You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa gcc10, nvptx-tools

Sigurnosni nedostatak programskih paketa gcc10, nvptx-tools

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for gcc10, nvptx-tools
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1693-1
Rating: moderate
References: #1172798 #1172846 #1173972 #1174753 #1174817
#1175168
Cross-References: CVE-2020-13844
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for gcc10, nvptx-tools fixes the following issues:

This update provides the GCC10 compiler suite and runtime libraries.

The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are
replaced by the gcc10 variants.

The new compiler variants are available with “-10” suffix, you can specify
them via:

CC=gcc-10 CXX=g++-10

or similar commands.

For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html

Changes in nvptx-tools:

– Enable build on aarch64

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1693=1

Package List:

– openSUSE Leap 15.2 (noarch):

gcc10-info-10.2.1+git583-lp152.2.2

– openSUSE Leap 15.2 (x86_64):

cpp10-10.2.1+git583-lp152.2.2
cpp10-debuginfo-10.2.1+git583-lp152.2.2
cross-nvptx-gcc10-10.2.1+git583-lp152.2.1
cross-nvptx-gcc10-debuginfo-10.2.1+git583-lp152.2.1
cross-nvptx-gcc10-debugsource-10.2.1+git583-lp152.2.1
cross-nvptx-newlib10-devel-10.2.1+git583-lp152.2.1
gcc10-10.2.1+git583-lp152.2.2
gcc10-32bit-10.2.1+git583-lp152.2.2
gcc10-ada-10.2.1+git583-lp152.2.2
gcc10-ada-32bit-10.2.1+git583-lp152.2.2
gcc10-ada-debuginfo-10.2.1+git583-lp152.2.2
gcc10-c++-10.2.1+git583-lp152.2.2
gcc10-c++-32bit-10.2.1+git583-lp152.2.2
gcc10-c++-debuginfo-10.2.1+git583-lp152.2.2
gcc10-d-10.2.1+git583-lp152.2.2
gcc10-d-32bit-10.2.1+git583-lp152.2.2
gcc10-d-debuginfo-10.2.1+git583-lp152.2.2
gcc10-debuginfo-10.2.1+git583-lp152.2.2
gcc10-debugsource-10.2.1+git583-lp152.2.2
gcc10-fortran-10.2.1+git583-lp152.2.2
gcc10-fortran-32bit-10.2.1+git583-lp152.2.2
gcc10-fortran-debuginfo-10.2.1+git583-lp152.2.2
gcc10-go-10.2.1+git583-lp152.2.2
gcc10-go-32bit-10.2.1+git583-lp152.2.2
gcc10-go-debuginfo-10.2.1+git583-lp152.2.2
gcc10-locale-10.2.1+git583-lp152.2.2
gcc10-obj-c++-10.2.1+git583-lp152.2.2
gcc10-obj-c++-32bit-10.2.1+git583-lp152.2.2
gcc10-obj-c++-debuginfo-10.2.1+git583-lp152.2.2
gcc10-objc-10.2.1+git583-lp152.2.2
gcc10-objc-32bit-10.2.1+git583-lp152.2.2
gcc10-objc-debuginfo-10.2.1+git583-lp152.2.2
libada10-10.2.1+git583-lp152.2.2
libada10-32bit-10.2.1+git583-lp152.2.2
libada10-32bit-debuginfo-10.2.1+git583-lp152.2.2
libada10-debuginfo-10.2.1+git583-lp152.2.2
libasan6-10.2.1+git583-lp152.2.2
libasan6-32bit-10.2.1+git583-lp152.2.2
libasan6-32bit-debuginfo-10.2.1+git583-lp152.2.2
libasan6-debuginfo-10.2.1+git583-lp152.2.2
libatomic1-10.2.1+git583-lp152.2.2
libatomic1-32bit-10.2.1+git583-lp152.2.2
libatomic1-32bit-debuginfo-10.2.1+git583-lp152.2.2
libatomic1-debuginfo-10.2.1+git583-lp152.2.2
libgcc_s1-10.2.1+git583-lp152.2.2
libgcc_s1-32bit-10.2.1+git583-lp152.2.2
libgcc_s1-32bit-debuginfo-10.2.1+git583-lp152.2.2
libgcc_s1-debuginfo-10.2.1+git583-lp152.2.2
libgdruntime1-10.2.1+git583-lp152.2.2
libgdruntime1-32bit-10.2.1+git583-lp152.2.2
libgdruntime1-32bit-debuginfo-10.2.1+git583-lp152.2.2
libgdruntime1-debuginfo-10.2.1+git583-lp152.2.2
libgfortran5-10.2.1+git583-lp152.2.2
libgfortran5-32bit-10.2.1+git583-lp152.2.2
libgfortran5-32bit-debuginfo-10.2.1+git583-lp152.2.2
libgfortran5-debuginfo-10.2.1+git583-lp152.2.2
libgo16-10.2.1+git583-lp152.2.2
libgo16-32bit-10.2.1+git583-lp152.2.2
libgo16-32bit-debuginfo-10.2.1+git583-lp152.2.2
libgo16-debuginfo-10.2.1+git583-lp152.2.2
libgomp1-10.2.1+git583-lp152.2.2
libgomp1-32bit-10.2.1+git583-lp152.2.2
libgomp1-32bit-debuginfo-10.2.1+git583-lp152.2.2
libgomp1-debuginfo-10.2.1+git583-lp152.2.2
libgphobos1-10.2.1+git583-lp152.2.2
libgphobos1-32bit-10.2.1+git583-lp152.2.2
libgphobos1-32bit-debuginfo-10.2.1+git583-lp152.2.2
libgphobos1-debuginfo-10.2.1+git583-lp152.2.2
libitm1-10.2.1+git583-lp152.2.2
libitm1-32bit-10.2.1+git583-lp152.2.2
libitm1-32bit-debuginfo-10.2.1+git583-lp152.2.2
libitm1-debuginfo-10.2.1+git583-lp152.2.2
liblsan0-10.2.1+git583-lp152.2.2
liblsan0-debuginfo-10.2.1+git583-lp152.2.2
libobjc4-10.2.1+git583-lp152.2.2
libobjc4-32bit-10.2.1+git583-lp152.2.2
libobjc4-32bit-debuginfo-10.2.1+git583-lp152.2.2
libobjc4-debuginfo-10.2.1+git583-lp152.2.2
libquadmath0-10.2.1+git583-lp152.2.2
libquadmath0-32bit-10.2.1+git583-lp152.2.2
libquadmath0-32bit-debuginfo-10.2.1+git583-lp152.2.2
libquadmath0-debuginfo-10.2.1+git583-lp152.2.2
libstdc++6-10.2.1+git583-lp152.2.2
libstdc++6-32bit-10.2.1+git583-lp152.2.2
libstdc++6-32bit-debuginfo-10.2.1+git583-lp152.2.2
libstdc++6-debuginfo-10.2.1+git583-lp152.2.2
libstdc++6-devel-gcc10-10.2.1+git583-lp152.2.2
libstdc++6-devel-gcc10-32bit-10.2.1+git583-lp152.2.2
libstdc++6-locale-10.2.1+git583-lp152.2.2
libstdc++6-pp-gcc10-10.2.1+git583-lp152.2.2
libstdc++6-pp-gcc10-32bit-10.2.1+git583-lp152.2.2
libtsan0-10.2.1+git583-lp152.2.2
libtsan0-debuginfo-10.2.1+git583-lp152.2.2
libubsan1-10.2.1+git583-lp152.2.2
libubsan1-32bit-10.2.1+git583-lp152.2.2
libubsan1-32bit-debuginfo-10.2.1+git583-lp152.2.2
libubsan1-debuginfo-10.2.1+git583-lp152.2.2
nvptx-tools-1.0-lp152.4.3.2
nvptx-tools-debuginfo-1.0-lp152.4.3.2
nvptx-tools-debugsource-1.0-lp152.4.3.2

References:

https://www.suse.com/security/cve/CVE-2020-13844.html
https://bugzilla.suse.com/1172798
https://bugzilla.suse.com/1172846
https://bugzilla.suse.com/1173972
https://bugzilla.suse.com/1174753
https://bugzilla.suse.com/1174817
https://bugzilla.suse.com/1175168


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for gcc10, nvptx-tools
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1692-1
Rating: moderate
References: #1172798 #1172846 #1173972 #1174753 #1174817
#1175168
Cross-References: CVE-2020-13844
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for gcc10, nvptx-tools fixes the following issues:

This update provides the GCC10 compiler suite and runtime libraries.

The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are
replaced by the gcc10 variants.

The new compiler variants are available with “-10” suffix, you can specify
them via:

CC=gcc-10 CXX=g++-10

or similar commands.

For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html

Changes in nvptx-tools:

– Enable build on aarch64

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-1692=1

Package List:

– openSUSE Leap 15.1 (x86_64):

cpp10-10.2.1+git583-lp151.2.2
cpp10-debuginfo-10.2.1+git583-lp151.2.2
cross-nvptx-gcc10-10.2.1+git583-lp151.2.1
cross-nvptx-gcc10-debuginfo-10.2.1+git583-lp151.2.1
cross-nvptx-gcc10-debugsource-10.2.1+git583-lp151.2.1
cross-nvptx-newlib10-devel-10.2.1+git583-lp151.2.1
gcc10-10.2.1+git583-lp151.2.2
gcc10-32bit-10.2.1+git583-lp151.2.2
gcc10-ada-10.2.1+git583-lp151.2.2
gcc10-ada-32bit-10.2.1+git583-lp151.2.2
gcc10-ada-debuginfo-10.2.1+git583-lp151.2.2
gcc10-c++-10.2.1+git583-lp151.2.2
gcc10-c++-32bit-10.2.1+git583-lp151.2.2
gcc10-c++-debuginfo-10.2.1+git583-lp151.2.2
gcc10-d-10.2.1+git583-lp151.2.2
gcc10-d-32bit-10.2.1+git583-lp151.2.2
gcc10-d-debuginfo-10.2.1+git583-lp151.2.2
gcc10-debuginfo-10.2.1+git583-lp151.2.2
gcc10-debugsource-10.2.1+git583-lp151.2.2
gcc10-fortran-10.2.1+git583-lp151.2.2
gcc10-fortran-32bit-10.2.1+git583-lp151.2.2
gcc10-fortran-debuginfo-10.2.1+git583-lp151.2.2
gcc10-go-10.2.1+git583-lp151.2.2
gcc10-go-32bit-10.2.1+git583-lp151.2.2
gcc10-go-debuginfo-10.2.1+git583-lp151.2.2
gcc10-locale-10.2.1+git583-lp151.2.2
gcc10-obj-c++-10.2.1+git583-lp151.2.2
gcc10-obj-c++-32bit-10.2.1+git583-lp151.2.2
gcc10-obj-c++-debuginfo-10.2.1+git583-lp151.2.2
gcc10-objc-10.2.1+git583-lp151.2.2
gcc10-objc-32bit-10.2.1+git583-lp151.2.2
gcc10-objc-debuginfo-10.2.1+git583-lp151.2.2
libada10-10.2.1+git583-lp151.2.2
libada10-32bit-10.2.1+git583-lp151.2.2
libada10-32bit-debuginfo-10.2.1+git583-lp151.2.2
libada10-debuginfo-10.2.1+git583-lp151.2.2
libasan6-10.2.1+git583-lp151.2.2
libasan6-32bit-10.2.1+git583-lp151.2.2
libasan6-32bit-debuginfo-10.2.1+git583-lp151.2.2
libasan6-debuginfo-10.2.1+git583-lp151.2.2
libatomic1-10.2.1+git583-lp151.2.2
libatomic1-32bit-10.2.1+git583-lp151.2.2
libatomic1-32bit-debuginfo-10.2.1+git583-lp151.2.2
libatomic1-debuginfo-10.2.1+git583-lp151.2.2
libgcc_s1-10.2.1+git583-lp151.2.2
libgcc_s1-32bit-10.2.1+git583-lp151.2.2
libgcc_s1-32bit-debuginfo-10.2.1+git583-lp151.2.2
libgcc_s1-debuginfo-10.2.1+git583-lp151.2.2
libgdruntime1-10.2.1+git583-lp151.2.2
libgdruntime1-32bit-10.2.1+git583-lp151.2.2
libgdruntime1-32bit-debuginfo-10.2.1+git583-lp151.2.2
libgdruntime1-debuginfo-10.2.1+git583-lp151.2.2
libgfortran5-10.2.1+git583-lp151.2.2
libgfortran5-32bit-10.2.1+git583-lp151.2.2
libgfortran5-32bit-debuginfo-10.2.1+git583-lp151.2.2
libgfortran5-debuginfo-10.2.1+git583-lp151.2.2
libgo16-10.2.1+git583-lp151.2.2
libgo16-32bit-10.2.1+git583-lp151.2.2
libgo16-32bit-debuginfo-10.2.1+git583-lp151.2.2
libgo16-debuginfo-10.2.1+git583-lp151.2.2
libgomp1-10.2.1+git583-lp151.2.2
libgomp1-32bit-10.2.1+git583-lp151.2.2
libgomp1-32bit-debuginfo-10.2.1+git583-lp151.2.2
libgomp1-debuginfo-10.2.1+git583-lp151.2.2
libgphobos1-10.2.1+git583-lp151.2.2
libgphobos1-32bit-10.2.1+git583-lp151.2.2
libgphobos1-32bit-debuginfo-10.2.1+git583-lp151.2.2
libgphobos1-debuginfo-10.2.1+git583-lp151.2.2
libitm1-10.2.1+git583-lp151.2.2
libitm1-32bit-10.2.1+git583-lp151.2.2
libitm1-32bit-debuginfo-10.2.1+git583-lp151.2.2
libitm1-debuginfo-10.2.1+git583-lp151.2.2
liblsan0-10.2.1+git583-lp151.2.2
liblsan0-debuginfo-10.2.1+git583-lp151.2.2
libobjc4-10.2.1+git583-lp151.2.2
libobjc4-32bit-10.2.1+git583-lp151.2.2
libobjc4-32bit-debuginfo-10.2.1+git583-lp151.2.2
libobjc4-debuginfo-10.2.1+git583-lp151.2.2
libquadmath0-10.2.1+git583-lp151.2.2
libquadmath0-32bit-10.2.1+git583-lp151.2.2
libquadmath0-32bit-debuginfo-10.2.1+git583-lp151.2.2
libquadmath0-debuginfo-10.2.1+git583-lp151.2.2
libstdc++6-10.2.1+git583-lp151.2.2
libstdc++6-32bit-10.2.1+git583-lp151.2.2
libstdc++6-32bit-debuginfo-10.2.1+git583-lp151.2.2
libstdc++6-debuginfo-10.2.1+git583-lp151.2.2
libstdc++6-devel-gcc10-10.2.1+git583-lp151.2.2
libstdc++6-devel-gcc10-32bit-10.2.1+git583-lp151.2.2
libstdc++6-locale-10.2.1+git583-lp151.2.2
libstdc++6-pp-gcc10-10.2.1+git583-lp151.2.2
libstdc++6-pp-gcc10-32bit-10.2.1+git583-lp151.2.2
libtsan0-10.2.1+git583-lp151.2.2
libtsan0-debuginfo-10.2.1+git583-lp151.2.2
libubsan1-10.2.1+git583-lp151.2.2
libubsan1-32bit-10.2.1+git583-lp151.2.2
libubsan1-32bit-debuginfo-10.2.1+git583-lp151.2.2
libubsan1-debuginfo-10.2.1+git583-lp151.2.2
nvptx-tools-1.0-lp151.3.3.2
nvptx-tools-debuginfo-1.0-lp151.3.3.2
nvptx-tools-debugsource-1.0-lp151.3.3.2

– openSUSE Leap 15.1 (noarch):

gcc10-info-10.2.1+git583-lp151.2.2

References:

https://www.suse.com/security/cve/CVE-2020-13844.html
https://bugzilla.suse.com/1172798
https://bugzilla.suse.com/1172846
https://bugzilla.suse.com/1173972
https://bugzilla.suse.com/1174753
https://bugzilla.suse.com/1174817
https://bugzilla.suse.com/1175168


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorBruno Varga
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libdnf

Otkriven je sigurnosni nedostatak programske biblioteke libdnf za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje 'directory traversal' napada....

Close