Security update for gcc43

Announcement ID: SUSE-SU-2018:1498-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for gcc43 fixes the following issues:

This update adds support for "expolines" on s390x, allowing fixing CVE-2017-5715 in a more lightweight fashion. (bsc#1086069)

The option flags are the same as for the x86 retpolines.

A compiler crash when building userland packages with x86 retpolines was fixed. (bsc#1092807)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-gcc43-13639=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-gcc43-13639=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-gcc43-13639=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-gcc43-13639=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-gcc43-13639=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • gcc43-locale-4.3.4_20091019-37.9.1
    • gcc43-4.3.4_20091019-37.9.1
    • gcc43-c++-4.3.4_20091019-37.9.1
    • libstdc++43-devel-4.3.4_20091019-37.9.1
    • gcc43-info-4.3.4_20091019-37.9.1
    • cpp43-4.3.4_20091019-37.9.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • gcc43-objc-4.3.4_20091019-37.9.1
    • gcc43-obj-c++-4.3.4_20091019-37.9.1
    • cpp43-4.3.4_20091019-37.9.1
    • gcc43-fortran-4.3.4_20091019-37.9.1
    • libobjc43-4.3.4_20091019-37.9.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64 x86_64 i586)
    • gcc43-ada-4.3.4_20091019-37.9.1
    • libada43-4.3.4_20091019-37.9.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libobjc43-32bit-4.3.4_20091019-37.9.1
    • gcc43-fortran-32bit-4.3.4_20091019-37.9.1
    • gcc43-objc-32bit-4.3.4_20091019-37.9.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • gcc43-locale-4.3.4_20091019-37.9.1
    • gcc43-4.3.4_20091019-37.9.1
    • gcc43-c++-4.3.4_20091019-37.9.1
    • libstdc++43-devel-4.3.4_20091019-37.9.1
    • gcc43-info-4.3.4_20091019-37.9.1
    • cpp43-4.3.4_20091019-37.9.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • libstdc++43-devel-32bit-4.3.4_20091019-37.9.1
    • gcc43-32bit-4.3.4_20091019-37.9.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • gcc43-locale-4.3.4_20091019-37.9.1
    • gcc43-4.3.4_20091019-37.9.1
    • gcc43-c++-4.3.4_20091019-37.9.1
    • libstdc++43-devel-4.3.4_20091019-37.9.1
    • gcc43-info-4.3.4_20091019-37.9.1
    • cpp43-4.3.4_20091019-37.9.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libstdc++43-devel-32bit-4.3.4_20091019-37.9.1
    • gcc43-32bit-4.3.4_20091019-37.9.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • gcc43-locale-4.3.4_20091019-37.9.1
    • gcc43-4.3.4_20091019-37.9.1
    • gcc43-c++-4.3.4_20091019-37.9.1
    • libstdc++43-devel-4.3.4_20091019-37.9.1
    • libstdc++43-devel-32bit-4.3.4_20091019-37.9.1
    • gcc43-info-4.3.4_20091019-37.9.1
    • gcc43-32bit-4.3.4_20091019-37.9.1
    • cpp43-4.3.4_20091019-37.9.1

References: