Recommended update for glibc

SUSE Recommended Update: Recommended update for glibc
Announcement ID: SUSE-RU-2015:1747-1
Rating: moderate
References: #942317 #945779
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11-SP4
  • SUSE Linux Enterprise Software Development Kit 11-SP3
  • SUSE Linux Enterprise Server for VMWare 11-SP3
  • SUSE Linux Enterprise Server 11-SP4
  • SUSE Linux Enterprise Server 11-SP3
  • SUSE Linux Enterprise Desktop 11-SP4
  • SUSE Linux Enterprise Desktop 11-SP3
  • SUSE Linux Enterprise Debuginfo 11-SP4
  • SUSE Linux Enterprise Debuginfo 11-SP3

  • An update that has two recommended fixes can now be installed.

    Description:


    glibc was updated to fix a regression in a previous security fix, where
    users from large groups could go missing (bsc#945779, GLIBC BZ #18991).

    Also on PowerPC links to Power7 libraries are created for Power8 platform
    (bsc#942317)

    Patch Instructions:

    To install this SUSE Recommended Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11-SP4:
      zypper in -t patch sdksp4-glibc-12130=1
    • SUSE Linux Enterprise Software Development Kit 11-SP3:
      zypper in -t patch sdksp3-glibc-12130=1
    • SUSE Linux Enterprise Server for VMWare 11-SP3:
      zypper in -t patch slessp3-glibc-12130=1
    • SUSE Linux Enterprise Server 11-SP4:
      zypper in -t patch slessp4-glibc-12130=1
    • SUSE Linux Enterprise Server 11-SP3:
      zypper in -t patch slessp3-glibc-12130=1
    • SUSE Linux Enterprise Desktop 11-SP4:
      zypper in -t patch sledsp4-glibc-12130=1
    • SUSE Linux Enterprise Desktop 11-SP3:
      zypper in -t patch sledsp3-glibc-12130=1
    • SUSE Linux Enterprise Debuginfo 11-SP4:
      zypper in -t patch dbgsp4-glibc-12130=1
    • SUSE Linux Enterprise Debuginfo 11-SP3:
      zypper in -t patch dbgsp3-glibc-12130=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):
      • glibc-html-2.11.3-17.90.4
      • glibc-info-2.11.3-17.90.4
    • SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 x86_64):
      • glibc-html-2.11.3-17.90.4
      • glibc-info-2.11.3-17.90.4
    • SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):
      • glibc-2.11.3-17.90.4
      • glibc-devel-2.11.3-17.90.4
      • glibc-html-2.11.3-17.90.4
      • glibc-i18ndata-2.11.3-17.90.4
      • glibc-info-2.11.3-17.90.4
      • glibc-locale-2.11.3-17.90.4
      • glibc-profile-2.11.3-17.90.4
      • nscd-2.11.3-17.90.4
    • SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):
      • glibc-32bit-2.11.3-17.90.4
      • glibc-devel-32bit-2.11.3-17.90.4
      • glibc-locale-32bit-2.11.3-17.90.4
      • glibc-profile-32bit-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):
      • glibc-2.11.3-17.90.4
      • glibc-devel-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • glibc-html-2.11.3-17.90.4
      • glibc-i18ndata-2.11.3-17.90.4
      • glibc-info-2.11.3-17.90.4
      • glibc-locale-2.11.3-17.90.4
      • glibc-profile-2.11.3-17.90.4
      • nscd-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):
      • glibc-32bit-2.11.3-17.90.4
      • glibc-devel-32bit-2.11.3-17.90.4
      • glibc-locale-32bit-2.11.3-17.90.4
      • glibc-profile-32bit-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP4 (ia64):
      • glibc-locale-x86-2.11.3-17.90.4
      • glibc-profile-x86-2.11.3-17.90.4
      • glibc-x86-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP3 (i586 i686 ia64 ppc64 s390x x86_64):
      • glibc-2.11.3-17.90.4
      • glibc-devel-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):
      • glibc-html-2.11.3-17.90.4
      • glibc-i18ndata-2.11.3-17.90.4
      • glibc-info-2.11.3-17.90.4
      • glibc-locale-2.11.3-17.90.4
      • glibc-profile-2.11.3-17.90.4
      • nscd-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):
      • glibc-32bit-2.11.3-17.90.4
      • glibc-devel-32bit-2.11.3-17.90.4
      • glibc-locale-32bit-2.11.3-17.90.4
      • glibc-profile-32bit-2.11.3-17.90.4
    • SUSE Linux Enterprise Server 11-SP3 (ia64):
      • glibc-locale-x86-2.11.3-17.90.4
      • glibc-profile-x86-2.11.3-17.90.4
      • glibc-x86-2.11.3-17.90.4
    • SUSE Linux Enterprise Desktop 11-SP4 (i586 i686 x86_64):
      • glibc-2.11.3-17.90.4
      • glibc-devel-2.11.3-17.90.4
    • SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):
      • glibc-i18ndata-2.11.3-17.90.4
      • glibc-locale-2.11.3-17.90.4
      • nscd-2.11.3-17.90.4
    • SUSE Linux Enterprise Desktop 11-SP4 (x86_64):
      • glibc-32bit-2.11.3-17.90.4
      • glibc-devel-32bit-2.11.3-17.90.4
      • glibc-locale-32bit-2.11.3-17.90.4
    • SUSE Linux Enterprise Desktop 11-SP3 (i586 i686 x86_64):
      • glibc-2.11.3-17.90.4
      • glibc-devel-2.11.3-17.90.4
    • SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):
      • glibc-i18ndata-2.11.3-17.90.4
      • glibc-locale-2.11.3-17.90.4
      • nscd-2.11.3-17.90.4
    • SUSE Linux Enterprise Desktop 11-SP3 (x86_64):
      • glibc-32bit-2.11.3-17.90.4
      • glibc-devel-32bit-2.11.3-17.90.4
      • glibc-locale-32bit-2.11.3-17.90.4
    • SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):
      • glibc-debuginfo-2.11.3-17.90.4
      • glibc-debugsource-2.11.3-17.90.4
    • SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 ia64 ppc64 s390x x86_64):
      • glibc-debuginfo-2.11.3-17.90.4
      • glibc-debugsource-2.11.3-17.90.4

    References: