Recommended update for gcc48

Announcement ID: SUSE-RU-2019:1104-1
Rating: moderate
References:
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE OpenStack Cloud 7

An update that contains one feature and has one fix can now be installed.

Description:

This update for gcc48 fixes the following issues:

  • Disable switch jump tables when retpolines are enabled to increase performance of code using retpolines (bsc#1131264, jsc#SLE-6738)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1104=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1104=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1104=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-1104=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1104=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1104=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1104=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1104=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1104=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1104=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1104=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1104=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1104=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1104=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1104=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1104=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1104=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1104=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1104=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2019-1104=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1104=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-1104=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • gcc48-locale-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
  • SUSE OpenStack Cloud 7 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libgcj48-debuginfo-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • libgcj48-debuginfo-32bit-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-gij-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-gij-32bit-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • libgcj48-32bit-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • libgcj48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • libgcj_bc1-4.8.5-31.20.1
    • gcc48-gij-debuginfo-32bit-4.8.5-31.20.1
    • libgcj48-jar-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libgcj48-debugsource-4.8.5-31.20.1
    • gcc48-gij-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libgcj48-debuginfo-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • libgcj48-debuginfo-32bit-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-gij-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-gij-32bit-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • libgcj48-32bit-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • libgcj48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • libgcj_bc1-4.8.5-31.20.1
    • gcc48-gij-debuginfo-32bit-4.8.5-31.20.1
    • libgcj48-jar-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libgcj48-debugsource-4.8.5-31.20.1
    • gcc48-gij-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Desktop 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • gcc48-locale-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • gcc48-locale-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • gcc48-32bit-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64)
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libgcj48-debuginfo-4.8.5-31.20.1
    • libffi48-debugsource-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • libgcj48-devel-debuginfo-4.8.5-31.20.1
    • gcc48-java-4.8.5-31.20.1
    • libgcj48-devel-4.8.5-31.20.1
    • gcc48-gij-4.8.5-31.20.1
    • gcc48-objc-4.8.5-31.20.1
    • gcc48-obj-c++-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libffi48-devel-4.8.5-31.20.1
    • libgcj48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • libgcj_bc1-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
    • gcc48-obj-c++-debuginfo-4.8.5-31.20.1
    • libgcj48-jar-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
    • gcc48-java-debuginfo-4.8.5-31.20.1
    • libgcj48-debugsource-4.8.5-31.20.1
    • gcc48-gij-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (s390x x86_64)
    • gcc48-objc-32bit-4.8.5-31.20.1
    • libobjc4-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (x86_64)
    • libada48-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64)
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libgcj48-debuginfo-4.8.5-31.20.1
    • libffi48-debugsource-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • libgcj48-devel-debuginfo-4.8.5-31.20.1
    • gcc48-java-4.8.5-31.20.1
    • libgcj48-devel-4.8.5-31.20.1
    • gcc48-gij-4.8.5-31.20.1
    • gcc48-objc-4.8.5-31.20.1
    • gcc48-obj-c++-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libffi48-devel-4.8.5-31.20.1
    • libgcj48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • libgcj_bc1-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
    • gcc48-obj-c++-debuginfo-4.8.5-31.20.1
    • libgcj48-jar-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
    • gcc48-java-debuginfo-4.8.5-31.20.1
    • libgcj48-debugsource-4.8.5-31.20.1
    • gcc48-gij-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (s390x x86_64)
    • gcc48-objc-32bit-4.8.5-31.20.1
    • libobjc4-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (x86_64)
    • libada48-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • libasan0-32bit-debuginfo-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • gcc48-locale-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • gcc48-locale-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • gcc48-objc-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libobjc4-4.8.5-31.20.1
    • gcc48-objc-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libobjc4-debuginfo-4.8.5-31.20.1
    • gcc48-fortran-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • gcc48-ada-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • gcc48-ada-debuginfo-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libada48-4.8.5-31.20.1
    • libada48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • gcc48-debuginfo-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP3 (ppc64le s390x x86_64)
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • libasan0-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • gcc48-debuginfo-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • gcc48-32bit-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • gcc48-32bit-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • gcc48-debuginfo-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • gcc48-32bit-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libasan0-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
    • libstdc++48-devel-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • gcc48-debuginfo-4.8.5-31.20.1
    • cpp48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP4 (ppc64le s390x x86_64)
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-31.20.1
    • gcc48-32bit-4.8.5-31.20.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • libasan0-debuginfo-4.8.5-31.20.1
    • libasan0-32bit-4.8.5-31.20.1
    • libasan0-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • cpp48-4.8.5-31.20.1
    • gcc48-debuginfo-4.8.5-31.20.1
    • gcc48-c++-4.8.5-31.20.1
    • gcc48-c++-debuginfo-4.8.5-31.20.1
    • gcc48-locale-4.8.5-31.20.1
    • gcc48-4.8.5-31.20.1
    • gcc48-debugsource-4.8.5-31.20.1
    • cpp48-debuginfo-4.8.5-31.20.1
    • libstdc++48-devel-4.8.5-31.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.20.1