what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8415-01

Red Hat Security Advisory 2022-8415-01
Posted Nov 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8415-01 - The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2021-46195
SHA-256 | 39a87ff69e7b5923d262688aba857a1d8f18703ecb50f16612572e1b8116a4ad

Red Hat Security Advisory 2022-8415-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: mingw-gcc security and bug fix update
Advisory ID: RHSA-2022:8415-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8415
Issue date: 2022-11-15
CVE Names: CVE-2021-46195
====================================================================
1. Summary:

An update for mingw-gcc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C,
and Ada 95 GNU, as well as related support libraries.

Security Fix(es):

* gcc: uncontrolled recursion in libiberty/rust-demangle.c (CVE-2021-46195)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2046300 - CVE-2021-46195 gcc: uncontrolled recursion in libiberty/rust-demangle.c
2080170 - mingw-gcc update to 12.0.1
2096010 - Please consider shipping mingw{32,64}-gcc-c++ for non-x86_64 arches

6. Package List:

Red Hat CodeReady Linux Builder (v. 9):

Source:
mingw-gcc-12.0.1-11.2.el9.src.rpm

aarch64:
mingw-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.aarch64.rpm
mingw32-cpp-12.0.1-11.2.el9.aarch64.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-libgcc-12.0.1-11.2.el9.aarch64.rpm
mingw64-cpp-12.0.1-11.2.el9.aarch64.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-libgcc-12.0.1-11.2.el9.aarch64.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.aarch64.rpm

ppc64le:
mingw-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.ppc64le.rpm
mingw32-cpp-12.0.1-11.2.el9.ppc64le.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-libgcc-12.0.1-11.2.el9.ppc64le.rpm
mingw64-cpp-12.0.1-11.2.el9.ppc64le.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-libgcc-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm

s390x:
mingw-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.s390x.rpm
mingw32-cpp-12.0.1-11.2.el9.s390x.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-libgcc-12.0.1-11.2.el9.s390x.rpm
mingw64-cpp-12.0.1-11.2.el9.s390x.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-libgcc-12.0.1-11.2.el9.s390x.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.s390x.rpm

x86_64:
mingw-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.x86_64.rpm
mingw32-cpp-12.0.1-11.2.el9.x86_64.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm
mingw64-cpp-12.0.1-11.2.el9.x86_64.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46195
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eNay
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close