Recommended update for gcc48

Announcement ID: SUSE-RU-2020:0098-1
Rating: low
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4

An update that has one fix can now be installed.

Description:

This update for gcc48 fixes the following issues:

  • Add changes needed for SLE15 live patching. (bsc#1071995, fate#323487)
  • Provide .ipa-clones dump files. (bsc#1071995, fate#323487)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-98=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-98=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-98=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-98=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-98=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-98=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-98=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-98=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-98=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2020-98=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-98=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libgcj_bc1-4.8.5-31.23.2
    • libgcj48-jar-4.8.5-31.23.2
    • gcc48-gij-debuginfo-4.8.5-31.23.2
    • gcc48-gij-debuginfo-32bit-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
    • libstdc++48-devel-32bit-4.8.5-31.23.2
    • libasan0-4.8.5-31.23.2
    • gcc48-c++-4.8.5-31.23.2
    • libasan0-debuginfo-4.8.5-31.23.2
    • gcc48-32bit-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • libgcj48-debuginfo-32bit-4.8.5-31.23.2
    • cpp48-debuginfo-4.8.5-31.23.2
    • libgcj48-debugsource-4.8.5-31.23.2
    • libasan0-32bit-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • cpp48-4.8.5-31.23.2
    • gcc48-gij-32bit-4.8.5-31.23.2
    • libgcj48-debuginfo-4.8.5-31.23.2
    • libgcj48-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • gcc48-gij-4.8.5-31.23.2
    • libgcj48-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Desktop 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64)
    • gcc48-c++-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libgcj48-devel-debuginfo-4.8.5-31.23.2
    • libffi48-debugsource-4.8.5-31.23.2
    • gcc48-objc-debuginfo-4.8.5-31.23.2
    • libgcj_bc1-4.8.5-31.23.2
    • libgcj48-jar-4.8.5-31.23.2
    • gcc48-objc-4.8.5-31.23.2
    • gcc48-gij-debuginfo-4.8.5-31.23.2
    • libobjc4-debuginfo-4.8.5-31.23.2
    • gcc48-java-debuginfo-4.8.5-31.23.2
    • libobjc4-4.8.5-31.23.2
    • gcc48-obj-c++-debuginfo-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • gcc48-fortran-4.8.5-31.23.2
    • gcc48-java-4.8.5-31.23.2
    • libgcj48-debugsource-4.8.5-31.23.2
    • libgcj48-devel-4.8.5-31.23.2
    • libffi48-devel-4.8.5-31.23.2
    • libgcj48-debuginfo-4.8.5-31.23.2
    • libgcj48-4.8.5-31.23.2
    • gcc48-obj-c++-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
    • gcc48-gij-4.8.5-31.23.2
    • gcc48-fortran-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (s390x x86_64)
    • gcc48-objc-32bit-4.8.5-31.23.2
    • libobjc4-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (x86_64)
    • gcc48-ada-debuginfo-4.8.5-31.23.2
    • libada48-4.8.5-31.23.2
    • gcc48-ada-4.8.5-31.23.2
    • libada48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64)
    • gcc48-c++-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libgcj48-devel-debuginfo-4.8.5-31.23.2
    • libffi48-debugsource-4.8.5-31.23.2
    • gcc48-objc-debuginfo-4.8.5-31.23.2
    • libgcj_bc1-4.8.5-31.23.2
    • libgcj48-jar-4.8.5-31.23.2
    • gcc48-objc-4.8.5-31.23.2
    • gcc48-gij-debuginfo-4.8.5-31.23.2
    • libobjc4-debuginfo-4.8.5-31.23.2
    • gcc48-java-debuginfo-4.8.5-31.23.2
    • libobjc4-4.8.5-31.23.2
    • gcc48-obj-c++-debuginfo-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • gcc48-fortran-4.8.5-31.23.2
    • gcc48-java-4.8.5-31.23.2
    • libgcj48-debugsource-4.8.5-31.23.2
    • libgcj48-devel-4.8.5-31.23.2
    • libffi48-devel-4.8.5-31.23.2
    • libgcj48-debuginfo-4.8.5-31.23.2
    • libgcj48-4.8.5-31.23.2
    • gcc48-obj-c++-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
    • gcc48-gij-4.8.5-31.23.2
    • gcc48-fortran-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    • gcc48-objc-32bit-4.8.5-31.23.2
    • libobjc4-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (x86_64)
    • gcc48-ada-debuginfo-4.8.5-31.23.2
    • libada48-4.8.5-31.23.2
    • gcc48-ada-4.8.5-31.23.2
    • libada48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • cpp48-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • cpp48-debuginfo-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libasan0-4.8.5-31.23.2
    • gcc48-c++-4.8.5-31.23.2
    • libasan0-debuginfo-4.8.5-31.23.2
    • libasan0-32bit-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
    • gcc48-32bit-4.8.5-31.23.2
    • libstdc++48-devel-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • cpp48-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • cpp48-debuginfo-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP4 (ppc64le s390x x86_64)
    • gcc48-c++-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-31.23.2
    • gcc48-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • libasan0-debuginfo-4.8.5-31.23.2
    • libasan0-4.8.5-31.23.2
    • libasan0-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • gcc48-c++-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • cpp48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • cpp48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libasan0-4.8.5-31.23.2
    • libasan0-debuginfo-4.8.5-31.23.2
    • libasan0-32bit-4.8.5-31.23.2
    • gcc48-32bit-4.8.5-31.23.2
    • libstdc++48-devel-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • cpp48-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • cpp48-debuginfo-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libasan0-4.8.5-31.23.2
    • gcc48-c++-4.8.5-31.23.2
    • libasan0-debuginfo-4.8.5-31.23.2
    • libasan0-32bit-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
    • gcc48-32bit-4.8.5-31.23.2
    • libstdc++48-devel-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • cpp48-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • cpp48-debuginfo-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    • gcc48-c++-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libstdc++48-devel-32bit-4.8.5-31.23.2
    • gcc48-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • libasan0-debuginfo-4.8.5-31.23.2
    • libasan0-4.8.5-31.23.2
    • libasan0-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • gcc48-c++-4.8.5-31.23.2
    • gcc48-debuginfo-4.8.5-31.23.2
    • libstdc++48-devel-4.8.5-31.23.2
    • gcc48-4.8.5-31.23.2
    • cpp48-4.8.5-31.23.2
    • gcc48-locale-4.8.5-31.23.2
    • gcc48-c++-debuginfo-4.8.5-31.23.2
    • gcc48-debugsource-4.8.5-31.23.2
    • cpp48-debuginfo-4.8.5-31.23.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • gcc48-info-4.8.5-31.23.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libasan0-4.8.5-31.23.2
    • libasan0-debuginfo-4.8.5-31.23.2
    • libasan0-32bit-4.8.5-31.23.2
    • gcc48-32bit-4.8.5-31.23.2
    • libstdc++48-devel-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libgcj48-debuginfo-4.8.5-31.23.2
    • libgcj48-debugsource-4.8.5-31.23.2
    • libgcj48-4.8.5-31.23.2
    • libgcj48-jar-4.8.5-31.23.2
    • libgcj_bc1-4.8.5-31.23.2
    • gcc48-gij-debuginfo-4.8.5-31.23.2
    • gcc48-gij-debuginfo-32bit-4.8.5-31.23.2
    • gcc48-gij-4.8.5-31.23.2
    • gcc48-gij-32bit-4.8.5-31.23.2
    • libgcj48-debuginfo-32bit-4.8.5-31.23.2
    • libgcj48-32bit-4.8.5-31.23.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libgcj48-debuginfo-4.8.5-31.23.2
    • libgcj48-debugsource-4.8.5-31.23.2
    • libgcj48-4.8.5-31.23.2
    • libgcj48-jar-4.8.5-31.23.2
    • libgcj_bc1-4.8.5-31.23.2
    • gcc48-gij-debuginfo-4.8.5-31.23.2
    • gcc48-gij-debuginfo-32bit-4.8.5-31.23.2
    • gcc48-gij-4.8.5-31.23.2
    • gcc48-gij-32bit-4.8.5-31.23.2
    • libgcj48-debuginfo-32bit-4.8.5-31.23.2
    • libgcj48-32bit-4.8.5-31.23.2

References: