-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3975
                         Security update for gcc10
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gcc10
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13844  

Reference:         ESB-2020.3580

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203263-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for gcc10

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3263-1
Rating:            moderate
References:        #1172798 #1172846 #1173972 #1174753 #1174817 #1175168
Cross-References:  CVE-2020-13844
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Module for Toolchain 12
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability, contains two features and has 5 fixes
is now available.

Description:

This update for gcc10 fixes the following issues: This update provides the
GCC10 compiler suite and runtime libraries.
The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by
the gcc10 variants.
The new compiler variants are available with "-10" suffix, you can specify them
via:
CC=gcc-10 CXX=g++-10
or similar commands.
For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3263=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3263=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3263=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3263=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3263=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3263=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3263=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3263=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3263=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3263=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3263=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3263=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3263=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3263=1
  o SUSE Linux Enterprise Module for Toolchain 12:
    zypper in -t patch SUSE-SLE-Module-Toolchain-12-2020-3263=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3263=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3263=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE OpenStack Cloud 9 (x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE OpenStack Cloud 8 (x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE OpenStack Cloud 7 (x86_64):
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le x86_64):
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP5 (ppc64le x86_64):
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le x86_64):
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP4-LTSS (ppc64le x86_64):
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le x86_64):
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le x86_64):
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP3-BCL (i586 x86_64):
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le x86_64):
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Module for Toolchain 12 (aarch64 ppc64le s390x
    x86_64):
       cpp10-10.2.1+git583-1.3.5
       cpp10-debuginfo-10.2.1+git583-1.3.5
       gcc10-10.2.1+git583-1.3.5
       gcc10-c++-10.2.1+git583-1.3.5
       gcc10-c++-debuginfo-10.2.1+git583-1.3.5
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       gcc10-fortran-10.2.1+git583-1.3.5
       gcc10-fortran-debuginfo-10.2.1+git583-1.3.5
       gcc10-go-10.2.1+git583-1.3.5
       gcc10-go-debuginfo-10.2.1+git583-1.3.5
       gcc10-locale-10.2.1+git583-1.3.5
       gcc10-obj-c++-10.2.1+git583-1.3.5
       gcc10-obj-c++-debuginfo-10.2.1+git583-1.3.5
       gcc10-objc-10.2.1+git583-1.3.5
       gcc10-objc-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-devel-gcc10-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Module for Toolchain 12 (s390x x86_64):
       gcc10-32bit-10.2.1+git583-1.3.5
       gcc10-c++-32bit-10.2.1+git583-1.3.5
       gcc10-fortran-32bit-10.2.1+git583-1.3.5
       gcc10-go-32bit-10.2.1+git583-1.3.5
       gcc10-obj-c++-32bit-10.2.1+git583-1.3.5
       gcc10-objc-32bit-10.2.1+git583-1.3.5
       libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Module for Toolchain 12 (noarch):
       gcc10-info-10.2.1+git583-1.3.5
  o SUSE Linux Enterprise Module for Toolchain 12 (x86_64):
       cross-nvptx-gcc10-10.2.1+git583-1.3.1
       cross-nvptx-newlib10-devel-10.2.1+git583-1.3.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5
  o SUSE Enterprise Storage 5 (x86_64):
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
  o HPE Helion Openstack 8 (x86_64):
       gcc10-debuginfo-10.2.1+git583-1.3.5
       gcc10-debugsource-10.2.1+git583-1.3.5
       libasan6-10.2.1+git583-1.3.5
       libasan6-32bit-10.2.1+git583-1.3.5
       libasan6-32bit-debuginfo-10.2.1+git583-1.3.5
       libasan6-debuginfo-10.2.1+git583-1.3.5
       libatomic1-10.2.1+git583-1.3.5
       libatomic1-32bit-10.2.1+git583-1.3.5
       libatomic1-32bit-debuginfo-10.2.1+git583-1.3.5
       libatomic1-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-10.2.1+git583-1.3.5
       libgcc_s1-32bit-10.2.1+git583-1.3.5
       libgcc_s1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgcc_s1-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-10.2.1+git583-1.3.5
       libgfortran5-32bit-10.2.1+git583-1.3.5
       libgfortran5-32bit-debuginfo-10.2.1+git583-1.3.5
       libgfortran5-debuginfo-10.2.1+git583-1.3.5
       libgo16-10.2.1+git583-1.3.5
       libgo16-32bit-10.2.1+git583-1.3.5
       libgo16-32bit-debuginfo-10.2.1+git583-1.3.5
       libgo16-debuginfo-10.2.1+git583-1.3.5
       libgomp1-10.2.1+git583-1.3.5
       libgomp1-32bit-10.2.1+git583-1.3.5
       libgomp1-32bit-debuginfo-10.2.1+git583-1.3.5
       libgomp1-debuginfo-10.2.1+git583-1.3.5
       libitm1-10.2.1+git583-1.3.5
       libitm1-32bit-10.2.1+git583-1.3.5
       libitm1-32bit-debuginfo-10.2.1+git583-1.3.5
       libitm1-debuginfo-10.2.1+git583-1.3.5
       liblsan0-10.2.1+git583-1.3.5
       liblsan0-debuginfo-10.2.1+git583-1.3.5
       libobjc4-10.2.1+git583-1.3.5
       libobjc4-32bit-10.2.1+git583-1.3.5
       libobjc4-32bit-debuginfo-10.2.1+git583-1.3.5
       libobjc4-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-10.2.1+git583-1.3.5
       libquadmath0-32bit-10.2.1+git583-1.3.5
       libquadmath0-32bit-debuginfo-10.2.1+git583-1.3.5
       libquadmath0-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-10.2.1+git583-1.3.5
       libstdc++6-32bit-10.2.1+git583-1.3.5
       libstdc++6-32bit-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-debuginfo-10.2.1+git583-1.3.5
       libstdc++6-locale-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-10.2.1+git583-1.3.5
       libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.5
       libtsan0-10.2.1+git583-1.3.5
       libtsan0-debuginfo-10.2.1+git583-1.3.5
       libubsan1-10.2.1+git583-1.3.5
       libubsan1-32bit-10.2.1+git583-1.3.5
       libubsan1-32bit-debuginfo-10.2.1+git583-1.3.5
       libubsan1-debuginfo-10.2.1+git583-1.3.5


References:

  o https://www.suse.com/security/cve/CVE-2020-13844.html
  o https://bugzilla.suse.com/1172798
  o https://bugzilla.suse.com/1172846
  o https://bugzilla.suse.com/1173972
  o https://bugzilla.suse.com/1174753
  o https://bugzilla.suse.com/1174817
  o https://bugzilla.suse.com/1175168

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PRwj
-----END PGP SIGNATURE-----