SUSE-RU-2017:2897-1: moderate: Recommended update for pcre

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Oct 27 19:07:22 MDT 2017


   SUSE Recommended Update: Recommended update for pcre
______________________________________________________________________________

Announcement ID:    SUSE-RU-2017:2897-1
Rating:             moderate
References:         #1058722 
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise High Availability 12-SP3
                    SUSE Linux Enterprise High Availability 12-SP2
                    SUSE Linux Enterprise High Availability 12-SP1
                    SUSE Linux Enterprise High Availability 12
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Container as a Service Platform ALL
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:



   This update for pcre fixes the following issues:

   - Fixed the pcre stack frame size detection because modern compilers break
     it due to cloning and inlining pcre match() function (bsc#1058722)


Patch Instructions:

   To install this SUSE Recommended Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1796=1

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1796=1

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1796=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1796=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1796=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1796=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1796=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1796=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1796=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1796=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1796=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2017-1796=1

   - SUSE Linux Enterprise High Availability 12-SP2:

      zypper in -t patch SUSE-SLE-HA-12-SP2-2017-1796=1

   - SUSE Linux Enterprise High Availability 12-SP1:

      zypper in -t patch SUSE-SLE-HA-12-SP1-2017-1796=1

   - SUSE Linux Enterprise High Availability 12:

      zypper in -t patch SUSE-SLE-HA-12-2017-1796=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1796=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1796=1

   - SUSE Container as a Service Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2017-1796=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1796=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1
      pcre-devel-8.39-8.3.1
      pcre-devel-static-8.39-8.3.1

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      libpcrecpp0-32bit-8.39-8.3.1
      libpcrecpp0-8.39-8.3.1
      libpcrecpp0-debuginfo-32bit-8.39-8.3.1
      libpcrecpp0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      libpcrecpp0-32bit-8.39-8.3.1
      libpcrecpp0-8.39-8.3.1
      libpcrecpp0-debuginfo-32bit-8.39-8.3.1
      libpcrecpp0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libpcrecpp0-8.39-8.3.1
      libpcrecpp0-debuginfo-8.39-8.3.1
      libpcreposix0-8.39-8.3.1
      libpcreposix0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1
      pcre-devel-8.39-8.3.1
      pcre-devel-static-8.39-8.3.1
      pcre-tools-8.39-8.3.1
      pcre-tools-debuginfo-8.39-8.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libpcrecpp0-8.39-8.3.1
      libpcrecpp0-debuginfo-8.39-8.3.1
      libpcreposix0-8.39-8.3.1
      libpcreposix0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1
      pcre-devel-8.39-8.3.1
      pcre-devel-static-8.39-8.3.1
      pcre-tools-8.39-8.3.1
      pcre-tools-debuginfo-8.39-8.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1
      pcre-devel-8.39-8.3.1
      pcre-devel-static-8.39-8.3.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1
      pcre-devel-8.39-8.3.1
      pcre-devel-static-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1
      pcre-devel-8.39-8.3.1
      pcre-devel-static-8.39-8.3.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      libpcreposix0-8.39-8.3.1
      libpcreposix0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

      libpcreposix0-8.39-8.3.1
      libpcreposix0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise High Availability 12-SP1 (ppc64le s390x x86_64):

      libpcreposix0-8.39-8.3.1
      libpcreposix0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise High Availability 12 (s390x x86_64):

      libpcreposix0-8.39-8.3.1
      libpcreposix0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      libpcrecpp0-32bit-8.39-8.3.1
      libpcrecpp0-8.39-8.3.1
      libpcrecpp0-debuginfo-32bit-8.39-8.3.1
      libpcrecpp0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libpcre1-32bit-8.39-8.3.1
      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-32bit-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      libpcre16-0-8.39-8.3.1
      libpcre16-0-debuginfo-8.39-8.3.1
      libpcrecpp0-32bit-8.39-8.3.1
      libpcrecpp0-8.39-8.3.1
      libpcrecpp0-debuginfo-32bit-8.39-8.3.1
      libpcrecpp0-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - SUSE Container as a Service Platform ALL (x86_64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libpcre1-8.39-8.3.1
      libpcre1-debuginfo-8.39-8.3.1
      pcre-debugsource-8.39-8.3.1


References:

   https://bugzilla.suse.com/1058722



More information about the sle-updates mailing list