Recommended update for libseccomp

Announcement ID: SUSE-RU-2017:0417-1
Rating: low
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that has one fix can now be installed.

Description:

This update provides libseccomp version 2.3.1 which fixes the following issues:

  • Fixed a problem with 32-bit x86 socket syscalls on some systems (fate#321647, bsc#1019900)
  • Fixed problems with ipc syscalls on 32-bit x86
  • Fixed problems with socket and ipc syscalls on s390 and s390x

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-209=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-209=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-209=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-209=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-209=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-209=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libseccomp2-debuginfo-32bit-2.3.1-10.1
    • libseccomp2-32bit-2.3.1-10.1
    • libseccomp-debugsource-2.3.1-10.1
    • libseccomp2-debuginfo-2.3.1-10.1
    • libseccomp2-2.3.1-10.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libseccomp-debugsource-2.3.1-10.1
    • libseccomp2-debuginfo-2.3.1-10.1
    • libseccomp2-2.3.1-10.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libseccomp-debugsource-2.3.1-10.1
    • libseccomp-devel-2.3.1-10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libseccomp-debugsource-2.3.1-10.1
    • libseccomp2-debuginfo-2.3.1-10.1
    • libseccomp2-2.3.1-10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libseccomp2-debuginfo-32bit-2.3.1-10.1
    • libseccomp2-32bit-2.3.1-10.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libseccomp-debugsource-2.3.1-10.1
    • libseccomp2-debuginfo-2.3.1-10.1
    • libseccomp2-2.3.1-10.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libseccomp2-debuginfo-32bit-2.3.1-10.1
    • libseccomp2-32bit-2.3.1-10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libseccomp-debugsource-2.3.1-10.1
    • libseccomp2-debuginfo-2.3.1-10.1
    • libseccomp2-2.3.1-10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libseccomp2-debuginfo-32bit-2.3.1-10.1
    • libseccomp2-32bit-2.3.1-10.1

References: