[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2019:3061-1 -- SLES gcc9-debuginfo, gcc9-debugsource, libada9, libasan5, libatomic1, libgcc_s1, libgfortran5, libgo14, libgomp1, libitm1, libstdc++6, libubsan1, liblsan0, libtsan0, libquadmath0

ID: oval:org.secpod.oval:def:89050869Date: (C)2023-10-16   (M)2023-10-15
Class: PATCHFamily: unix




This update includes the GNU Compiler Collection 9. A full changelog is provided by the GCC team on: https://www.gnu.org/software/gcc/gcc-9/changes.html The base system compiler libraries libgcc_s1, libstdc++6 and others are now built by the gcc 9 packages. To use it, install "gcc9" or "gcc9-c++" or other compiler brands and use CC=gcc-9 / CXX=g++-9 during configuration for using it. Security issues fixed: - CVE-2019-15847: Fixed a miscompilation in the POWER9 back end, that optimized multiple calls of the __builtin_darn intrinsic into a single call. - CVE-2019-14250: Fixed a heap overflow in the LTO linker. Non-security issues fixed: - Split out libstdc++ pretty-printers into a separate package supplementing gdb and the installed runtime. - Fixed miscompilation for vector shift on s390

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
Product:
gcc9-debuginfo
gcc9-debugsource
libada9
libasan5
libatomic1
libgcc_s1
libgfortran5
libgo14
libgomp1
libitm1
libstdc++6
libubsan1
liblsan0
libtsan0
libquadmath0
Reference:
SUSE-SU-2019:3061-1
CVE-2019-14250
CVE-2019-15847
CVE    2
CVE-2019-15847
CVE-2019-14250
CPE    9
cpe:/o:suse:suse_linux_enterprise_server:15:sp1
cpe:/a:freetype:libgcc_s1
cpe:/a:gcc:libgfortran5
cpe:/a:gcc:libgo14
...

© SecPod Technologies