SUSE-RU-2017:3423-1: Recommended update for tk and tcl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Dec 22 13:17:05 MST 2017


   SUSE Recommended Update: Recommended update for tk and tcl
______________________________________________________________________________

Announcement ID:    SUSE-RU-2017:3423-1
Rating:             low
References:         #903017 
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:


   This update of tk and tcl to version 8.6.7 brings many improvements and
   fixes including, but not limited to, the following highlights:

   - Fix a bug in Itcl that was causing the floor tool to print lots of
     errors and abort. (bsc#903017)
   - Fix a crash in asynchronous connection to hosts when no address is given.
   - Fix possible crashes when closing multithreaded applications.
   - Fix a memory leak in [history] destruction.
   - Fix a crash in Tcl_ListObjReplace().
   - Invalidate VFS mounts on sytem encoding change.
   - Repair drifts in timer clock when calling Tcl_GetTime from tcl-clock
     module.
   - Fix a crash when requesting too much character data in binary scan.
   - Fix a memory leak when calling geturl from the http package.
   - Fix an integer overflow in [lsort] on very long lists.
   - Fix a memory leak when calling TclJoinPath.
   - Fix a memory leak due to a reference cycle in foreach loops.
   - Fix a crash caused by an optimization in the compilation of [string
     replace].
   - Fix a memory corruption in assembler exceptions.
   - Fix a crash due to [vwait] trace undo fail.
   - Fix a crash when invoking [glob -path a].
   - Fix a crash in [dict update] after using lassign in an item.
   - Fix a crash in [chan configure -dictionary].
   - Make it possible to specify different values for the -accept option when
     running multiple asynchronous http: requests without incurring in race
     conditions.
   - Fix a crash when calling the [expr] command while the application is
     being traced.
   - Avoid leaking memory in Tcl_ZlibInflate when running into error
     conditions.
   - Fix some writes beyond buffer bounds.
   - Fix a memory leak in array when unsetting keys from a proc.
   - Fix a lock in forking a process under heavy multithreading.
   - Fix a crash caused by an allocation overflow when parsing a very large
     expression.
   - Many fixes and improvements to regexp engine from Postgres.
   - Fix a segmentation fault due to an integer overflow in
     TranslateInputEOL().
   - Fix multiple crashes in OO teardown.
   - Stop crashes when extension var resolvers misbehave.
   - Fix using [read] to read past the EOF so that it works on serial devices.
   - Fix a regression causing a crash in [oo::class destroy].
   - Fix a segmentation fault in mangled bytecode.
   - Fix a hang in some [read]s of limited size in UTF-8 channels.
   - Fix a segmentation fault in [array set] of traced array.

   The following fixes might show some potential incompatibilities with
   existing software:
   - Allow an empty command to be the target of an alias.
   - Reconcile libtommath updates, purging some unused files.
   - Handle invalid UTF-8 characters correctly in Tcl_UtfToUniChar() to
     prevent the injection
     of unexpected characters.
   - Update Unicode data to 10.0
   - Fix some problems in the compilation of [lreplace].
   - Fix using parameters with spaces in error messages.
   - Make it possible to use [namespace upvar] when the target variable is
     also a variable of the class.
   - Change the default transfer encoding to gzip in the http package to be
     more compatible.
   - Limit $... and bareword parsing to ASCII characters only.


Patch Instructions:

   To install this SUSE Recommended Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2145=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2145=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2145=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2145=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2145=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2145=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2145=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      tcl-debuginfo-8.6.7-3.3.3
      tcl-debugsource-8.6.7-3.3.3
      tcl-devel-8.6.7-3.3.3
      tk-debuginfo-8.6.7-3.3.3
      tk-debugsource-8.6.7-3.3.3
      tk-devel-8.6.7-3.3.3

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      tcl-debuginfo-8.6.7-3.3.3
      tcl-debugsource-8.6.7-3.3.3
      tcl-devel-8.6.7-3.3.3
      tk-debuginfo-8.6.7-3.3.3
      tk-debugsource-8.6.7-3.3.3
      tk-devel-8.6.7-3.3.3

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      tcl-8.6.7-3.3.3
      tcl-debuginfo-8.6.7-3.3.3
      tcl-debugsource-8.6.7-3.3.3
      tk-8.6.7-3.3.3
      tk-debuginfo-8.6.7-3.3.3
      tk-debugsource-8.6.7-3.3.3

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      tcl-8.6.7-3.3.3
      tcl-debuginfo-8.6.7-3.3.3
      tcl-debugsource-8.6.7-3.3.3
      tk-8.6.7-3.3.3
      tk-debuginfo-8.6.7-3.3.3
      tk-debugsource-8.6.7-3.3.3

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      tcl-32bit-8.6.7-3.3.3
      tcl-debuginfo-32bit-8.6.7-3.3.3
      tk-32bit-8.6.7-3.3.3
      tk-debuginfo-32bit-8.6.7-3.3.3

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      tcl-8.6.7-3.3.3
      tcl-debuginfo-8.6.7-3.3.3
      tcl-debugsource-8.6.7-3.3.3
      tk-8.6.7-3.3.3
      tk-debuginfo-8.6.7-3.3.3
      tk-debugsource-8.6.7-3.3.3

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      tcl-32bit-8.6.7-3.3.3
      tcl-debuginfo-32bit-8.6.7-3.3.3
      tk-32bit-8.6.7-3.3.3
      tk-debuginfo-32bit-8.6.7-3.3.3

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      tcl-8.6.7-3.3.3
      tcl-debuginfo-8.6.7-3.3.3
      tcl-debugsource-8.6.7-3.3.3
      tk-32bit-8.6.7-3.3.3
      tk-8.6.7-3.3.3
      tk-debuginfo-32bit-8.6.7-3.3.3
      tk-debuginfo-8.6.7-3.3.3
      tk-debugsource-8.6.7-3.3.3

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      tcl-8.6.7-3.3.3
      tcl-debuginfo-8.6.7-3.3.3
      tcl-debugsource-8.6.7-3.3.3
      tk-32bit-8.6.7-3.3.3
      tk-8.6.7-3.3.3
      tk-debuginfo-32bit-8.6.7-3.3.3
      tk-debuginfo-8.6.7-3.3.3
      tk-debugsource-8.6.7-3.3.3


References:

   https://bugzilla.suse.com/903017



More information about the sle-updates mailing list