Security update for gcc48

Announcement ID: SUSE-SU-2017:2380-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-11671 ( SUSE ): 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2017-11671 ( NVD ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has five security fixes can now be installed.

Description:

This update for gcc48 fixes the following issues:

Security issues fixed:

  • A new option -fstack-clash-protection is now offered, which mitigates the stack clash type of attacks. [bnc#1039513]
  • CVE-2017-11671: Fixed rdrand/rdseed code generation issue [bsc#1050947]

Bugs fixed:

  • Enable LFS support in 32bit libgcov.a. [bsc#1044016]
  • Bump libffi version in libffi.pc to 3.0.11.
  • Properly diagnose missing -fsanitize=address support on ppc64le. [bsc#1028744]
  • Backport patch for PR65612. [bsc#1022062]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-gcc48-13268=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • gcc48-locale-4.8.5-5.3.1
    • gcc48-fortran-4.8.5-5.3.1
    • gcc48-c++-4.8.5-5.3.1
    • gcc48-4.8.5-5.3.1
    • libstdc++48-devel-4.8.5-5.3.1
    • gcc48-info-4.8.5-5.3.1
    • cpp48-4.8.5-5.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 x86_64 i586)
    • libasan0-4.8.5-5.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-5.3.1
    • gcc48-32bit-4.8.5-5.3.1
    • gcc48-fortran-32bit-4.8.5-5.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 x86_64)
    • libasan0-32bit-4.8.5-5.3.1

References: