Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in gcc48
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in gcc48
ID: SUSE-SU-2022:2015-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5
Datum: Do, 9. Juni 2022, 07:35
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
Applikationen: GNU Compiler Collection

Originalnachricht


SUSE Security Update: Security update for gcc48
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2015-1
Rating: moderate
References: #1142649 #1161913 #1177947 #1178675 #1185395

Cross-References: CVE-2019-14250
CVSS scores:
CVE-2019-14250 (NVD) : 5.5
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2019-14250 (SUSE): 5.3
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Affected Products:
SUSE Linux Enterprise Desktop 12-SP5
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server for SAP Applications 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

An update that solves one vulnerability and has four fixes
is now available.

Description:

This update for gcc48 fixes the following issues:

- CVE-2019-14250: Fixed an integer overflow that could lead to an invalid
memory access (bsc#1142649).

Non-security fixes:

- Fixed an issue with manual page builds (bsc#1185395).
- Fixed an issue with static initializers (bsc#1177947).
- Fixed an issue with exception handling on s390x (bsc#1161913).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP5:

zypper in -t patch SUSE-SLE-WE-12-SP5-2022-2015=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2015=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2015=1



Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

gcc48-gij-32bit-4.8.5-31.26.1
gcc48-gij-4.8.5-31.26.1
gcc48-gij-debuginfo-32bit-4.8.5-31.26.1
gcc48-gij-debuginfo-4.8.5-31.26.1
libgcj48-32bit-4.8.5-31.26.1
libgcj48-4.8.5-31.26.1
libgcj48-debuginfo-32bit-4.8.5-31.26.1
libgcj48-debuginfo-4.8.5-31.26.1
libgcj48-debugsource-4.8.5-31.26.1
libgcj48-jar-4.8.5-31.26.1
libgcj_bc1-4.8.5-31.26.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

gcc48-debuginfo-4.8.5-31.26.1
gcc48-debugsource-4.8.5-31.26.1
gcc48-fortran-4.8.5-31.26.1
gcc48-fortran-debuginfo-4.8.5-31.26.1
gcc48-gij-4.8.5-31.26.1
gcc48-gij-debuginfo-4.8.5-31.26.1
gcc48-java-4.8.5-31.26.1
gcc48-java-debuginfo-4.8.5-31.26.1
gcc48-obj-c++-4.8.5-31.26.1
gcc48-obj-c++-debuginfo-4.8.5-31.26.1
gcc48-objc-4.8.5-31.26.1
gcc48-objc-debuginfo-4.8.5-31.26.1
libffi48-debugsource-4.8.5-31.26.1
libffi48-devel-4.8.5-31.26.1
libgcj48-4.8.5-31.26.1
libgcj48-debuginfo-4.8.5-31.26.1
libgcj48-debugsource-4.8.5-31.26.1
libgcj48-devel-4.8.5-31.26.1
libgcj48-devel-debuginfo-4.8.5-31.26.1
libgcj48-jar-4.8.5-31.26.1
libgcj_bc1-4.8.5-31.26.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (s390x x86_64):

gcc48-objc-32bit-4.8.5-31.26.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64):

gcc48-4.8.5-31.26.1
gcc48-c++-4.8.5-31.26.1
gcc48-c++-debuginfo-4.8.5-31.26.1
gcc48-locale-4.8.5-31.26.1
libstdc++48-devel-4.8.5-31.26.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

gcc48-info-4.8.5-31.26.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (x86_64):

gcc48-ada-4.8.5-31.26.1
gcc48-ada-debuginfo-4.8.5-31.26.1
libada48-4.8.5-31.26.1
libada48-debuginfo-4.8.5-31.26.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

cpp48-4.8.5-31.26.1
cpp48-debuginfo-4.8.5-31.26.1
gcc48-debuginfo-4.8.5-31.26.1
gcc48-debugsource-4.8.5-31.26.1

- SUSE Linux Enterprise Server 12-SP5 (ppc64le s390x x86_64):

gcc48-4.8.5-31.26.1
gcc48-c++-4.8.5-31.26.1
gcc48-c++-debuginfo-4.8.5-31.26.1
gcc48-locale-4.8.5-31.26.1
libstdc++48-devel-4.8.5-31.26.1

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

gcc48-32bit-4.8.5-31.26.1
libstdc++48-devel-32bit-4.8.5-31.26.1

- SUSE Linux Enterprise Server 12-SP5 (noarch):

gcc48-info-4.8.5-31.26.1

- SUSE Linux Enterprise Server 12-SP5 (x86_64):

libasan0-32bit-4.8.5-31.26.1
libasan0-4.8.5-31.26.1
libasan0-debuginfo-4.8.5-31.26.1


References:

https://www.suse.com/security/cve/CVE-2019-14250.html
https://bugzilla.suse.com/1142649
https://bugzilla.suse.com/1161913
https://bugzilla.suse.com/1177947
https://bugzilla.suse.com/1178675
https://bugzilla.suse.com/1185395
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung