Recommended update for gcc48

Announcement ID: SUSE-RU-2018:0146-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that has one fix can now be installed.

Description:

This update for gcc48 fixes the following issues:

Added support for generation of retpolines on x86_64. [bnc#1074621]

This support is used for building the Linux Kernel with retpoline support to mitigate the Spectre Variant 2 attack.

New compiler options have been added to specify specific code generation:

  • -mindirect-branch=keep
  • -mindirect-branch=thunk
  • -mindirect-branch=thunk-extern
  • -mindirect-branch=thunk-inline
  • -mindirect-branch-register
  • -mfunction-return=keep
  • -mfunction-return=thunk
  • -mfunction-return=thunk-extern
  • -mfunction-return=thunk-inline

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-108=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-108=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-108=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-108=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-108=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-108=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-108=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-108=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-108=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-108=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-108=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2018-108=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2018-108=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libgcj48-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
    • libgcj48-32bit-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-gij-32bit-4.8.5-31.9.1
    • libgcj48-debuginfo-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libgcj48-debuginfo-32bit-4.8.5-31.9.1
    • libasan0-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
    • cpp48-debuginfo-4.8.5-31.9.1
    • gcc48-gij-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • libgcj_bc1-4.8.5-31.9.1
    • gcc48-32bit-4.8.5-31.9.1
    • libgcj48-debugsource-4.8.5-31.9.1
    • libgcj48-jar-4.8.5-31.9.1
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-gij-4.8.5-31.9.1
    • gcc48-gij-debuginfo-32bit-4.8.5-31.9.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libgcj48-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
    • libgcj48-32bit-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-gij-32bit-4.8.5-31.9.1
    • libgcj48-debuginfo-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libgcj48-debuginfo-32bit-4.8.5-31.9.1
    • libasan0-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
    • cpp48-debuginfo-4.8.5-31.9.1
    • gcc48-gij-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • libgcj_bc1-4.8.5-31.9.1
    • gcc48-32bit-4.8.5-31.9.1
    • libgcj48-debugsource-4.8.5-31.9.1
    • libgcj48-jar-4.8.5-31.9.1
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-gij-4.8.5-31.9.1
    • gcc48-gij-debuginfo-32bit-4.8.5-31.9.1
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • cpp48-debuginfo-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64)
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libobjc4-4.8.5-31.9.1
    • libgcj48-4.8.5-31.9.1
    • libobjc4-debuginfo-4.8.5-31.9.1
    • libgcj48-debuginfo-4.8.5-31.9.1
    • gcc48-objc-debuginfo-4.8.5-31.9.1
    • libffi48-devel-4.8.5-31.9.1
    • gcc48-java-4.8.5-31.9.1
    • libgcj48-devel-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-obj-c++-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
    • gcc48-objc-4.8.5-31.9.1
    • gcc48-gij-debuginfo-4.8.5-31.9.1
    • gcc48-obj-c++-debuginfo-4.8.5-31.9.1
    • libgcj_bc1-4.8.5-31.9.1
    • libffi48-debugsource-4.8.5-31.9.1
    • libgcj48-devel-debuginfo-4.8.5-31.9.1
    • libgcj48-debugsource-4.8.5-31.9.1
    • libgcj48-jar-4.8.5-31.9.1
    • gcc48-fortran-debuginfo-4.8.5-31.9.1
    • gcc48-fortran-4.8.5-31.9.1
    • gcc48-java-debuginfo-4.8.5-31.9.1
    • gcc48-gij-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (s390x x86_64)
    • gcc48-objc-32bit-4.8.5-31.9.1
    • libobjc4-32bit-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (x86_64)
    • libada48-debuginfo-4.8.5-31.9.1
    • gcc48-ada-debuginfo-4.8.5-31.9.1
    • gcc48-ada-4.8.5-31.9.1
    • libada48-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64)
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libobjc4-4.8.5-31.9.1
    • libgcj48-4.8.5-31.9.1
    • libobjc4-debuginfo-4.8.5-31.9.1
    • libgcj48-debuginfo-4.8.5-31.9.1
    • gcc48-objc-debuginfo-4.8.5-31.9.1
    • libffi48-devel-4.8.5-31.9.1
    • gcc48-java-4.8.5-31.9.1
    • libgcj48-devel-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-obj-c++-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
    • gcc48-objc-4.8.5-31.9.1
    • gcc48-gij-debuginfo-4.8.5-31.9.1
    • gcc48-obj-c++-debuginfo-4.8.5-31.9.1
    • libgcj_bc1-4.8.5-31.9.1
    • libffi48-debugsource-4.8.5-31.9.1
    • libgcj48-devel-debuginfo-4.8.5-31.9.1
    • libgcj48-debugsource-4.8.5-31.9.1
    • libgcj48-jar-4.8.5-31.9.1
    • gcc48-fortran-debuginfo-4.8.5-31.9.1
    • gcc48-fortran-4.8.5-31.9.1
    • gcc48-java-debuginfo-4.8.5-31.9.1
    • gcc48-gij-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (s390x x86_64)
    • gcc48-objc-32bit-4.8.5-31.9.1
    • libobjc4-32bit-4.8.5-31.9.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (x86_64)
    • libada48-debuginfo-4.8.5-31.9.1
    • gcc48-ada-debuginfo-4.8.5-31.9.1
    • gcc48-ada-4.8.5-31.9.1
    • libada48-4.8.5-31.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • cpp48-debuginfo-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • gcc48-32bit-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • libasan0-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • cpp48-debuginfo-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP2 (ppc64le s390x x86_64)
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • gcc48-32bit-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP2 (x86_64)
    • libasan0-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • gcc48-debugsource-4.8.5-31.9.1
    • cpp48-debuginfo-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • gcc48-32bit-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • libasan0-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • cpp48-debuginfo-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP3 (ppc64le s390x x86_64)
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • gcc48-32bit-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • libasan0-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • cpp48-debuginfo-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-debugsource-4.8.5-31.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • gcc48-32bit-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • libasan0-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • gcc48-debugsource-4.8.5-31.9.1
    • cpp48-debuginfo-4.8.5-31.9.1
    • cpp48-4.8.5-31.9.1
    • gcc48-c++-4.8.5-31.9.1
    • gcc48-c++-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-4.8.5-31.9.1
    • gcc48-debuginfo-4.8.5-31.9.1
    • gcc48-4.8.5-31.9.1
    • gcc48-locale-4.8.5-31.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • gcc48-info-4.8.5-31.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • gcc48-32bit-4.8.5-31.9.1
    • libasan0-debuginfo-4.8.5-31.9.1
    • libstdc++48-devel-32bit-4.8.5-31.9.1
    • libasan0-32bit-4.8.5-31.9.1
    • libasan0-4.8.5-31.9.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • libgcj48-4.8.5-31.9.1
    • libgcj48-debugsource-4.8.5-31.9.1
    • libgcj48-32bit-4.8.5-31.9.1
    • libgcj48-jar-4.8.5-31.9.1
    • gcc48-gij-32bit-4.8.5-31.9.1
    • libgcj48-debuginfo-4.8.5-31.9.1
    • gcc48-gij-debuginfo-4.8.5-31.9.1
    • gcc48-gij-4.8.5-31.9.1
    • gcc48-gij-debuginfo-32bit-4.8.5-31.9.1
    • libgcj48-debuginfo-32bit-4.8.5-31.9.1
    • libgcj_bc1-4.8.5-31.9.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • libgcj48-4.8.5-31.9.1
    • libgcj48-debugsource-4.8.5-31.9.1
    • libgcj48-32bit-4.8.5-31.9.1
    • libgcj48-jar-4.8.5-31.9.1
    • gcc48-gij-32bit-4.8.5-31.9.1
    • libgcj48-debuginfo-4.8.5-31.9.1
    • gcc48-gij-debuginfo-4.8.5-31.9.1
    • gcc48-gij-4.8.5-31.9.1
    • gcc48-gij-debuginfo-32bit-4.8.5-31.9.1
    • libgcj48-debuginfo-32bit-4.8.5-31.9.1
    • libgcj_bc1-4.8.5-31.9.1

References: