SUSE-RU-2015:1330-1: moderate: Recommended update for gcc48, libffi48, libgcj48

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jul 31 08:09:27 MDT 2015


   SUSE Recommended Update: Recommended update for gcc48, libffi48, libgcj48
______________________________________________________________________________

Announcement ID:    SUSE-RU-2015:1330-1
Rating:             moderate
References:         #889990 #917169 #919274 #922534 #924525 #924687 
                    #927993 #930176 #934689 
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that has 9 recommended fixes can now be installed.

Description:


   The system compiler gcc48 was updated to the GCC 4.8.5 release, fixing a
   lot of bugs and bringing some improvements.

   It includes various bug fixes found by our customers:

   * Fixes bogus integer overflow in constant expression.  [bnc#934689]
   * Fixes ICE with atomics on aarch64.  [bnc#930176]
   * Includes fix for -imacros bug.  [bnc#917169]
   * Includes fix for incorrect -Warray-bounds warnings.  [bnc#919274]
   * Includes updated -mhotpatch for s390x.  [bnc#924525]
   * Includes fix for ppc64le issue with doubleword vector extract.
     [bnc#924687]
   * Includes patches to allow building against ISL 0.14.
   * Backport rework of the memory allocator for C++ exceptions used in OOM
     situations.  [bnc#889990]
   * Fix a reload issue on S390 (GCC PR66306).
   * Avoid accessing invalid memory when passing aggregates by value.
     [bnc#922534]


Patch Instructions:

   To install this SUSE Recommended Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12:

      zypper in -t patch SUSE-SLE-WE-12-2015-361=1

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-361=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-361=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-361=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12 (x86_64):

      gcc48-gij-32bit-4.8.5-18.1
      gcc48-gij-4.8.5-18.1
      gcc48-gij-debuginfo-32bit-4.8.5-18.1
      gcc48-gij-debuginfo-4.8.5-18.1
      libgcj48-32bit-4.8.5-18.1
      libgcj48-4.8.5-18.1
      libgcj48-debuginfo-32bit-4.8.5-18.1
      libgcj48-debuginfo-4.8.5-18.1
      libgcj48-debugsource-4.8.5-18.1
      libgcj48-jar-4.8.5-18.1
      libgcj_bc1-4.8.5-18.1

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      gcc48-debuginfo-4.8.5-18.1
      gcc48-debugsource-4.8.5-18.1
      gcc48-fortran-4.8.5-18.1
      gcc48-fortran-debuginfo-4.8.5-18.1
      gcc48-gij-4.8.5-18.1
      gcc48-gij-debuginfo-4.8.5-18.1
      gcc48-java-4.8.5-18.1
      gcc48-java-debuginfo-4.8.5-18.1
      gcc48-obj-c++-4.8.5-18.1
      gcc48-obj-c++-debuginfo-4.8.5-18.1
      gcc48-objc-4.8.5-18.1
      gcc48-objc-debuginfo-4.8.5-18.1
      libffi48-debugsource-4.8.5-18.1
      libffi48-devel-4.8.5-18.1
      libgcj48-4.8.5-18.1
      libgcj48-debuginfo-4.8.5-18.1
      libgcj48-debugsource-4.8.5-18.1
      libgcj48-devel-4.8.5-18.1
      libgcj48-devel-debuginfo-4.8.5-18.1
      libgcj48-jar-4.8.5-18.1
      libgcj_bc1-4.8.5-18.1
      libobjc4-4.8.5-18.1
      libobjc4-debuginfo-4.8.5-18.1

   - SUSE Linux Enterprise Software Development Kit 12 (s390x x86_64):

      gcc48-objc-32bit-4.8.5-18.1
      libgfortran3-32bit-4.8.5-18.1
      libobjc4-32bit-4.8.5-18.1

   - SUSE Linux Enterprise Software Development Kit 12 (x86_64):

      gcc48-ada-4.8.5-18.1
      gcc48-ada-debuginfo-4.8.5-18.1
      libada48-4.8.5-18.1
      libada48-debuginfo-4.8.5-18.1
      libquadmath0-32bit-4.8.5-18.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      cpp48-4.8.5-18.1
      cpp48-debuginfo-4.8.5-18.1
      gcc48-4.8.5-18.1
      gcc48-c++-4.8.5-18.1
      gcc48-c++-debuginfo-4.8.5-18.1
      gcc48-debuginfo-4.8.5-18.1
      gcc48-debugsource-4.8.5-18.1
      gcc48-locale-4.8.5-18.1
      libatomic1-4.8.5-18.1
      libatomic1-debuginfo-4.8.5-18.1
      libffi4-4.8.5-18.1
      libffi4-debuginfo-4.8.5-18.1
      libffi48-debugsource-4.8.5-18.1
      libgcc_s1-4.8.5-18.1
      libgcc_s1-debuginfo-4.8.5-18.1
      libgfortran3-4.8.5-18.1
      libgfortran3-debuginfo-4.8.5-18.1
      libgomp1-4.8.5-18.1
      libgomp1-debuginfo-4.8.5-18.1
      libitm1-4.8.5-18.1
      libitm1-debuginfo-4.8.5-18.1
      libstdc++48-devel-4.8.5-18.1
      libstdc++6-4.8.5-18.1
      libstdc++6-debuginfo-4.8.5-18.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      gcc48-32bit-4.8.5-18.1
      libatomic1-32bit-4.8.5-18.1
      libffi4-32bit-4.8.5-18.1
      libgcc_s1-32bit-4.8.5-18.1
      libgomp1-32bit-4.8.5-18.1
      libitm1-32bit-4.8.5-18.1
      libstdc++48-devel-32bit-4.8.5-18.1
      libstdc++6-32bit-4.8.5-18.1

   - SUSE Linux Enterprise Server 12 (x86_64):

      libasan0-32bit-4.8.5-18.1
      libasan0-4.8.5-18.1
      libasan0-debuginfo-4.8.5-18.1
      libquadmath0-4.8.5-18.1
      libquadmath0-debuginfo-4.8.5-18.1
      libtsan0-4.8.5-18.1
      libtsan0-debuginfo-4.8.5-18.1

   - SUSE Linux Enterprise Server 12 (noarch):

      gcc48-info-4.8.5-18.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      cpp48-4.8.5-18.1
      cpp48-debuginfo-4.8.5-18.1
      gcc48-32bit-4.8.5-18.1
      gcc48-4.8.5-18.1
      gcc48-c++-4.8.5-18.1
      gcc48-c++-debuginfo-4.8.5-18.1
      gcc48-debuginfo-4.8.5-18.1
      gcc48-debugsource-4.8.5-18.1
      gcc48-gij-32bit-4.8.5-18.1
      gcc48-gij-4.8.5-18.1
      gcc48-gij-debuginfo-32bit-4.8.5-18.1
      gcc48-gij-debuginfo-4.8.5-18.1
      libasan0-32bit-4.8.5-18.1
      libasan0-4.8.5-18.1
      libasan0-debuginfo-4.8.5-18.1
      libatomic1-32bit-4.8.5-18.1
      libatomic1-4.8.5-18.1
      libatomic1-debuginfo-4.8.5-18.1
      libffi4-32bit-4.8.5-18.1
      libffi4-4.8.5-18.1
      libffi4-debuginfo-4.8.5-18.1
      libffi48-debugsource-4.8.5-18.1
      libgcc_s1-32bit-4.8.5-18.1
      libgcc_s1-4.8.5-18.1
      libgcc_s1-debuginfo-4.8.5-18.1
      libgcj48-32bit-4.8.5-18.1
      libgcj48-4.8.5-18.1
      libgcj48-debuginfo-32bit-4.8.5-18.1
      libgcj48-debuginfo-4.8.5-18.1
      libgcj48-debugsource-4.8.5-18.1
      libgcj48-jar-4.8.5-18.1
      libgcj_bc1-4.8.5-18.1
      libgfortran3-4.8.5-18.1
      libgfortran3-debuginfo-4.8.5-18.1
      libgomp1-32bit-4.8.5-18.1
      libgomp1-4.8.5-18.1
      libgomp1-debuginfo-4.8.5-18.1
      libitm1-32bit-4.8.5-18.1
      libitm1-4.8.5-18.1
      libitm1-debuginfo-4.8.5-18.1
      libquadmath0-4.8.5-18.1
      libquadmath0-debuginfo-4.8.5-18.1
      libstdc++48-devel-32bit-4.8.5-18.1
      libstdc++48-devel-4.8.5-18.1
      libstdc++6-32bit-4.8.5-18.1
      libstdc++6-4.8.5-18.1
      libstdc++6-debuginfo-4.8.5-18.1
      libtsan0-4.8.5-18.1
      libtsan0-debuginfo-4.8.5-18.1

   - SUSE Linux Enterprise Desktop 12 (noarch):

      gcc48-info-4.8.5-18.1


References:

   https://bugzilla.suse.com/889990
   https://bugzilla.suse.com/917169
   https://bugzilla.suse.com/919274
   https://bugzilla.suse.com/922534
   https://bugzilla.suse.com/924525
   https://bugzilla.suse.com/924687
   https://bugzilla.suse.com/927993
   https://bugzilla.suse.com/930176
   https://bugzilla.suse.com/934689



More information about the sle-updates mailing list