Home / mailingsPDF  

[RHSA-2022:8415-01] Low: mingw-gcc security and bug fix update

Posted on 15 November 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Low: mingw-gcc security and bug fix update
Advisory ID: RHSA-2022:8415-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8415
Issue date: 2022-11-15
CVE Names: CVE-2021-46195
=====================================================================
1. Summary:

An update for mingw-gcc is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The gcc packages provide compilers for C, C++, Java, Fortran, Objective C,
and Ada 95 GNU, as well as related support libraries.

Security Fix(es):

* gcc: uncontrolled recursion in libiberty/rust-demangle.c (CVE-2021-46195)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2046300 - CVE-2021-46195 gcc: uncontrolled recursion in libiberty/rust-demangle.c
2080170 - mingw-gcc update to 12.0.1
2096010 - Please consider shipping mingw{32,64}-gcc-c++ for non-x86_64 arches

6. Package List:

Red Hat CodeReady Linux Builder (v. 9):

Source:
mingw-gcc-12.0.1-11.2.el9.src.rpm

aarch64:
mingw-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.aarch64.rpm
mingw32-cpp-12.0.1-11.2.el9.aarch64.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw32-libgcc-12.0.1-11.2.el9.aarch64.rpm
mingw64-cpp-12.0.1-11.2.el9.aarch64.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
mingw64-libgcc-12.0.1-11.2.el9.aarch64.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.aarch64.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.aarch64.rpm

ppc64le:
mingw-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.ppc64le.rpm
mingw32-cpp-12.0.1-11.2.el9.ppc64le.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw32-libgcc-12.0.1-11.2.el9.ppc64le.rpm
mingw64-cpp-12.0.1-11.2.el9.ppc64le.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
mingw64-libgcc-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.ppc64le.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.ppc64le.rpm

s390x:
mingw-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.s390x.rpm
mingw32-cpp-12.0.1-11.2.el9.s390x.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw32-libgcc-12.0.1-11.2.el9.s390x.rpm
mingw64-cpp-12.0.1-11.2.el9.s390x.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.s390x.rpm
mingw64-libgcc-12.0.1-11.2.el9.s390x.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.s390x.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.s390x.rpm

x86_64:
mingw-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw-gcc-debugsource-12.0.1-11.2.el9.x86_64.rpm
mingw32-cpp-12.0.1-11.2.el9.x86_64.rpm
mingw32-cpp-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-c++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-gfortran-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-objc++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-gcc-objc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm
mingw64-cpp-12.0.1-11.2.el9.x86_64.rpm
mingw64-cpp-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-c++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-objc++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-gcc-objc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
mingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm
ucrt64-cpp-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-c++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-gfortran-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-objc++-debuginfo-12.0.1-11.2.el9.x86_64.rpm
ucrt64-gcc-objc-debuginfo-12.0.1-11.2.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46195
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP