-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3772
                      gcc security and bug fix update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gcc
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20673  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4386

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running gcc check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: gcc security and bug fix update
Advisory ID:       RHSA-2021:4386-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4386
Issue date:        2021-11-09
CVE Names:         CVE-2018-20673 
=====================================================================

1. Summary:

An update for gcc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C,
and Ada 95 GNU, as well as related support libraries.

Security Fix(es):

* libiberty: Integer overflow in demangle_template() function
(CVE-2018-20673)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664709 - CVE-2018-20673 libiberty: Integer overflow in demangle_template() function
1925632 - aarch64: -ftree-vectorize generates wrong code with gcc 8 & 9
1946758 - Update gcc for RHEL 8.5 from upstream GCC 8.5
1958295 - gcc ice when compiling compiler-rt on aarch64
1960701 - Wrong-code regression starting with gcc 8.2
1965951 - Wrong-code regression starting with gcc 8.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cpp-8.5.0-3.el8.aarch64.rpm
cpp-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-8.5.0-3.el8.aarch64.rpm
gcc-c++-8.5.0-3.el8.aarch64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debugsource-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.aarch64.rpm
libasan-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-debuginfo-8.5.0-3.el8.aarch64.rpm
libgcc-debuginfo-8.5.0-3.el8.aarch64.rpm
libgfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
libgomp-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-devel-8.5.0-3.el8.aarch64.rpm
liblsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-devel-8.5.0-3.el8.aarch64.rpm
libstdc++-docs-8.5.0-3.el8.aarch64.rpm
libtsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libubsan-debuginfo-8.5.0-3.el8.aarch64.rpm

ppc64le:
cpp-8.5.0-3.el8.ppc64le.rpm
cpp-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-8.5.0-3.el8.ppc64le.rpm
gcc-c++-8.5.0-3.el8.ppc64le.rpm
gcc-c++-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debugsource-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.ppc64le.rpm
libasan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-devel-8.5.0-3.el8.ppc64le.rpm
liblsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-devel-8.5.0-3.el8.ppc64le.rpm
libstdc++-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-devel-8.5.0-3.el8.ppc64le.rpm
libstdc++-docs-8.5.0-3.el8.ppc64le.rpm
libtsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libubsan-debuginfo-8.5.0-3.el8.ppc64le.rpm

s390x:
cpp-8.5.0-3.el8.s390x.rpm
cpp-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-8.5.0-3.el8.s390x.rpm
gcc-c++-8.5.0-3.el8.s390x.rpm
gcc-c++-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debugsource-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-gfortran-8.5.0-3.el8.s390x.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.s390x.rpm
libasan-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-debuginfo-8.5.0-3.el8.s390x.rpm
libgcc-debuginfo-8.5.0-3.el8.s390x.rpm
libgfortran-debuginfo-8.5.0-3.el8.s390x.rpm
libgomp-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-devel-8.5.0-3.el8.s390x.rpm
libstdc++-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-devel-8.5.0-3.el8.s390x.rpm
libstdc++-docs-8.5.0-3.el8.s390x.rpm
libubsan-debuginfo-8.5.0-3.el8.s390x.rpm

x86_64:
cpp-8.5.0-3.el8.x86_64.rpm
cpp-debuginfo-8.5.0-3.el8.i686.rpm
cpp-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-8.5.0-3.el8.x86_64.rpm
gcc-c++-8.5.0-3.el8.x86_64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.i686.rpm
gcc-c++-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debuginfo-8.5.0-3.el8.i686.rpm
gcc-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debugsource-8.5.0-3.el8.i686.rpm
gcc-debugsource-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.x86_64.rpm
libasan-debuginfo-8.5.0-3.el8.i686.rpm
libasan-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-debuginfo-8.5.0-3.el8.i686.rpm
libatomic-debuginfo-8.5.0-3.el8.x86_64.rpm
libgcc-debuginfo-8.5.0-3.el8.i686.rpm
libgcc-debuginfo-8.5.0-3.el8.x86_64.rpm
libgfortran-debuginfo-8.5.0-3.el8.i686.rpm
libgfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-debuginfo-8.5.0-3.el8.i686.rpm
libgomp-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-debuginfo-8.5.0-3.el8.i686.rpm
libitm-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-devel-8.5.0-3.el8.i686.rpm
libitm-devel-8.5.0-3.el8.x86_64.rpm
liblsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-debuginfo-8.5.0-3.el8.i686.rpm
libquadmath-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-devel-8.5.0-3.el8.i686.rpm
libquadmath-devel-8.5.0-3.el8.x86_64.rpm
libstdc++-debuginfo-8.5.0-3.el8.i686.rpm
libstdc++-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-devel-8.5.0-3.el8.i686.rpm
libstdc++-devel-8.5.0-3.el8.x86_64.rpm
libstdc++-docs-8.5.0-3.el8.x86_64.rpm
libtsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libubsan-debuginfo-8.5.0-3.el8.i686.rpm
libubsan-debuginfo-8.5.0-3.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gcc-8.5.0-3.el8.src.rpm

aarch64:
cpp-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debugsource-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.aarch64.rpm
libasan-8.5.0-3.el8.aarch64.rpm
libasan-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-8.5.0-3.el8.aarch64.rpm
libatomic-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-static-8.5.0-3.el8.aarch64.rpm
libgcc-8.5.0-3.el8.aarch64.rpm
libgcc-debuginfo-8.5.0-3.el8.aarch64.rpm
libgfortran-8.5.0-3.el8.aarch64.rpm
libgfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
libgomp-8.5.0-3.el8.aarch64.rpm
libgomp-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-8.5.0-3.el8.aarch64.rpm
libitm-debuginfo-8.5.0-3.el8.aarch64.rpm
liblsan-8.5.0-3.el8.aarch64.rpm
liblsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-8.5.0-3.el8.aarch64.rpm
libstdc++-debuginfo-8.5.0-3.el8.aarch64.rpm
libtsan-8.5.0-3.el8.aarch64.rpm
libtsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libubsan-8.5.0-3.el8.aarch64.rpm
libubsan-debuginfo-8.5.0-3.el8.aarch64.rpm

ppc64le:
cpp-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-c++-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debugsource-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.ppc64le.rpm
libasan-8.5.0-3.el8.ppc64le.rpm
libasan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-8.5.0-3.el8.ppc64le.rpm
libatomic-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-static-8.5.0-3.el8.ppc64le.rpm
libgcc-8.5.0-3.el8.ppc64le.rpm
libgcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgfortran-8.5.0-3.el8.ppc64le.rpm
libgfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-8.5.0-3.el8.ppc64le.rpm
libgomp-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-8.5.0-3.el8.ppc64le.rpm
libitm-debuginfo-8.5.0-3.el8.ppc64le.rpm
liblsan-8.5.0-3.el8.ppc64le.rpm
liblsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-8.5.0-3.el8.ppc64le.rpm
libquadmath-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-8.5.0-3.el8.ppc64le.rpm
libstdc++-debuginfo-8.5.0-3.el8.ppc64le.rpm
libtsan-8.5.0-3.el8.ppc64le.rpm
libtsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libubsan-8.5.0-3.el8.ppc64le.rpm
libubsan-debuginfo-8.5.0-3.el8.ppc64le.rpm

s390x:
cpp-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-c++-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debugsource-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.s390x.rpm
libasan-8.5.0-3.el8.s390x.rpm
libasan-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-8.5.0-3.el8.s390x.rpm
libatomic-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-static-8.5.0-3.el8.s390x.rpm
libgcc-8.5.0-3.el8.s390x.rpm
libgcc-debuginfo-8.5.0-3.el8.s390x.rpm
libgfortran-8.5.0-3.el8.s390x.rpm
libgfortran-debuginfo-8.5.0-3.el8.s390x.rpm
libgomp-8.5.0-3.el8.s390x.rpm
libgomp-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-8.5.0-3.el8.s390x.rpm
libitm-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-8.5.0-3.el8.s390x.rpm
libstdc++-debuginfo-8.5.0-3.el8.s390x.rpm
libubsan-8.5.0-3.el8.s390x.rpm
libubsan-debuginfo-8.5.0-3.el8.s390x.rpm

x86_64:
cpp-debuginfo-8.5.0-3.el8.i686.rpm
cpp-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.i686.rpm
gcc-c++-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debuginfo-8.5.0-3.el8.i686.rpm
gcc-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debugsource-8.5.0-3.el8.i686.rpm
gcc-debugsource-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.x86_64.rpm
libasan-8.5.0-3.el8.i686.rpm
libasan-8.5.0-3.el8.x86_64.rpm
libasan-debuginfo-8.5.0-3.el8.i686.rpm
libasan-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-8.5.0-3.el8.i686.rpm
libatomic-8.5.0-3.el8.x86_64.rpm
libatomic-debuginfo-8.5.0-3.el8.i686.rpm
libatomic-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-static-8.5.0-3.el8.i686.rpm
libatomic-static-8.5.0-3.el8.x86_64.rpm
libgcc-8.5.0-3.el8.i686.rpm
libgcc-8.5.0-3.el8.x86_64.rpm
libgcc-debuginfo-8.5.0-3.el8.i686.rpm
libgcc-debuginfo-8.5.0-3.el8.x86_64.rpm
libgfortran-8.5.0-3.el8.i686.rpm
libgfortran-8.5.0-3.el8.x86_64.rpm
libgfortran-debuginfo-8.5.0-3.el8.i686.rpm
libgfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-8.5.0-3.el8.i686.rpm
libgomp-8.5.0-3.el8.x86_64.rpm
libgomp-debuginfo-8.5.0-3.el8.i686.rpm
libgomp-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-8.5.0-3.el8.i686.rpm
libitm-8.5.0-3.el8.x86_64.rpm
libitm-debuginfo-8.5.0-3.el8.i686.rpm
libitm-debuginfo-8.5.0-3.el8.x86_64.rpm
liblsan-8.5.0-3.el8.x86_64.rpm
liblsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-8.5.0-3.el8.i686.rpm
libquadmath-8.5.0-3.el8.x86_64.rpm
libquadmath-debuginfo-8.5.0-3.el8.i686.rpm
libquadmath-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-8.5.0-3.el8.i686.rpm
libstdc++-8.5.0-3.el8.x86_64.rpm
libstdc++-debuginfo-8.5.0-3.el8.i686.rpm
libstdc++-debuginfo-8.5.0-3.el8.x86_64.rpm
libtsan-8.5.0-3.el8.x86_64.rpm
libtsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libubsan-8.5.0-3.el8.i686.rpm
libubsan-8.5.0-3.el8.x86_64.rpm
libubsan-debuginfo-8.5.0-3.el8.i686.rpm
libubsan-debuginfo-8.5.0-3.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
cpp-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debugsource-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.aarch64.rpm
libasan-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-debuginfo-8.5.0-3.el8.aarch64.rpm
libgcc-debuginfo-8.5.0-3.el8.aarch64.rpm
libgfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
libgomp-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-debuginfo-8.5.0-3.el8.aarch64.rpm
liblsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-static-8.5.0-3.el8.aarch64.rpm
libtsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libubsan-debuginfo-8.5.0-3.el8.aarch64.rpm

ppc64le:
cpp-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-c++-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debugsource-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.ppc64le.rpm
libasan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-debuginfo-8.5.0-3.el8.ppc64le.rpm
liblsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-static-8.5.0-3.el8.ppc64le.rpm
libtsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libubsan-debuginfo-8.5.0-3.el8.ppc64le.rpm

s390x:
cpp-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-c++-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debugsource-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.s390x.rpm
libasan-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-debuginfo-8.5.0-3.el8.s390x.rpm
libgcc-debuginfo-8.5.0-3.el8.s390x.rpm
libgfortran-debuginfo-8.5.0-3.el8.s390x.rpm
libgomp-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-static-8.5.0-3.el8.s390x.rpm
libubsan-debuginfo-8.5.0-3.el8.s390x.rpm

x86_64:
cpp-debuginfo-8.5.0-3.el8.i686.rpm
cpp-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.i686.rpm
gcc-c++-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debuginfo-8.5.0-3.el8.i686.rpm
gcc-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debugsource-8.5.0-3.el8.i686.rpm
gcc-debugsource-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.x86_64.rpm
libasan-debuginfo-8.5.0-3.el8.i686.rpm
libasan-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-debuginfo-8.5.0-3.el8.i686.rpm
libatomic-debuginfo-8.5.0-3.el8.x86_64.rpm
libgcc-debuginfo-8.5.0-3.el8.i686.rpm
libgcc-debuginfo-8.5.0-3.el8.x86_64.rpm
libgfortran-debuginfo-8.5.0-3.el8.i686.rpm
libgfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-debuginfo-8.5.0-3.el8.i686.rpm
libgomp-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-debuginfo-8.5.0-3.el8.i686.rpm
libitm-debuginfo-8.5.0-3.el8.x86_64.rpm
liblsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-debuginfo-8.5.0-3.el8.i686.rpm
libquadmath-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-debuginfo-8.5.0-3.el8.i686.rpm
libstdc++-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-static-8.5.0-3.el8.i686.rpm
libstdc++-static-8.5.0-3.el8.x86_64.rpm
libtsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libubsan-debuginfo-8.5.0-3.el8.i686.rpm
libubsan-debuginfo-8.5.0-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20673
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYreAdzjgjWX9erEAQgdsQ//ZxuVqyX91+fNOF4bjNEB0zYAiN2jAqgX
h9brqCQb/ILfwZSLHm7Fu11X+NGqU+A8bdHunECsOl1YqQdxYnkgBW9oX4oC2UZw
QumswkEXnwNqFcI8AwFw9tVjgv53ocZScV40hJcRsOoAvp8XePXDxmoMyaqkNFiC
VcJG1xyVK8mmynRIUsM/d+XKgvEewcb0hPk0QYDj3y8lkpkcD01TLDMxdWoJ9xsX
clPe0tlrY3skEz2n1LTvAXaQI1hyCsYK8HX4DoW8rEemgOv5aPPREIMgflT7fMcX
2H04EeuES3hKz2gvnyWzQn0p9Ipcx1FwkFrx05piXGA1xPqHX/EI0RZB8lk5HM47
UCyYqabIYe2WGl6Yz4IxJvtdiMNETtCeZsnxca2FR4GWEo2KKfwfHRus0x6kZPKo
E8oWSH79kQUHD0Aon/3jHsSyaEItwbRApBhnVK6g7oehzJFD8l7zRbD6q5tVyPdc
z//FI+V185ohYeKb3IfGrv4fEXqDs3BtxjBK1kaZS+hWAAbjjQfdxdrPFgl+00xy
syoag5JHC11+oI+6cTWR2jKGaVPfadrcJV/OFg4I7sZUxLh7NxkYq3FNhSww6gFn
ppoYFGN13TZEk7p7VMg3g1P13RKaxMTMx1Eq9ekkcRov2GCTg8ZqQNtKbgC5e05e
mOKQEt4b2t0=
=64zO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lzcu
-----END PGP SIGNATURE-----