[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2020:3749-1 -- SLES gcc7, cpp7, libasan4, libgfortran4, libstdc++6-devel-gcc7, libubsan0, libcilkrts5

ID: oval:org.secpod.oval:def:89047193Date: (C)2022-10-21   (M)2023-02-13
Class: PATCHFamily: unix




This update for gcc7 fixes the following issues: - CVE-2020-13844: Added mitigation for aarch64 Straight Line Speculation issue - Enable fortran for the nvptx offload compiler. - Update README.First-for.SuSE.packagers - avoid assembler errors with AVX512 gather and scatter instructions when using -masm=intel. - Backport the aarch64 -moutline-atomics feature and accumulated fixes but not its default enabling. [jsc#SLE-12209, bsc#1167939] - Fixed 32bit libgnat.so link. [bsc#1178675] - Fixed memcpy miscompilation on aarch64. [bsc#1178624, bsc#1178577] - Fixed debug line info for try/catch. [bsc#1178614] - Remove -mbranch-protection=standard when gcc7 is used to build gcc7 - Fixed corruption of pass private -greater than or equal to aux via DF. [gcc#94148] - Fixed debug information issue with inlined functions and passed by reference arguments. [gcc#93888] - Fixed binutils release date detection issue. - Fixed register allocation issue with exception handling code on s390x. [bsc#1161913] - Fixed miscompilation of some atomic code on aarch64. [bsc#1150164]

Platform:
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
Product:
gcc7
cpp7
libasan4
libgfortran4
libstdc++6-devel-gcc7
libubsan0
libcilkrts5
Reference:
SUSE-SU-2020:3749-1
CVE-2020-13844
CVE    1
CVE-2020-13844
CPE    10
cpe:/a:cpp:cpp7
cpe:/a:gcc:gcc7
cpe:/a:gcc:libgfortran4
cpe:/a:gcc:libubsan0
...

© SecPod Technologies