exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4386-04

Red Hat Security Advisory 2021-4386-04
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4386-04 - The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2018-20673
SHA-256 | a85ef12ad5f3822bd4368eb86371be0120c87a9f328107bb2858000e83e23530

Red Hat Security Advisory 2021-4386-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: gcc security and bug fix update
Advisory ID: RHSA-2021:4386-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4386
Issue date: 2021-11-09
CVE Names: CVE-2018-20673
====================================================================
1. Summary:

An update for gcc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C,
and Ada 95 GNU, as well as related support libraries.

Security Fix(es):

* libiberty: Integer overflow in demangle_template() function
(CVE-2018-20673)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1664709 - CVE-2018-20673 libiberty: Integer overflow in demangle_template() function
1925632 - aarch64: -ftree-vectorize generates wrong code with gcc 8 & 9
1946758 - Update gcc for RHEL 8.5 from upstream GCC 8.5
1958295 - gcc ice when compiling compiler-rt on aarch64
1960701 - Wrong-code regression starting with gcc 8.2
1965951 - Wrong-code regression starting with gcc 8.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
cpp-8.5.0-3.el8.aarch64.rpm
cpp-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-8.5.0-3.el8.aarch64.rpm
gcc-c++-8.5.0-3.el8.aarch64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debugsource-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.aarch64.rpm
libasan-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-debuginfo-8.5.0-3.el8.aarch64.rpm
libgcc-debuginfo-8.5.0-3.el8.aarch64.rpm
libgfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
libgomp-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-devel-8.5.0-3.el8.aarch64.rpm
liblsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-devel-8.5.0-3.el8.aarch64.rpm
libstdc++-docs-8.5.0-3.el8.aarch64.rpm
libtsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libubsan-debuginfo-8.5.0-3.el8.aarch64.rpm

ppc64le:
cpp-8.5.0-3.el8.ppc64le.rpm
cpp-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-8.5.0-3.el8.ppc64le.rpm
gcc-c++-8.5.0-3.el8.ppc64le.rpm
gcc-c++-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debugsource-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.ppc64le.rpm
libasan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-devel-8.5.0-3.el8.ppc64le.rpm
liblsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-devel-8.5.0-3.el8.ppc64le.rpm
libstdc++-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-devel-8.5.0-3.el8.ppc64le.rpm
libstdc++-docs-8.5.0-3.el8.ppc64le.rpm
libtsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libubsan-debuginfo-8.5.0-3.el8.ppc64le.rpm

s390x:
cpp-8.5.0-3.el8.s390x.rpm
cpp-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-8.5.0-3.el8.s390x.rpm
gcc-c++-8.5.0-3.el8.s390x.rpm
gcc-c++-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debugsource-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-gfortran-8.5.0-3.el8.s390x.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.s390x.rpm
libasan-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-debuginfo-8.5.0-3.el8.s390x.rpm
libgcc-debuginfo-8.5.0-3.el8.s390x.rpm
libgfortran-debuginfo-8.5.0-3.el8.s390x.rpm
libgomp-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-devel-8.5.0-3.el8.s390x.rpm
libstdc++-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-devel-8.5.0-3.el8.s390x.rpm
libstdc++-docs-8.5.0-3.el8.s390x.rpm
libubsan-debuginfo-8.5.0-3.el8.s390x.rpm

x86_64:
cpp-8.5.0-3.el8.x86_64.rpm
cpp-debuginfo-8.5.0-3.el8.i686.rpm
cpp-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-8.5.0-3.el8.x86_64.rpm
gcc-c++-8.5.0-3.el8.x86_64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.i686.rpm
gcc-c++-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debuginfo-8.5.0-3.el8.i686.rpm
gcc-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debugsource-8.5.0-3.el8.i686.rpm
gcc-debugsource-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.x86_64.rpm
libasan-debuginfo-8.5.0-3.el8.i686.rpm
libasan-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-debuginfo-8.5.0-3.el8.i686.rpm
libatomic-debuginfo-8.5.0-3.el8.x86_64.rpm
libgcc-debuginfo-8.5.0-3.el8.i686.rpm
libgcc-debuginfo-8.5.0-3.el8.x86_64.rpm
libgfortran-debuginfo-8.5.0-3.el8.i686.rpm
libgfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-debuginfo-8.5.0-3.el8.i686.rpm
libgomp-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-debuginfo-8.5.0-3.el8.i686.rpm
libitm-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-devel-8.5.0-3.el8.i686.rpm
libitm-devel-8.5.0-3.el8.x86_64.rpm
liblsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-debuginfo-8.5.0-3.el8.i686.rpm
libquadmath-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-devel-8.5.0-3.el8.i686.rpm
libquadmath-devel-8.5.0-3.el8.x86_64.rpm
libstdc++-debuginfo-8.5.0-3.el8.i686.rpm
libstdc++-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-devel-8.5.0-3.el8.i686.rpm
libstdc++-devel-8.5.0-3.el8.x86_64.rpm
libstdc++-docs-8.5.0-3.el8.x86_64.rpm
libtsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libubsan-debuginfo-8.5.0-3.el8.i686.rpm
libubsan-debuginfo-8.5.0-3.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gcc-8.5.0-3.el8.src.rpm

aarch64:
cpp-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debugsource-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.aarch64.rpm
libasan-8.5.0-3.el8.aarch64.rpm
libasan-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-8.5.0-3.el8.aarch64.rpm
libatomic-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-static-8.5.0-3.el8.aarch64.rpm
libgcc-8.5.0-3.el8.aarch64.rpm
libgcc-debuginfo-8.5.0-3.el8.aarch64.rpm
libgfortran-8.5.0-3.el8.aarch64.rpm
libgfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
libgomp-8.5.0-3.el8.aarch64.rpm
libgomp-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-8.5.0-3.el8.aarch64.rpm
libitm-debuginfo-8.5.0-3.el8.aarch64.rpm
liblsan-8.5.0-3.el8.aarch64.rpm
liblsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-8.5.0-3.el8.aarch64.rpm
libstdc++-debuginfo-8.5.0-3.el8.aarch64.rpm
libtsan-8.5.0-3.el8.aarch64.rpm
libtsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libubsan-8.5.0-3.el8.aarch64.rpm
libubsan-debuginfo-8.5.0-3.el8.aarch64.rpm

ppc64le:
cpp-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-c++-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debugsource-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.ppc64le.rpm
libasan-8.5.0-3.el8.ppc64le.rpm
libasan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-8.5.0-3.el8.ppc64le.rpm
libatomic-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-static-8.5.0-3.el8.ppc64le.rpm
libgcc-8.5.0-3.el8.ppc64le.rpm
libgcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgfortran-8.5.0-3.el8.ppc64le.rpm
libgfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-8.5.0-3.el8.ppc64le.rpm
libgomp-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-8.5.0-3.el8.ppc64le.rpm
libitm-debuginfo-8.5.0-3.el8.ppc64le.rpm
liblsan-8.5.0-3.el8.ppc64le.rpm
liblsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-8.5.0-3.el8.ppc64le.rpm
libquadmath-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-8.5.0-3.el8.ppc64le.rpm
libstdc++-debuginfo-8.5.0-3.el8.ppc64le.rpm
libtsan-8.5.0-3.el8.ppc64le.rpm
libtsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libubsan-8.5.0-3.el8.ppc64le.rpm
libubsan-debuginfo-8.5.0-3.el8.ppc64le.rpm

s390x:
cpp-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-c++-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debugsource-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.s390x.rpm
libasan-8.5.0-3.el8.s390x.rpm
libasan-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-8.5.0-3.el8.s390x.rpm
libatomic-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-static-8.5.0-3.el8.s390x.rpm
libgcc-8.5.0-3.el8.s390x.rpm
libgcc-debuginfo-8.5.0-3.el8.s390x.rpm
libgfortran-8.5.0-3.el8.s390x.rpm
libgfortran-debuginfo-8.5.0-3.el8.s390x.rpm
libgomp-8.5.0-3.el8.s390x.rpm
libgomp-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-8.5.0-3.el8.s390x.rpm
libitm-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-8.5.0-3.el8.s390x.rpm
libstdc++-debuginfo-8.5.0-3.el8.s390x.rpm
libubsan-8.5.0-3.el8.s390x.rpm
libubsan-debuginfo-8.5.0-3.el8.s390x.rpm

x86_64:
cpp-debuginfo-8.5.0-3.el8.i686.rpm
cpp-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.i686.rpm
gcc-c++-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debuginfo-8.5.0-3.el8.i686.rpm
gcc-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debugsource-8.5.0-3.el8.i686.rpm
gcc-debugsource-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.x86_64.rpm
libasan-8.5.0-3.el8.i686.rpm
libasan-8.5.0-3.el8.x86_64.rpm
libasan-debuginfo-8.5.0-3.el8.i686.rpm
libasan-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-8.5.0-3.el8.i686.rpm
libatomic-8.5.0-3.el8.x86_64.rpm
libatomic-debuginfo-8.5.0-3.el8.i686.rpm
libatomic-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-static-8.5.0-3.el8.i686.rpm
libatomic-static-8.5.0-3.el8.x86_64.rpm
libgcc-8.5.0-3.el8.i686.rpm
libgcc-8.5.0-3.el8.x86_64.rpm
libgcc-debuginfo-8.5.0-3.el8.i686.rpm
libgcc-debuginfo-8.5.0-3.el8.x86_64.rpm
libgfortran-8.5.0-3.el8.i686.rpm
libgfortran-8.5.0-3.el8.x86_64.rpm
libgfortran-debuginfo-8.5.0-3.el8.i686.rpm
libgfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-8.5.0-3.el8.i686.rpm
libgomp-8.5.0-3.el8.x86_64.rpm
libgomp-debuginfo-8.5.0-3.el8.i686.rpm
libgomp-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-8.5.0-3.el8.i686.rpm
libitm-8.5.0-3.el8.x86_64.rpm
libitm-debuginfo-8.5.0-3.el8.i686.rpm
libitm-debuginfo-8.5.0-3.el8.x86_64.rpm
liblsan-8.5.0-3.el8.x86_64.rpm
liblsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-8.5.0-3.el8.i686.rpm
libquadmath-8.5.0-3.el8.x86_64.rpm
libquadmath-debuginfo-8.5.0-3.el8.i686.rpm
libquadmath-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-8.5.0-3.el8.i686.rpm
libstdc++-8.5.0-3.el8.x86_64.rpm
libstdc++-debuginfo-8.5.0-3.el8.i686.rpm
libstdc++-debuginfo-8.5.0-3.el8.x86_64.rpm
libtsan-8.5.0-3.el8.x86_64.rpm
libtsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libubsan-8.5.0-3.el8.i686.rpm
libubsan-8.5.0-3.el8.x86_64.rpm
libubsan-debuginfo-8.5.0-3.el8.i686.rpm
libubsan-debuginfo-8.5.0-3.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
cpp-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-debugsource-8.5.0-3.el8.aarch64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-8.5.0-3.el8.aarch64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.aarch64.rpm
libasan-debuginfo-8.5.0-3.el8.aarch64.rpm
libatomic-debuginfo-8.5.0-3.el8.aarch64.rpm
libgcc-debuginfo-8.5.0-3.el8.aarch64.rpm
libgfortran-debuginfo-8.5.0-3.el8.aarch64.rpm
libgomp-debuginfo-8.5.0-3.el8.aarch64.rpm
libitm-debuginfo-8.5.0-3.el8.aarch64.rpm
liblsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-debuginfo-8.5.0-3.el8.aarch64.rpm
libstdc++-static-8.5.0-3.el8.aarch64.rpm
libtsan-debuginfo-8.5.0-3.el8.aarch64.rpm
libubsan-debuginfo-8.5.0-3.el8.aarch64.rpm

ppc64le:
cpp-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-c++-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-debugsource-8.5.0-3.el8.ppc64le.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-8.5.0-3.el8.ppc64le.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.ppc64le.rpm
libasan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libatomic-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgcc-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgfortran-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-debuginfo-8.5.0-3.el8.ppc64le.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.ppc64le.rpm
libitm-debuginfo-8.5.0-3.el8.ppc64le.rpm
liblsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libquadmath-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-debuginfo-8.5.0-3.el8.ppc64le.rpm
libstdc++-static-8.5.0-3.el8.ppc64le.rpm
libtsan-debuginfo-8.5.0-3.el8.ppc64le.rpm
libubsan-debuginfo-8.5.0-3.el8.ppc64le.rpm

s390x:
cpp-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-c++-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-debugsource-8.5.0-3.el8.s390x.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-8.5.0-3.el8.s390x.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.s390x.rpm
libasan-debuginfo-8.5.0-3.el8.s390x.rpm
libatomic-debuginfo-8.5.0-3.el8.s390x.rpm
libgcc-debuginfo-8.5.0-3.el8.s390x.rpm
libgfortran-debuginfo-8.5.0-3.el8.s390x.rpm
libgomp-debuginfo-8.5.0-3.el8.s390x.rpm
libitm-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-debuginfo-8.5.0-3.el8.s390x.rpm
libstdc++-static-8.5.0-3.el8.s390x.rpm
libubsan-debuginfo-8.5.0-3.el8.s390x.rpm

x86_64:
cpp-debuginfo-8.5.0-3.el8.i686.rpm
cpp-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-c++-debuginfo-8.5.0-3.el8.i686.rpm
gcc-c++-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debuginfo-8.5.0-3.el8.i686.rpm
gcc-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-debugsource-8.5.0-3.el8.i686.rpm
gcc-debugsource-8.5.0-3.el8.x86_64.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gdb-plugin-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.i686.rpm
gcc-gfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-8.5.0-3.el8.x86_64.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.i686.rpm
gcc-plugin-devel-debuginfo-8.5.0-3.el8.x86_64.rpm
libasan-debuginfo-8.5.0-3.el8.i686.rpm
libasan-debuginfo-8.5.0-3.el8.x86_64.rpm
libatomic-debuginfo-8.5.0-3.el8.i686.rpm
libatomic-debuginfo-8.5.0-3.el8.x86_64.rpm
libgcc-debuginfo-8.5.0-3.el8.i686.rpm
libgcc-debuginfo-8.5.0-3.el8.x86_64.rpm
libgfortran-debuginfo-8.5.0-3.el8.i686.rpm
libgfortran-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-debuginfo-8.5.0-3.el8.i686.rpm
libgomp-debuginfo-8.5.0-3.el8.x86_64.rpm
libgomp-offload-nvptx-debuginfo-8.5.0-3.el8.x86_64.rpm
libitm-debuginfo-8.5.0-3.el8.i686.rpm
libitm-debuginfo-8.5.0-3.el8.x86_64.rpm
liblsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libquadmath-debuginfo-8.5.0-3.el8.i686.rpm
libquadmath-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-debuginfo-8.5.0-3.el8.i686.rpm
libstdc++-debuginfo-8.5.0-3.el8.x86_64.rpm
libstdc++-static-8.5.0-3.el8.i686.rpm
libstdc++-static-8.5.0-3.el8.x86_64.rpm
libtsan-debuginfo-8.5.0-3.el8.x86_64.rpm
libubsan-debuginfo-8.5.0-3.el8.i686.rpm
libubsan-debuginfo-8.5.0-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20673
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close