SUSE-RU-2022:2049-1: moderate: Recommended update for binutils

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jun 13 13:21:54 UTC 2022


   SUSE Recommended Update: Recommended update for binutils
______________________________________________________________________________

Announcement ID:    SUSE-RU-2022:2049-1
Rating:             moderate
References:         #1191908 #1198422 
Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Module for Development Tools 15-SP4
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that has two recommended fixes can now be
   installed.

Description:

   This update for binutils fixes the following issues:

   - Revert back to old behaviour of not ignoring the in-section content
     of to be relocated fields on x86-64, even though that's a RELA
      architecture. Compatibility with buggy object files generated by old
      tools. [bsc#1198422]
   - Fix a problem in crash not accepting some of our .ko.debug files.
     (bsc#1191908)


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2049=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2049=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2049=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2049=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-2049=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-2049=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2049=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2049=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      binutils-2.37-150100.7.34.1
      binutils-debuginfo-2.37-150100.7.34.1
      binutils-debugsource-2.37-150100.7.34.1
      binutils-devel-2.37-150100.7.34.1
      binutils-gold-2.37-150100.7.34.1
      binutils-gold-debuginfo-2.37-150100.7.34.1
      cross-arm-binutils-2.37-150100.7.34.1
      cross-arm-binutils-debuginfo-2.37-150100.7.34.1
      cross-arm-binutils-debugsource-2.37-150100.7.34.1
      cross-avr-binutils-2.37-150100.7.34.1
      cross-avr-binutils-debuginfo-2.37-150100.7.34.1
      cross-avr-binutils-debugsource-2.37-150100.7.34.1
      cross-epiphany-binutils-2.37-150100.7.34.1
      cross-epiphany-binutils-debuginfo-2.37-150100.7.34.1
      cross-epiphany-binutils-debugsource-2.37-150100.7.34.1
      cross-hppa-binutils-2.37-150100.7.34.1
      cross-hppa-binutils-debuginfo-2.37-150100.7.34.1
      cross-hppa-binutils-debugsource-2.37-150100.7.34.1
      cross-hppa64-binutils-2.37-150100.7.34.1
      cross-hppa64-binutils-debuginfo-2.37-150100.7.34.1
      cross-hppa64-binutils-debugsource-2.37-150100.7.34.1
      cross-i386-binutils-2.37-150100.7.34.1
      cross-i386-binutils-debuginfo-2.37-150100.7.34.1
      cross-i386-binutils-debugsource-2.37-150100.7.34.1
      cross-ia64-binutils-2.37-150100.7.34.1
      cross-ia64-binutils-debuginfo-2.37-150100.7.34.1
      cross-ia64-binutils-debugsource-2.37-150100.7.34.1
      cross-m68k-binutils-2.37-150100.7.34.1
      cross-m68k-binutils-debuginfo-2.37-150100.7.34.1
      cross-m68k-binutils-debugsource-2.37-150100.7.34.1
      cross-mips-binutils-2.37-150100.7.34.1
      cross-mips-binutils-debuginfo-2.37-150100.7.34.1
      cross-mips-binutils-debugsource-2.37-150100.7.34.1
      cross-ppc-binutils-2.37-150100.7.34.1
      cross-ppc-binutils-debuginfo-2.37-150100.7.34.1
      cross-ppc-binutils-debugsource-2.37-150100.7.34.1
      cross-ppc64-binutils-2.37-150100.7.34.1
      cross-ppc64-binutils-debuginfo-2.37-150100.7.34.1
      cross-ppc64-binutils-debugsource-2.37-150100.7.34.1
      cross-riscv64-binutils-2.37-150100.7.34.1
      cross-riscv64-binutils-debuginfo-2.37-150100.7.34.1
      cross-riscv64-binutils-debugsource-2.37-150100.7.34.1
      cross-rx-binutils-2.37-150100.7.34.1
      cross-rx-binutils-debuginfo-2.37-150100.7.34.1
      cross-rx-binutils-debugsource-2.37-150100.7.34.1
      cross-s390-binutils-2.37-150100.7.34.1
      cross-s390-binutils-debuginfo-2.37-150100.7.34.1
      cross-s390-binutils-debugsource-2.37-150100.7.34.1
      cross-sparc-binutils-2.37-150100.7.34.1
      cross-sparc-binutils-debuginfo-2.37-150100.7.34.1
      cross-sparc-binutils-debugsource-2.37-150100.7.34.1
      cross-sparc64-binutils-2.37-150100.7.34.1
      cross-sparc64-binutils-debuginfo-2.37-150100.7.34.1
      cross-sparc64-binutils-debugsource-2.37-150100.7.34.1
      cross-spu-binutils-2.37-150100.7.34.1
      cross-spu-binutils-debuginfo-2.37-150100.7.34.1
      cross-spu-binutils-debugsource-2.37-150100.7.34.1
      libctf-nobfd0-2.37-150100.7.34.1
      libctf-nobfd0-debuginfo-2.37-150100.7.34.1
      libctf0-2.37-150100.7.34.1
      libctf0-debuginfo-2.37-150100.7.34.1

   - openSUSE Leap 15.4 (aarch64 ppc64le x86_64):

      cross-s390x-binutils-2.37-150100.7.34.1
      cross-s390x-binutils-debuginfo-2.37-150100.7.34.1
      cross-s390x-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x):

      cross-x86_64-binutils-2.37-150100.7.34.1
      cross-x86_64-binutils-debuginfo-2.37-150100.7.34.1
      cross-x86_64-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.4 (ppc64le s390x x86_64):

      cross-aarch64-binutils-2.37-150100.7.34.1
      cross-aarch64-binutils-debuginfo-2.37-150100.7.34.1
      cross-aarch64-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.4 (aarch64 s390x x86_64):

      cross-ppc64le-binutils-2.37-150100.7.34.1
      cross-ppc64le-binutils-debuginfo-2.37-150100.7.34.1
      cross-ppc64le-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.4 (x86_64):

      binutils-devel-32bit-2.37-150100.7.34.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      binutils-2.37-150100.7.34.1
      binutils-debuginfo-2.37-150100.7.34.1
      binutils-debugsource-2.37-150100.7.34.1
      binutils-devel-2.37-150100.7.34.1
      binutils-gold-2.37-150100.7.34.1
      binutils-gold-debuginfo-2.37-150100.7.34.1
      bpftrace-0.11.4-150300.3.9.2
      cross-arm-binutils-2.37-150100.7.34.1
      cross-arm-binutils-debuginfo-2.37-150100.7.34.1
      cross-arm-binutils-debugsource-2.37-150100.7.34.1
      cross-avr-binutils-2.37-150100.7.34.1
      cross-avr-binutils-debuginfo-2.37-150100.7.34.1
      cross-avr-binutils-debugsource-2.37-150100.7.34.1
      cross-epiphany-binutils-2.37-150100.7.34.1
      cross-epiphany-binutils-debuginfo-2.37-150100.7.34.1
      cross-epiphany-binutils-debugsource-2.37-150100.7.34.1
      cross-hppa-binutils-2.37-150100.7.34.1
      cross-hppa-binutils-debuginfo-2.37-150100.7.34.1
      cross-hppa-binutils-debugsource-2.37-150100.7.34.1
      cross-hppa64-binutils-2.37-150100.7.34.1
      cross-hppa64-binutils-debuginfo-2.37-150100.7.34.1
      cross-hppa64-binutils-debugsource-2.37-150100.7.34.1
      cross-i386-binutils-2.37-150100.7.34.1
      cross-i386-binutils-debuginfo-2.37-150100.7.34.1
      cross-i386-binutils-debugsource-2.37-150100.7.34.1
      cross-ia64-binutils-2.37-150100.7.34.1
      cross-ia64-binutils-debuginfo-2.37-150100.7.34.1
      cross-ia64-binutils-debugsource-2.37-150100.7.34.1
      cross-m68k-binutils-2.37-150100.7.34.1
      cross-m68k-binutils-debuginfo-2.37-150100.7.34.1
      cross-m68k-binutils-debugsource-2.37-150100.7.34.1
      cross-mips-binutils-2.37-150100.7.34.1
      cross-mips-binutils-debuginfo-2.37-150100.7.34.1
      cross-mips-binutils-debugsource-2.37-150100.7.34.1
      cross-ppc-binutils-2.37-150100.7.34.1
      cross-ppc-binutils-debuginfo-2.37-150100.7.34.1
      cross-ppc-binutils-debugsource-2.37-150100.7.34.1
      cross-ppc64-binutils-2.37-150100.7.34.1
      cross-ppc64-binutils-debuginfo-2.37-150100.7.34.1
      cross-ppc64-binutils-debugsource-2.37-150100.7.34.1
      cross-riscv64-binutils-2.37-150100.7.34.1
      cross-riscv64-binutils-debuginfo-2.37-150100.7.34.1
      cross-riscv64-binutils-debugsource-2.37-150100.7.34.1
      cross-rx-binutils-2.37-150100.7.34.1
      cross-rx-binutils-debuginfo-2.37-150100.7.34.1
      cross-rx-binutils-debugsource-2.37-150100.7.34.1
      cross-s390-binutils-2.37-150100.7.34.1
      cross-s390-binutils-debuginfo-2.37-150100.7.34.1
      cross-s390-binutils-debugsource-2.37-150100.7.34.1
      cross-sparc-binutils-2.37-150100.7.34.1
      cross-sparc-binutils-debuginfo-2.37-150100.7.34.1
      cross-sparc-binutils-debugsource-2.37-150100.7.34.1
      cross-sparc64-binutils-2.37-150100.7.34.1
      cross-sparc64-binutils-debuginfo-2.37-150100.7.34.1
      cross-sparc64-binutils-debugsource-2.37-150100.7.34.1
      cross-spu-binutils-2.37-150100.7.34.1
      cross-spu-binutils-debuginfo-2.37-150100.7.34.1
      cross-spu-binutils-debugsource-2.37-150100.7.34.1
      libctf-nobfd0-2.37-150100.7.34.1
      libctf-nobfd0-debuginfo-2.37-150100.7.34.1
      libctf0-2.37-150100.7.34.1
      libctf0-debuginfo-2.37-150100.7.34.1

   - openSUSE Leap 15.3 (aarch64 ppc64le x86_64):

      cross-s390x-binutils-2.37-150100.7.34.1
      cross-s390x-binutils-debuginfo-2.37-150100.7.34.1
      cross-s390x-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x):

      cross-x86_64-binutils-2.37-150100.7.34.1
      cross-x86_64-binutils-debuginfo-2.37-150100.7.34.1
      cross-x86_64-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.3 (ppc64le s390x x86_64):

      cross-aarch64-binutils-2.37-150100.7.34.1
      cross-aarch64-binutils-debuginfo-2.37-150100.7.34.1
      cross-aarch64-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.3 (aarch64 s390x x86_64):

      cross-ppc64le-binutils-2.37-150100.7.34.1
      cross-ppc64le-binutils-debuginfo-2.37-150100.7.34.1
      cross-ppc64le-binutils-debugsource-2.37-150100.7.34.1

   - openSUSE Leap 15.3 (noarch):

      bpftrace-tools-0.11.4-150300.3.9.2

   - openSUSE Leap 15.3 (x86_64):

      binutils-devel-32bit-2.37-150100.7.34.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

      binutils-debuginfo-2.37-150100.7.34.1
      binutils-debugsource-2.37-150100.7.34.1
      binutils-gold-2.37-150100.7.34.1
      binutils-gold-debuginfo-2.37-150100.7.34.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):

      binutils-debuginfo-2.37-150100.7.34.1
      binutils-debugsource-2.37-150100.7.34.1
      binutils-gold-2.37-150100.7.34.1
      binutils-gold-debuginfo-2.37-150100.7.34.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4 (x86_64):

      binutils-debugsource-2.37-150100.7.34.1
      binutils-devel-32bit-2.37-150100.7.34.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      bpftrace-0.11.4-150300.3.9.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch):

      bpftrace-tools-0.11.4-150300.3.9.2

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (x86_64):

      binutils-debugsource-2.37-150100.7.34.1
      binutils-devel-32bit-2.37-150100.7.34.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      binutils-2.37-150100.7.34.1
      binutils-debuginfo-2.37-150100.7.34.1
      binutils-debugsource-2.37-150100.7.34.1
      binutils-devel-2.37-150100.7.34.1
      libctf-nobfd0-2.37-150100.7.34.1
      libctf-nobfd0-debuginfo-2.37-150100.7.34.1
      libctf0-2.37-150100.7.34.1
      libctf0-debuginfo-2.37-150100.7.34.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      binutils-2.37-150100.7.34.1
      binutils-debuginfo-2.37-150100.7.34.1
      binutils-debugsource-2.37-150100.7.34.1
      binutils-devel-2.37-150100.7.34.1
      libctf-nobfd0-2.37-150100.7.34.1
      libctf-nobfd0-debuginfo-2.37-150100.7.34.1
      libctf0-2.37-150100.7.34.1
      libctf0-debuginfo-2.37-150100.7.34.1


References:

   https://bugzilla.suse.com/1191908
   https://bugzilla.suse.com/1198422



More information about the sle-updates mailing list