Security update for gcc43

Announcement ID: SUSE-SU-2018:0300-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000376 ( SUSE ): 7.4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000376 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000376 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has seven security fixes can now be installed.

Description:

This update for gcc43 fixes the following issues:

Security issue fixed:

  • CVE-2017-1000376: Don't request excutable stack from libffi. [bnc#1045091]

New features:

  • Add support for retpolines to mitigate the Spectre Variant 2 attack. [bnc#1074621]
  • Add support for zero-sized VLAs and allocas with -fstack-clash-protection. [bnc#1059075]
  • Add support for -fstack-clash-protection to mitigate the Stack Clash attack. [bnc#1039513]

Non security bugs fixed:

  • Fixed build of 32bit libgcov.a with LFS support. [bsc#1044016]
  • Fixed issue with libstdc++ functional when an exception is thrown during construction. [bsc#999596]
  • Fixed issue with using gcov and #pragma pack. [bsc#977654]
  • Fixed ICE compiling AFS modules for the s390x kernel. [bsc#938159]
  • Backport large file support from GCC 4.6.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-gcc43-13448=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-gcc43-13448=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-gcc43-13448=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-gcc43-13448=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-gcc43-13448=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • cpp43-4.3.4_20091019-37.3.1
    • gcc43-c++-4.3.4_20091019-37.3.1
    • libstdc++43-devel-4.3.4_20091019-37.3.1
    • gcc43-4.3.4_20091019-37.3.1
    • gcc43-info-4.3.4_20091019-37.3.1
    • gcc43-locale-4.3.4_20091019-37.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • cpp43-4.3.4_20091019-37.3.1
    • gcc43-fortran-4.3.4_20091019-37.3.1
    • libobjc43-4.3.4_20091019-37.3.1
    • gcc43-objc-4.3.4_20091019-37.3.1
    • gcc43-obj-c++-4.3.4_20091019-37.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64 x86_64 i586)
    • libada43-4.3.4_20091019-37.3.1
    • gcc43-ada-4.3.4_20091019-37.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • gcc43-objc-32bit-4.3.4_20091019-37.3.1
    • gcc43-fortran-32bit-4.3.4_20091019-37.3.1
    • libobjc43-32bit-4.3.4_20091019-37.3.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • cpp43-4.3.4_20091019-37.3.1
    • gcc43-c++-4.3.4_20091019-37.3.1
    • libstdc++43-devel-4.3.4_20091019-37.3.1
    • gcc43-4.3.4_20091019-37.3.1
    • gcc43-info-4.3.4_20091019-37.3.1
    • gcc43-locale-4.3.4_20091019-37.3.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • gcc43-32bit-4.3.4_20091019-37.3.1
    • libstdc++43-devel-32bit-4.3.4_20091019-37.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • cpp43-4.3.4_20091019-37.3.1
    • gcc43-c++-4.3.4_20091019-37.3.1
    • libstdc++43-devel-4.3.4_20091019-37.3.1
    • gcc43-4.3.4_20091019-37.3.1
    • gcc43-info-4.3.4_20091019-37.3.1
    • gcc43-locale-4.3.4_20091019-37.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • gcc43-32bit-4.3.4_20091019-37.3.1
    • libstdc++43-devel-32bit-4.3.4_20091019-37.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • cpp43-4.3.4_20091019-37.3.1
    • gcc43-c++-4.3.4_20091019-37.3.1
    • libstdc++43-devel-32bit-4.3.4_20091019-37.3.1
    • libstdc++43-devel-4.3.4_20091019-37.3.1
    • gcc43-4.3.4_20091019-37.3.1
    • gcc43-info-4.3.4_20091019-37.3.1
    • gcc43-32bit-4.3.4_20091019-37.3.1
    • gcc43-locale-4.3.4_20091019-37.3.1

References: