SUSE-RU-2022:1451-1: moderate: Recommended update for perl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Apr 28 13:21:10 UTC 2022


   SUSE Recommended Update: Recommended update for perl
______________________________________________________________________________

Announcement ID:    SUSE-RU-2022:1451-1
Rating:             moderate
References:         #1193489 
Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP4
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:

   This update for perl fixes the following issues:

   - Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons
     (bsc#1193489)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1451=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1451=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1451=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1451=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-1451=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1451=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1451=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1451=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1451=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1451=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      perl-5.26.1-150300.17.3.1
      perl-base-5.26.1-150300.17.3.1
      perl-base-debuginfo-5.26.1-150300.17.3.1
      perl-core-DB_File-5.26.1-150300.17.3.1
      perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
      perl-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1

   - openSUSE Leap 15.4 (noarch):

      perl-doc-5.26.1-150300.17.3.1

   - openSUSE Leap 15.4 (x86_64):

      perl-32bit-5.26.1-150300.17.3.1
      perl-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-base-32bit-5.26.1-150300.17.3.1
      perl-base-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-core-DB_File-32bit-5.26.1-150300.17.3.1
      perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.3.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      perl-5.26.1-150300.17.3.1
      perl-base-5.26.1-150300.17.3.1
      perl-base-debuginfo-5.26.1-150300.17.3.1
      perl-core-DB_File-5.26.1-150300.17.3.1
      perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
      perl-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1

   - openSUSE Leap 15.3 (x86_64):

      perl-32bit-5.26.1-150300.17.3.1
      perl-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-base-32bit-5.26.1-150300.17.3.1
      perl-base-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-core-DB_File-32bit-5.26.1-150300.17.3.1
      perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.3.1

   - openSUSE Leap 15.3 (noarch):

      perl-doc-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (x86_64):

      perl-32bit-5.26.1-150300.17.3.1
      perl-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

      perl-32bit-5.26.1-150300.17.3.1
      perl-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4 (noarch):

      perl-doc-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch):

      perl-doc-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      perl-5.26.1-150300.17.3.1
      perl-base-5.26.1-150300.17.3.1
      perl-base-debuginfo-5.26.1-150300.17.3.1
      perl-core-DB_File-5.26.1-150300.17.3.1
      perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
      perl-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      perl-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-base-32bit-5.26.1-150300.17.3.1
      perl-base-32bit-debuginfo-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      perl-5.26.1-150300.17.3.1
      perl-base-5.26.1-150300.17.3.1
      perl-base-debuginfo-5.26.1-150300.17.3.1
      perl-core-DB_File-5.26.1-150300.17.3.1
      perl-core-DB_File-debuginfo-5.26.1-150300.17.3.1
      perl-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      perl-32bit-debuginfo-5.26.1-150300.17.3.1
      perl-base-32bit-5.26.1-150300.17.3.1
      perl-base-32bit-debuginfo-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      perl-5.26.1-150300.17.3.1
      perl-base-5.26.1-150300.17.3.1
      perl-base-debuginfo-5.26.1-150300.17.3.1
      perl-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      perl-5.26.1-150300.17.3.1
      perl-base-5.26.1-150300.17.3.1
      perl-base-debuginfo-5.26.1-150300.17.3.1
      perl-debuginfo-5.26.1-150300.17.3.1
      perl-debugsource-5.26.1-150300.17.3.1


References:

   https://bugzilla.suse.com/1193489



More information about the sle-updates mailing list