Security update for gcc12

Announcement ID: SUSE-SU-2023:3661-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-4039 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4039 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
  • Basesystem Module 15-SP4
  • Basesystem Module 15-SP5
  • Development Tools Module 15-SP4
  • Development Tools Module 15-SP5
  • Legacy Module 15-SP4
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP4
  • SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

Description:

This update for gcc12 fixes the following issues:

  • CVE-2023-4039: Fixed incorrect stack protector for C99 VLAs on Aarch64 (bsc#1214052).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3661=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3661=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3661=1
  • SUSE Linux Enterprise Server 15 SP1
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP1-2023-3661=1
  • SUSE Linux Enterprise Server 15 SP2
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP2-2023-3661=1
  • SUSE Linux Enterprise Server 15 SP3
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP3-2023-3661=1
  • SUSE Linux Enterprise High Performance Computing 15 SP4
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1
  • SUSE Linux Enterprise Server 15 SP4
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1
  • SUSE Linux Enterprise Desktop 15 SP4
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-3661=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3661=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-3661=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3661=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-3661=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3661=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3661=1
  • Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-3661=1
  • Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-3661=1
  • Legacy Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3661=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3661=1
  • SUSE Package Hub 15 15-SP5
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3661=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3661=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3661=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3661=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3661=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3661=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3661=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3661=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3661=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3661=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3661=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3661=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3661=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3661=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-3661=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3661=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3661=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3661=1

Package List:

  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • gcc12-objc-12.3.0+git1204-150000.1.16.1
    • gcc12-go-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-obj-c++-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-ada-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-ada-12.3.0+git1204-150000.1.16.1
    • cpp12-12.3.0+git1204-150000.1.16.1
    • gcc12-testresults-12.3.0+git1204-150000.1.16.1
    • libada12-debuginfo-12.3.0+git1204-150000.1.16.1
    • liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
    • libubsan1-12.3.0+git1204-150000.1.16.1
    • cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgo21-debuginfo-12.3.0+git1204-150000.1.16.1
    • libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
    • libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
    • liblsan0-12.3.0+git1204-150000.1.16.1
    • gcc12-fortran-12.3.0+git1204-150000.1.16.1
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-PIE-12.3.0+git1204-150000.1.16.1
    • libasan8-12.3.0+git1204-150000.1.16.1
    • libobjc4-12.3.0+git1204-150000.1.16.1
    • libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-objc-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libtsan2-12.3.0+git1204-150000.1.16.1
    • libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-12.3.0+git1204-150000.1.16.1
    • gcc12-locale-12.3.0+git1204-150000.1.16.1
    • libitm1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-locale-12.3.0+git1204-150000.1.16.1
    • gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
    • libada12-12.3.0+git1204-150000.1.16.1
    • libgo21-12.3.0+git1204-150000.1.16.1
    • libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgomp1-12.3.0+git1204-150000.1.16.1
    • libgfortran5-12.3.0+git1204-150000.1.16.1
    • libstdc++6-pp-12.3.0+git1204-150000.1.16.1
    • gcc12-obj-c++-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-go-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap 15.4 (x86_64)
    • libada12-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
    • gcc12-go-32bit-12.3.0+git1204-150000.1.16.1
    • libasan8-32bit-12.3.0+git1204-150000.1.16.1
    • libgo21-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgphobos3-32bit-12.3.0+git1204-150000.1.16.1
    • libgphobos3-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-ada-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-d-32bit-12.3.0+git1204-150000.1.16.1
    • libgdruntime3-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
    • libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-32bit-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
    • libada12-32bit-12.3.0+git1204-150000.1.16.1
    • libgo21-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
    • libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-obj-c++-32bit-12.3.0+git1204-150000.1.16.1
    • libgdruntime3-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
    • libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-objc-32bit-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap 15.4 (aarch64 s390x x86_64)
    • libgdruntime3-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgdruntime3-12.3.0+git1204-150000.1.16.1
    • gcc12-d-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgphobos3-12.3.0+git1204-150000.1.16.1
    • libgphobos3-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-d-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap 15.4 (noarch)
    • gcc12-info-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap 15.4 (s390x x86_64)
    • libgomp1-32bit-12.3.0+git1204-150000.1.16.1
    • libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libobjc4-32bit-12.3.0+git1204-150000.1.16.1
    • libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
    • libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap 15.4 (ppc64le x86_64)
    • libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libquadmath0-12.3.0+git1204-150000.1.16.1
  • openSUSE Leap 15.4 (aarch64)
    • libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libhwasan0-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Server 15 SP1 (aarch64 ppc64le s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Server 15 SP2 (aarch64 ppc64le s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Server 15 SP3 (aarch64 ppc64le s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Desktop 15 SP4 (x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-12.3.0+git1204-150000.1.16.1
    • libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
    • libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
    • liblsan0-12.3.0+git1204-150000.1.16.1
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
    • libasan8-12.3.0+git1204-150000.1.16.1
    • libobjc4-12.3.0+git1204-150000.1.16.1
    • libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libtsan2-12.3.0+git1204-150000.1.16.1
    • libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-12.3.0+git1204-150000.1.16.1
    • libitm1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-locale-12.3.0+git1204-150000.1.16.1
    • libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgomp1-12.3.0+git1204-150000.1.16.1
    • libgfortran5-12.3.0+git1204-150000.1.16.1
    • libstdc++6-pp-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP4 (aarch64)
    • libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libhwasan0-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP4 (ppc64le x86_64)
    • libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libquadmath0-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP4 (x86_64)
    • libgomp1-32bit-12.3.0+git1204-150000.1.16.1
    • libasan8-32bit-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-12.3.0+git1204-150000.1.16.1
    • libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-12.3.0+git1204-150000.1.16.1
    • libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libobjc4-32bit-12.3.0+git1204-150000.1.16.1
    • libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
    • libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
    • libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • liblsan0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
    • libubsan1-12.3.0+git1204-150000.1.16.1
    • libobjc4-debuginfo-12.3.0+git1204-150000.1.16.1
    • libtsan2-debuginfo-12.3.0+git1204-150000.1.16.1
    • liblsan0-12.3.0+git1204-150000.1.16.1
    • libstdc++6-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-12.3.0+git1204-150000.1.16.1
    • libasan8-debuginfo-12.3.0+git1204-150000.1.16.1
    • libasan8-12.3.0+git1204-150000.1.16.1
    • libobjc4-12.3.0+git1204-150000.1.16.1
    • libgomp1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libtsan2-12.3.0+git1204-150000.1.16.1
    • libatomic1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-12.3.0+git1204-150000.1.16.1
    • libitm1-12.3.0+git1204-150000.1.16.1
    • libstdc++6-locale-12.3.0+git1204-150000.1.16.1
    • libitm1-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgomp1-12.3.0+git1204-150000.1.16.1
    • libgfortran5-12.3.0+git1204-150000.1.16.1
    • libstdc++6-pp-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgfortran5-debuginfo-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP5 (aarch64)
    • libhwasan0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libhwasan0-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP5 (ppc64le x86_64)
    • libquadmath0-debuginfo-12.3.0+git1204-150000.1.16.1
    • libquadmath0-12.3.0+git1204-150000.1.16.1
  • Basesystem Module 15-SP5 (x86_64)
    • libgomp1-32bit-12.3.0+git1204-150000.1.16.1
    • libasan8-32bit-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-12.3.0+git1204-150000.1.16.1
    • libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-12.3.0+git1204-150000.1.16.1
    • libobjc4-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libobjc4-32bit-12.3.0+git1204-150000.1.16.1
    • libasan8-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libquadmath0-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1
    • libquadmath0-32bit-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1
    • libgfortran5-32bit-12.3.0+git1204-150000.1.16.1
  • Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • gcc12-fortran-12.3.0+git1204-150000.1.16.1
    • gcc12-12.3.0+git1204-150000.1.16.1
    • cpp12-12.3.0+git1204-150000.1.16.1
    • libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-12.3.0+git1204-150000.1.16.1
    • gcc12-PIE-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-locale-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
  • Development Tools Module 15-SP4 (noarch)
    • gcc12-info-12.3.0+git1204-150000.1.16.1
  • Development Tools Module 15-SP4 (x86_64)
    • cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
    • libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
    • gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-testresults-12.3.0+git1204-150000.1.16.1
    • gcc12-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
  • Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • gcc12-fortran-12.3.0+git1204-150000.1.16.1
    • gcc12-12.3.0+git1204-150000.1.16.1
    • cpp12-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-12.3.0+git1204-150000.1.16.1
    • gcc12-PIE-12.3.0+git1204-150000.1.16.1
    • gcc12-debugsource-12.3.0+git1204-150000.1.16.1
    • cpp12-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-locale-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-debuginfo-12.3.0+git1204-150000.1.16.1
    • gcc12-fortran-debuginfo-12.3.0+git1204-150000.1.16.1
  • Development Tools Module 15-SP5 (noarch)
    • gcc12-info-12.3.0+git1204-150000.1.16.1
  • Development Tools Module 15-SP5 (x86_64)
    • cross-nvptx-gcc12-debuginfo-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1
    • libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1
    • gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-32bit-12.3.0+git1204-150000.1.16.1
    • gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1
    • cross-nvptx-gcc12-debugsource-12.3.0+git1204-150000.1.16.1
  • Legacy Module 15-SP4 (s390x)
    • libgomp1-32bit-12.3.0+git1204-150000.1.16.1
    • libgfortran5-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-12.3.0+git1204-150000.1.16.1
    • libgcc_s1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libgomp1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libatomic1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-12.3.0+git1204-150000.1.16.1
    • libitm1-32bit-debuginfo-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-12.3.0+git1204-150000.1.16.1
    • libubsan1-32bit-12.3.0+git1204-150000.1.16.1
    • libstdc++6-32bit-debuginfo-12.3.0+git1204-150000.1.16.1