[El-errata] ELBA-2019-4863 Oracle Linux 8 gcc bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Nov 26 09:20:42 PST 2019


Oracle Linux Bug Fix Advisory ELBA-2019-4863

http://linux.oracle.com/errata/ELBA-2019-4863.html

The following updated rpms for Oracle Linux 8 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
cpp-8.3.1-4.5.0.3.el8.x86_64.rpm
gcc-8.3.1-4.5.0.3.el8.x86_64.rpm
gcc-c++-8.3.1-4.5.0.3.el8.x86_64.rpm
gcc-gdb-plugin-8.3.1-4.5.0.3.el8.i686.rpm
gcc-gdb-plugin-8.3.1-4.5.0.3.el8.x86_64.rpm
gcc-gfortran-8.3.1-4.5.0.3.el8.x86_64.rpm
gcc-offload-nvptx-8.3.1-4.5.0.3.el8.x86_64.rpm
libitm-devel-8.3.1-4.5.0.3.el8.i686.rpm
libitm-devel-8.3.1-4.5.0.3.el8.x86_64.rpm
libquadmath-devel-8.3.1-4.5.0.3.el8.i686.rpm
libquadmath-devel-8.3.1-4.5.0.3.el8.x86_64.rpm
libstdc++-devel-8.3.1-4.5.0.3.el8.i686.rpm
libstdc++-devel-8.3.1-4.5.0.3.el8.x86_64.rpm
libstdc++-docs-8.3.1-4.5.0.3.el8.x86_64.rpm
libasan-8.3.1-4.5.0.3.el8.i686.rpm
libasan-8.3.1-4.5.0.3.el8.x86_64.rpm
libatomic-8.3.1-4.5.0.3.el8.i686.rpm
libatomic-8.3.1-4.5.0.3.el8.x86_64.rpm
libatomic-static-8.3.1-4.5.0.3.el8.i686.rpm
libatomic-static-8.3.1-4.5.0.3.el8.x86_64.rpm
libgcc-8.3.1-4.5.0.3.el8.i686.rpm
libgcc-8.3.1-4.5.0.3.el8.x86_64.rpm
libgfortran-8.3.1-4.5.0.3.el8.i686.rpm
libgfortran-8.3.1-4.5.0.3.el8.x86_64.rpm
libgomp-8.3.1-4.5.0.3.el8.i686.rpm
libgomp-8.3.1-4.5.0.3.el8.x86_64.rpm
libgomp-offload-nvptx-8.3.1-4.5.0.3.el8.x86_64.rpm
libitm-8.3.1-4.5.0.3.el8.i686.rpm
libitm-8.3.1-4.5.0.3.el8.x86_64.rpm
libquadmath-8.3.1-4.5.0.3.el8.i686.rpm
libquadmath-8.3.1-4.5.0.3.el8.x86_64.rpm
libstdc++-8.3.1-4.5.0.3.el8.i686.rpm
libstdc++-8.3.1-4.5.0.3.el8.x86_64.rpm
libtsan-8.3.1-4.5.0.3.el8.x86_64.rpm
libubsan-8.3.1-4.5.0.3.el8.i686.rpm
libubsan-8.3.1-4.5.0.3.el8.x86_64.rpm
gcc-plugin-devel-8.3.1-4.5.0.3.el8.i686.rpm
gcc-plugin-devel-8.3.1-4.5.0.3.el8.x86_64.rpm
libstdc++-static-8.3.1-4.5.0.3.el8.i686.rpm
libstdc++-static-8.3.1-4.5.0.3.el8.x86_64.rpm

aarch64:
cpp-8.3.1-4.5.0.3.el8.aarch64.rpm
gcc-8.3.1-4.5.0.3.el8.aarch64.rpm
gcc-c++-8.3.1-4.5.0.3.el8.aarch64.rpm
gcc-gdb-plugin-8.3.1-4.5.0.3.el8.aarch64.rpm
gcc-gfortran-8.3.1-4.5.0.3.el8.aarch64.rpm
libitm-devel-8.3.1-4.5.0.3.el8.aarch64.rpm
libstdc++-devel-8.3.1-4.5.0.3.el8.aarch64.rpm
libstdc++-docs-8.3.1-4.5.0.3.el8.aarch64.rpm
libasan-8.3.1-4.5.0.3.el8.aarch64.rpm
libatomic-8.3.1-4.5.0.3.el8.aarch64.rpm
libatomic-static-8.3.1-4.5.0.3.el8.aarch64.rpm
libgcc-8.3.1-4.5.0.3.el8.aarch64.rpm
libgfortran-8.3.1-4.5.0.3.el8.aarch64.rpm
libgomp-8.3.1-4.5.0.3.el8.aarch64.rpm
libitm-8.3.1-4.5.0.3.el8.aarch64.rpm
libstdc++-8.3.1-4.5.0.3.el8.aarch64.rpm
libtsan-8.3.1-4.5.0.3.el8.aarch64.rpm
libubsan-8.3.1-4.5.0.3.el8.aarch64.rpm
gcc-plugin-devel-8.3.1-4.5.0.3.el8.aarch64.rpm
libstdc++-static-8.3.1-4.5.0.3.el8.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates/gcc-8.3.1-4.5.0.3.el8.src.rpm



Description of changes:

[8.3.1-4.5.0.3]
- CVE-2018-12207 / Intel SKX102
OL8 gcc: Intel Mitigation for CVE: CVE-2018-12207
- Allow -flto -Wa,-mbranches-within-32B-boundaries to pass 
-mbranches-within-32B-boundaries
to GNU assembler. Without -lfto, -Wa,-mbranches-within-32B-boundaries to 
pass
-mbranches-within-32B-boundaries to GNU assembler using existing GCC 
binaries.
- Mitigation patch:
gcc8-Fix-Wa-with-flto.patch





More information about the El-errata mailing list