SUSE-RU-2024:0132-1: moderate: Recommended update for gcc48

SLE-UPDATES null at suse.de
Wed Jan 17 12:30:02 UTC 2024



# Recommended update for gcc48

Announcement ID: SUSE-RU-2024:0132-1  
Rating: moderate  
References:

  * bsc#1218020

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that has one fix can now be installed.

## Description:

This update for gcc48 fixes the following issues:

  * Fixed miscompilation of glibc wcstod function on aarch64. (bsc#1218020)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-132=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-132=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-132=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2024-132=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-132=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * cpp48-debuginfo-4.8.5-31.29.1
    * gcc48-debugsource-4.8.5-31.29.1
    * cpp48-4.8.5-31.29.1
    * gcc48-debuginfo-4.8.5-31.29.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * gcc48-locale-4.8.5-31.29.1
    * libstdc++48-devel-4.8.5-31.29.1
    * libasan0-debuginfo-4.8.5-31.29.1
    * gcc48-4.8.5-31.29.1
    * libasan0-4.8.5-31.29.1
    * gcc48-32bit-4.8.5-31.29.1
    * libasan0-32bit-4.8.5-31.29.1
    * libstdc++48-devel-32bit-4.8.5-31.29.1
    * gcc48-c++-4.8.5-31.29.1
    * gcc48-c++-debuginfo-4.8.5-31.29.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * gcc48-info-4.8.5-31.29.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * cpp48-debuginfo-4.8.5-31.29.1
    * gcc48-debugsource-4.8.5-31.29.1
    * cpp48-4.8.5-31.29.1
    * gcc48-debuginfo-4.8.5-31.29.1
  * SUSE Linux Enterprise Server 12 SP5 (ppc64le s390x x86_64)
    * gcc48-locale-4.8.5-31.29.1
    * libstdc++48-devel-4.8.5-31.29.1
    * gcc48-4.8.5-31.29.1
    * gcc48-c++-4.8.5-31.29.1
    * gcc48-c++-debuginfo-4.8.5-31.29.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * gcc48-info-4.8.5-31.29.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libstdc++48-devel-32bit-4.8.5-31.29.1
    * gcc48-32bit-4.8.5-31.29.1
  * SUSE Linux Enterprise Server 12 SP5 (x86_64)
    * libasan0-debuginfo-4.8.5-31.29.1
    * libasan0-32bit-4.8.5-31.29.1
    * libasan0-4.8.5-31.29.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * cpp48-debuginfo-4.8.5-31.29.1
    * gcc48-locale-4.8.5-31.29.1
    * libstdc++48-devel-4.8.5-31.29.1
    * gcc48-4.8.5-31.29.1
    * gcc48-debuginfo-4.8.5-31.29.1
    * gcc48-debugsource-4.8.5-31.29.1
    * gcc48-c++-4.8.5-31.29.1
    * gcc48-c++-debuginfo-4.8.5-31.29.1
    * cpp48-4.8.5-31.29.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * gcc48-info-4.8.5-31.29.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libasan0-debuginfo-4.8.5-31.29.1
    * libasan0-4.8.5-31.29.1
    * gcc48-32bit-4.8.5-31.29.1
    * libasan0-32bit-4.8.5-31.29.1
    * libstdc++48-devel-32bit-4.8.5-31.29.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * gcc48-gij-32bit-4.8.5-31.29.1
    * libgcj48-32bit-4.8.5-31.29.1
    * gcc48-gij-debuginfo-4.8.5-31.29.1
    * libgcj48-debuginfo-32bit-4.8.5-31.29.1
    * libgcj48-4.8.5-31.29.1
    * gcc48-gij-debuginfo-32bit-4.8.5-31.29.1
    * libgcj48-debuginfo-4.8.5-31.29.1
    * libgcj_bc1-4.8.5-31.29.1
    * libgcj48-debugsource-4.8.5-31.29.1
    * gcc48-gij-4.8.5-31.29.1
    * libgcj48-jar-4.8.5-31.29.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64)
    * gcc48-locale-4.8.5-31.29.1
    * libstdc++48-devel-4.8.5-31.29.1
    * gcc48-4.8.5-31.29.1
    * gcc48-c++-4.8.5-31.29.1
    * gcc48-c++-debuginfo-4.8.5-31.29.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * gcc48-debuginfo-4.8.5-31.29.1
    * gcc48-objc-4.8.5-31.29.1
    * libgcj_bc1-4.8.5-31.29.1
    * libgcj48-debugsource-4.8.5-31.29.1
    * gcc48-gij-4.8.5-31.29.1
    * gcc48-obj-c++-debuginfo-4.8.5-31.29.1
    * gcc48-obj-c++-4.8.5-31.29.1
    * gcc48-fortran-debuginfo-4.8.5-31.29.1
    * gcc48-gij-debuginfo-4.8.5-31.29.1
    * libgcj48-debuginfo-4.8.5-31.29.1
    * gcc48-java-4.8.5-31.29.1
    * libgcj48-jar-4.8.5-31.29.1
    * libgcj48-devel-debuginfo-4.8.5-31.29.1
    * libgcj48-devel-4.8.5-31.29.1
    * gcc48-objc-debuginfo-4.8.5-31.29.1
    * gcc48-fortran-4.8.5-31.29.1
    * libgcj48-4.8.5-31.29.1
    * gcc48-java-debuginfo-4.8.5-31.29.1
    * gcc48-debugsource-4.8.5-31.29.1
    * libffi48-debugsource-4.8.5-31.29.1
    * libffi48-devel-4.8.5-31.29.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * gcc48-info-4.8.5-31.29.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    * gcc48-objc-32bit-4.8.5-31.29.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (x86_64)
    * libada48-4.8.5-31.29.1
    * libada48-debuginfo-4.8.5-31.29.1
    * gcc48-ada-4.8.5-31.29.1
    * gcc48-ada-debuginfo-4.8.5-31.29.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1218020

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240117/1e933a04/attachment.htm>


More information about the sle-updates mailing list