<div class="container">
    <h1>Security update for gcc7</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3686-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195517">#1195517</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196861">#1196861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204505">#1204505</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205145">#1205145</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214052">#1214052</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4039.html">CVE-2023-4039</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4039</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4039</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves one vulnerability and has four security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for gcc7 fixes the following issues:</p>
<p>Security issue fixed:</p>
<ul>
<li>CVE-2023-4039: Fixed incorrect stack protector for C99 VLAs on Aarch64 (bsc#1214052).</li>
</ul>
<p>Other fixes:</p>
<ul>
<li>Fixed KASAN kernel compile.  [bsc#1205145]</li>
<li>Fixed ICE with C++17 code as reported in [bsc#1204505]</li>
<li>Fixed altivec.h redefining bool in C++ which makes bool unusable (bsc#1195517):</li>
<li>Adjust gnats idea of the target, fixing the build of gprbuild.  [bsc#1196861]</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3686=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3686=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le)
                    <ul>
                        
                            <li>gcc7-objc-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libada7-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-objc-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libasan4-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-locale-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libada7-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-c++-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-c++-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-ada-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>cpp7-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-fortran-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>cpp7-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libubsan0-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libgfortran4-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-fortran-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libasan4-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libgfortran4-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-debugsource-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-ada-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libubsan0-7.5.0+r278197-150000.4.35.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
                    <ul>
                        
                            <li>gcc7-info-7.5.0+r278197-150000.4.35.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP4 (ppc64le)
                    <ul>
                        
                            <li>gcc7-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>cpp7-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libgfortran4-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-fortran-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-fortran-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libasan4-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-c++-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>cpp7-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libgfortran4-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-debugsource-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libubsan0-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libasan4-debuginfo-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>gcc7-c++-7.5.0+r278197-150000.4.35.1</li>
                        
                            <li>libubsan0-7.5.0+r278197-150000.4.35.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4039.html">https://www.suse.com/security/cve/CVE-2023-4039.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195517">https://bugzilla.suse.com/show_bug.cgi?id=1195517</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196861">https://bugzilla.suse.com/show_bug.cgi?id=1196861</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204505">https://bugzilla.suse.com/show_bug.cgi?id=1204505</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205145">https://bugzilla.suse.com/show_bug.cgi?id=1205145</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214052">https://bugzilla.suse.com/show_bug.cgi?id=1214052</a>
                    </li>
                
            
        </ul>
    
</div>