SUSE-RU-2023:2885-1: moderate: Recommended update for glibc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jul 19 16:30:15 UTC 2023



# Recommended update for glibc

Announcement ID: SUSE-RU-2023:2885-1  
Rating: moderate  
References:

  * #1208721
  * #1209229
  * #1211828

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that has three recommended fixes can now be installed.

## Description:

This update for glibc fixes the following issues:

  * getlogin_r: fix missing fallback if loginuid is unset (bsc#1209229, BZ
    #30235)
  * Exclude static archives from preparation for live patching (bsc#1208721)
  * resolv_conf: release lock on allocation failure (bsc#1211828, BZ #30527)

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2885=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2885=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-2885=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2885=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2885=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2885=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2885=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2885=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2885=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-2885=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-2885=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2885=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2885=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2885=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2885=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2885=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2885=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2885=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2885=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-2885=1

  * SUSE Linux Enterprise Micro 5.1  
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2885=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2885=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2885=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * openSUSE Leap 15.4 (x86_64)
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-profile-32bit-2.31-150300.52.2
    * glibc-utils-32bit-debuginfo-2.31-150300.52.1
    * glibc-devel-static-32bit-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-utils-32bit-2.31-150300.52.1
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
  * openSUSE Leap 15.4 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-html-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * openSUSE Leap 15.5 (x86_64)
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-profile-32bit-2.31-150300.52.2
    * glibc-utils-32bit-debuginfo-2.31-150300.52.1
    * glibc-devel-static-32bit-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-utils-32bit-2.31-150300.52.1
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
  * openSUSE Leap 15.5 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-html-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * Basesystem Module 15-SP4 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * Basesystem Module 15-SP4 (x86_64)
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * Basesystem Module 15-SP5 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * Basesystem Module 15-SP5 (x86_64)
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
  * Development Tools Module 15-SP4 (x86_64)
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
  * Development Tools Module 15-SP5 (x86_64)
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * glibc-devel-static-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-32bit-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * nscd-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-extra-2.31-150300.52.2
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
  * SUSE Manager Proxy 4.2 (x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Manager Proxy 4.2 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Manager Server 4.2 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Manager Server 4.2 (x86_64)
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * nscd-debuginfo-2.31-150300.52.2
    * glibc-utils-src-debugsource-2.31-150300.52.1
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-devel-static-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-profile-2.31-150300.52.2
    * glibc-utils-debuginfo-2.31-150300.52.1
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-debuginfo-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-utils-2.31-150300.52.1
    * glibc-extra-2.31-150300.52.2
    * nscd-2.31-150300.52.2
    * glibc-extra-debuginfo-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Enterprise Storage 7.1 (noarch)
    * glibc-i18ndata-2.31-150300.52.2
    * glibc-lang-2.31-150300.52.2
    * glibc-info-2.31-150300.52.2
  * SUSE Enterprise Storage 7.1 (x86_64)
    * glibc-devel-32bit-2.31-150300.52.2
    * glibc-32bit-2.31-150300.52.2
    * glibc-locale-base-32bit-debuginfo-2.31-150300.52.2
    * glibc-locale-base-32bit-2.31-150300.52.2
    * glibc-32bit-debuginfo-2.31-150300.52.2
    * glibc-devel-32bit-debuginfo-2.31-150300.52.2
  * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * glibc-locale-base-2.31-150300.52.2
    * glibc-debuginfo-2.31-150300.52.2
    * glibc-locale-2.31-150300.52.2
    * glibc-debugsource-2.31-150300.52.2
    * glibc-devel-2.31-150300.52.2
    * glibc-locale-base-debuginfo-2.31-150300.52.2
    * glibc-2.31-150300.52.2

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1208721
  * https://bugzilla.suse.com/show_bug.cgi?id=1209229
  * https://bugzilla.suse.com/show_bug.cgi?id=1211828

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230719/a246f2e2/attachment.htm>


More information about the sle-updates mailing list