-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4467
               SUSE-SU-2019:3061-1 Security update for gcc9
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gcc9
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account      
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15847 CVE-2019-14250 

Reference:         ESB-2019.3864

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193061-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for gcc9

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3061-1
Rating:            moderate
References:        #1114592 #1135254 #1141897 #1142649 #1142654 #1148517
                   #1149145
Cross-References:  CVE-2019-14250 CVE-2019-15847
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves two vulnerabilities and has 5 fixes is now available.

Description:

This update includes the GNU Compiler Collection 9.
A full changelog is provided by the GCC team on:
https://www.gnu.org/software/gcc/gcc-9/changes.html

The base system compiler libraries libgcc_s1, libstdc++6 and others are now
built by the gcc 9 packages.
To use it, install "gcc9" or "gcc9-c++" or other compiler brands and use CC=
gcc-9 / CXX=g++-9 during configuration for using it.

Security issues fixed:

  o CVE-2019-15847: Fixed a miscompilation in the POWER9 back end, that
    optimized multiple calls of the __builtin_darn intrinsic into a single
    call. (bsc#1149145)
  o CVE-2019-14250: Fixed a heap overflow in the LTO linker. (bsc#1142649)


Non-security issues fixed:

  o Split out libstdc++ pretty-printers into a separate package supplementing
    gdb and the installed runtime. (bsc#1135254)
  o Fixed miscompilation for vector shift on s390. (bsc#1141897)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3061=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3061=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-3061=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-3061=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-3061=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-3061=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       gcc9-debuginfo-9.2.1+r275327-1.3.7
       gcc9-debugsource-9.2.1+r275327-1.3.7
       gcc9-go-9.2.1+r275327-1.3.7
       gcc9-go-debuginfo-9.2.1+r275327-1.3.7
       libgo14-9.2.1+r275327-1.3.7
       libgo14-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (s390x x86_64):
       gcc9-fortran-32bit-9.2.1+r275327-1.3.7
       gcc9-go-32bit-9.2.1+r275327-1.3.7
       libgo14-32bit-9.2.1+r275327-1.3.7
       libgo14-32bit-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (s390x):
       gcc9-ada-32bit-9.2.1+r275327-1.3.7
       libada9-32bit-9.2.1+r275327-1.3.7
       libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgfortran5-32bit-9.2.1+r275327-1.3.7
       libgfortran5-32bit-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (s390x):
       libatomic1-32bit-9.2.1+r275327-1.3.7
       libgcc_s1-32bit-9.2.1+r275327-1.3.7
       libgomp1-32bit-9.2.1+r275327-1.3.7
       libitm1-32bit-9.2.1+r275327-1.3.7
       libstdc++6-32bit-9.2.1+r275327-1.3.7
       libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       cpp9-9.2.1+r275327-1.3.7
       cpp9-debuginfo-9.2.1+r275327-1.3.7
       gcc9-9.2.1+r275327-1.3.7
       gcc9-ada-9.2.1+r275327-1.3.7
       gcc9-ada-debuginfo-9.2.1+r275327-1.3.7
       gcc9-c++-9.2.1+r275327-1.3.7
       gcc9-c++-debuginfo-9.2.1+r275327-1.3.7
       gcc9-debuginfo-9.2.1+r275327-1.3.7
       gcc9-debugsource-9.2.1+r275327-1.3.7
       gcc9-fortran-9.2.1+r275327-1.3.7
       gcc9-fortran-debuginfo-9.2.1+r275327-1.3.7
       gcc9-go-9.2.1+r275327-1.3.7
       gcc9-go-debuginfo-9.2.1+r275327-1.3.7
       gcc9-locale-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    x86_64):
       libada9-9.2.1+r275327-1.3.7
       libada9-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x):
       libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (s390x x86_64):
       gcc9-32bit-9.2.1+r275327-1.3.7
       gcc9-ada-32bit-9.2.1+r275327-1.3.7
       gcc9-c++-32bit-9.2.1+r275327-1.3.7
       gcc9-fortran-32bit-9.2.1+r275327-1.3.7
       gcc9-go-32bit-9.2.1+r275327-1.3.7
       libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7
       libstdc++6-pp-gcc9-32bit-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):
       gcc9-info-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (x86_64):
       libada9-32bit-9.2.1+r275327-1.3.7
       libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
       libatomic1-32bit-9.2.1+r275327-1.3.7
       libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libubsan1-32bit-9.2.1+r275327-1.3.7
       libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (s390x):
       libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       cpp9-9.2.1+r275327-1.3.7
       cpp9-debuginfo-9.2.1+r275327-1.3.7
       gcc9-9.2.1+r275327-1.3.7
       gcc9-ada-9.2.1+r275327-1.3.7
       gcc9-ada-debuginfo-9.2.1+r275327-1.3.7
       gcc9-c++-9.2.1+r275327-1.3.7
       gcc9-c++-debuginfo-9.2.1+r275327-1.3.7
       gcc9-debuginfo-9.2.1+r275327-1.3.7
       gcc9-debugsource-9.2.1+r275327-1.3.7
       gcc9-fortran-9.2.1+r275327-1.3.7
       gcc9-fortran-debuginfo-9.2.1+r275327-1.3.7
       gcc9-go-9.2.1+r275327-1.3.7
       gcc9-go-debuginfo-9.2.1+r275327-1.3.7
       gcc9-locale-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    x86_64):
       libada9-9.2.1+r275327-1.3.7
       libada9-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15 (s390x x86_64):
       gcc9-32bit-9.2.1+r275327-1.3.7
       gcc9-ada-32bit-9.2.1+r275327-1.3.7
       gcc9-c++-32bit-9.2.1+r275327-1.3.7
       gcc9-fortran-32bit-9.2.1+r275327-1.3.7
       gcc9-go-32bit-9.2.1+r275327-1.3.7
       libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7
       libstdc++6-pp-gcc9-32bit-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15 (noarch):
       gcc9-info-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15 (x86_64):
       libada9-32bit-9.2.1+r275327-1.3.7
       libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
       libatomic1-32bit-9.2.1+r275327-1.3.7
       libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libubsan1-32bit-9.2.1+r275327-1.3.7
       libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Development Tools 15 (s390x):
       libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7
       libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       gcc9-debuginfo-9.2.1+r275327-1.3.7
       gcc9-debugsource-9.2.1+r275327-1.3.7
       libada9-9.2.1+r275327-1.3.7
       libada9-debuginfo-9.2.1+r275327-1.3.7
       libasan5-9.2.1+r275327-1.3.7
       libasan5-debuginfo-9.2.1+r275327-1.3.7
       libatomic1-9.2.1+r275327-1.3.7
       libatomic1-debuginfo-9.2.1+r275327-1.3.7
       libgcc_s1-9.2.1+r275327-1.3.7
       libgcc_s1-debuginfo-9.2.1+r275327-1.3.7
       libgfortran5-9.2.1+r275327-1.3.7
       libgfortran5-debuginfo-9.2.1+r275327-1.3.7
       libgo14-9.2.1+r275327-1.3.7
       libgo14-debuginfo-9.2.1+r275327-1.3.7
       libgomp1-9.2.1+r275327-1.3.7
       libgomp1-debuginfo-9.2.1+r275327-1.3.7
       libitm1-9.2.1+r275327-1.3.7
       libitm1-debuginfo-9.2.1+r275327-1.3.7
       libstdc++6-9.2.1+r275327-1.3.7
       libstdc++6-debuginfo-9.2.1+r275327-1.3.7
       libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7
       libstdc++6-locale-9.2.1+r275327-1.3.7
       libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7
       libubsan1-9.2.1+r275327-1.3.7
       libubsan1-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le
    x86_64):
       liblsan0-9.2.1+r275327-1.3.7
       liblsan0-debuginfo-9.2.1+r275327-1.3.7
       libtsan0-9.2.1+r275327-1.3.7
       libtsan0-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (ppc64le x86_64):
       libquadmath0-9.2.1+r275327-1.3.7
       libquadmath0-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (s390x x86_64):
       libada9-32bit-9.2.1+r275327-1.3.7
       libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
       libasan5-32bit-9.2.1+r275327-1.3.7
       libasan5-32bit-debuginfo-9.2.1+r275327-1.3.7
       libatomic1-32bit-9.2.1+r275327-1.3.7
       libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgcc_s1-32bit-9.2.1+r275327-1.3.7
       libgcc_s1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgfortran5-32bit-9.2.1+r275327-1.3.7
       libgfortran5-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgo14-32bit-9.2.1+r275327-1.3.7
       libgo14-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgomp1-32bit-9.2.1+r275327-1.3.7
       libgomp1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libitm1-32bit-9.2.1+r275327-1.3.7
       libitm1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libstdc++6-32bit-9.2.1+r275327-1.3.7
       libstdc++6-32bit-debuginfo-9.2.1+r275327-1.3.7
       libubsan1-32bit-9.2.1+r275327-1.3.7
       libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libquadmath0-32bit-9.2.1+r275327-1.3.7
       libquadmath0-32bit-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       gcc9-debuginfo-9.2.1+r275327-1.3.7
       gcc9-debugsource-9.2.1+r275327-1.3.7
       libada9-9.2.1+r275327-1.3.7
       libada9-debuginfo-9.2.1+r275327-1.3.7
       libasan5-9.2.1+r275327-1.3.7
       libasan5-debuginfo-9.2.1+r275327-1.3.7
       libatomic1-9.2.1+r275327-1.3.7
       libatomic1-debuginfo-9.2.1+r275327-1.3.7
       libgcc_s1-9.2.1+r275327-1.3.7
       libgcc_s1-debuginfo-9.2.1+r275327-1.3.7
       libgfortran5-9.2.1+r275327-1.3.7
       libgfortran5-debuginfo-9.2.1+r275327-1.3.7
       libgo14-9.2.1+r275327-1.3.7
       libgo14-debuginfo-9.2.1+r275327-1.3.7
       libgomp1-9.2.1+r275327-1.3.7
       libgomp1-debuginfo-9.2.1+r275327-1.3.7
       libitm1-9.2.1+r275327-1.3.7
       libitm1-debuginfo-9.2.1+r275327-1.3.7
       libstdc++6-9.2.1+r275327-1.3.7
       libstdc++6-debuginfo-9.2.1+r275327-1.3.7
       libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7
       libstdc++6-locale-9.2.1+r275327-1.3.7
       libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7
       libubsan1-9.2.1+r275327-1.3.7
       libubsan1-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le x86_64):
       liblsan0-9.2.1+r275327-1.3.7
       liblsan0-debuginfo-9.2.1+r275327-1.3.7
       libtsan0-9.2.1+r275327-1.3.7
       libtsan0-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15 (ppc64le x86_64):
       libquadmath0-9.2.1+r275327-1.3.7
       libquadmath0-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15 (s390x x86_64):
       libada9-32bit-9.2.1+r275327-1.3.7
       libada9-32bit-debuginfo-9.2.1+r275327-1.3.7
       libasan5-32bit-9.2.1+r275327-1.3.7
       libasan5-32bit-debuginfo-9.2.1+r275327-1.3.7
       libatomic1-32bit-9.2.1+r275327-1.3.7
       libatomic1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgcc_s1-32bit-9.2.1+r275327-1.3.7
       libgcc_s1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgfortran5-32bit-9.2.1+r275327-1.3.7
       libgfortran5-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgo14-32bit-9.2.1+r275327-1.3.7
       libgo14-32bit-debuginfo-9.2.1+r275327-1.3.7
       libgomp1-32bit-9.2.1+r275327-1.3.7
       libgomp1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libitm1-32bit-9.2.1+r275327-1.3.7
       libitm1-32bit-debuginfo-9.2.1+r275327-1.3.7
       libstdc++6-32bit-9.2.1+r275327-1.3.7
       libstdc++6-32bit-debuginfo-9.2.1+r275327-1.3.7
       libubsan1-32bit-9.2.1+r275327-1.3.7
       libubsan1-32bit-debuginfo-9.2.1+r275327-1.3.7
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libquadmath0-32bit-9.2.1+r275327-1.3.7
       libquadmath0-32bit-debuginfo-9.2.1+r275327-1.3.7


References:

  o https://www.suse.com/security/cve/CVE-2019-14250.html
  o https://www.suse.com/security/cve/CVE-2019-15847.html
  o https://bugzilla.suse.com/1114592
  o https://bugzilla.suse.com/1135254
  o https://bugzilla.suse.com/1141897
  o https://bugzilla.suse.com/1142649
  o https://bugzilla.suse.com/1142654
  o https://bugzilla.suse.com/1148517
  o https://bugzilla.suse.com/1149145

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6gap
-----END PGP SIGNATURE-----