on Aarch64
    (bsc#1214052).

Other fixes:

  * Fixed KASAN kernel compile. [bsc#1205145]
  * Fixed ICE with C++17 code as reported in [bsc#1204505]
  * Fixed altivec.h redefining bool in C++ which makes bool unusable
    (bsc#1195517):
  * Adjust gnats idea of the target, fixing the build of gprbuild. [bsc#1196861]

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3686=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3686=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le)
    * gcc7-objc-debuginfo-7.5.0+r278197-150000.4.35.1
    * libada7-debuginfo-7.5.0+r278197-150000.4.35.1
    * gcc7-objc-7.5.0+r278197-150000.4.35.1
    * libasan4-debuginfo-7.5.0+r278197-150000.4.35.1
    * gcc7-locale-7.5.0+r278197-150000.4.35.1
    * libada7-7.5.0+r278197-150000.4.35.1
    * gcc7-c++-debuginfo-7.5.0+r278197-150000.4.35.1
    * gcc7-debuginfo-7.5.0+r278197-150000.4.35.1
    * gcc7-c++-7.5.0+r278197-150000.4.35.1
    * gcc7-ada-7.5.0+r278197-150000.4.35.1
    * cpp7-7.5.0+r278197-150000.4.35.1
    * gcc7-fortran-debuginfo-7.5.0+r278197-150000.4.35.1
    * cpp7-debuginfo-7.5.0+r278197-150000.4.35.1
    * libubsan0-debuginfo-7.5.0+r278197-150000.4.35.1
    * libgfortran4-7.5.0+r278197-150000.4.35.1
    * gcc7-fortran-7.5.0+r278197-150000.4.35.1
    * gcc7-7.5.0+r278197-150000.4.35.1
    * libasan4-7.5.0+r278197-150000.4.35.1
    * libgfortran4-debuginfo-7.5.0+r278197-150000.4.35.1
    * libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.35.1
    * gcc7-debugsource-7.5.0+r278197-150000.4.35.1
    * gcc7-ada-debuginfo-7.5.0+r278197-150000.4.35.1
    * libubsan0-7.5.0+r278197-150000.4.35.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * gcc7-info-7.5.0+r278197-150000.4.35.1
  * Basesystem Module 15-SP4 (ppc64le)
    * gcc7-debuginfo-7.5.0+r278197-150000.4.35.1
    * cpp7-7.5.0+r278197-150000.4.35.1
    * libgfortran4-7.5.0+r278197-150000.4.35.1
    * gcc7-fortran-7.5.0+r278197-150000.4.35.1
    * gcc7-7.5.0+r278197-150000.4.35.1
    * gcc7-fortran-debuginfo-7.5.0+r278197-150000.4.35.1
    * libasan4-7.5.0+r278197-150000.4.35.1
    * gcc7-c++-debuginfo-7.5.0+r278197-150000.4.35.1
    * cpp7-debuginfo-7.5.0+r278197-150000.4.35.1
    * libgfortran4-debuginfo-7.5.0+r278197-150000.4.35.1
    * gcc7-debugsource-7.5.0+r278197-150000.4.35.1
    * libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.35.1
    * libubsan0-debuginfo-7.5.0+r278197-150000.4.35.1
    * libasan4-debuginfo-7.5.0+r278197-150000.4.35.1
    * gcc7-c++-7.5.0+r278197-150000.4.35.1
    * libubsan0-7.5.0+r278197-150000.4.35.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4039.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1195517
  * https://bugzilla.suse.com/show_bug.cgi?id=1196861
  * https://bugzilla.suse.com/show_bug.cgi?id=1204505
  * https://bugzilla.suse.com/show_bug.cgi?id=1205145
  * https://bugzilla.suse.com/show_bug.cgi?id=1214052

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230919/817e876e/attachment.htm>


More information about the sle-security-updates mailing list