Recommended update for glibc

Announcement ID: SUSE-RU-2020:1169-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that has one fix can now be installed.

Description:

This update for glibc fixes the following issues:

  • fork: Remove bogus parent PID assertions to avoid hangs (bsc#1162721)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1169=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1169=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1169=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1169=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1169=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1169=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1169=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1169=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • glibc-debugsource-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-devel-static-2.22-100.24.3
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (noarch)
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • glibc-debugsource-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-devel-static-2.22-100.24.3
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • glibc-devel-2.22-100.24.3
    • glibc-2.22-100.24.3
    • glibc-debugsource-2.22-100.24.3
    • glibc-locale-debuginfo-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-profile-2.22-100.24.3
    • nscd-2.22-100.24.3
    • glibc-devel-debuginfo-2.22-100.24.3
    • glibc-locale-2.22-100.24.3
    • nscd-debuginfo-2.22-100.24.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • glibc-html-2.22-100.24.3
    • glibc-i18ndata-2.22-100.24.3
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • glibc-debuginfo-32bit-2.22-100.24.3
    • glibc-locale-32bit-2.22-100.24.3
    • glibc-devel-debuginfo-32bit-2.22-100.24.3
    • glibc-devel-32bit-2.22-100.24.3
    • glibc-locale-debuginfo-32bit-2.22-100.24.3
    • glibc-32bit-2.22-100.24.3
    • glibc-profile-32bit-2.22-100.24.3
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-2.22-100.24.3
    • glibc-2.22-100.24.3
    • glibc-debugsource-2.22-100.24.3
    • glibc-locale-debuginfo-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-profile-2.22-100.24.3
    • nscd-2.22-100.24.3
    • glibc-devel-debuginfo-2.22-100.24.3
    • glibc-locale-2.22-100.24.3
    • nscd-debuginfo-2.22-100.24.3
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • glibc-html-2.22-100.24.3
    • glibc-i18ndata-2.22-100.24.3
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • glibc-debuginfo-32bit-2.22-100.24.3
    • glibc-locale-32bit-2.22-100.24.3
    • glibc-devel-debuginfo-32bit-2.22-100.24.3
    • glibc-devel-32bit-2.22-100.24.3
    • glibc-locale-debuginfo-32bit-2.22-100.24.3
    • glibc-32bit-2.22-100.24.3
    • glibc-profile-32bit-2.22-100.24.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • glibc-devel-2.22-100.24.3
    • glibc-2.22-100.24.3
    • glibc-debugsource-2.22-100.24.3
    • glibc-locale-debuginfo-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-profile-2.22-100.24.3
    • nscd-2.22-100.24.3
    • glibc-devel-debuginfo-2.22-100.24.3
    • glibc-locale-2.22-100.24.3
    • nscd-debuginfo-2.22-100.24.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • glibc-html-2.22-100.24.3
    • glibc-i18ndata-2.22-100.24.3
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • glibc-debuginfo-32bit-2.22-100.24.3
    • glibc-locale-32bit-2.22-100.24.3
    • glibc-devel-debuginfo-32bit-2.22-100.24.3
    • glibc-devel-32bit-2.22-100.24.3
    • glibc-locale-debuginfo-32bit-2.22-100.24.3
    • glibc-32bit-2.22-100.24.3
    • glibc-profile-32bit-2.22-100.24.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • glibc-devel-2.22-100.24.3
    • glibc-2.22-100.24.3
    • glibc-debugsource-2.22-100.24.3
    • glibc-locale-debuginfo-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-profile-2.22-100.24.3
    • nscd-2.22-100.24.3
    • glibc-devel-debuginfo-2.22-100.24.3
    • glibc-locale-2.22-100.24.3
    • nscd-debuginfo-2.22-100.24.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • glibc-html-2.22-100.24.3
    • glibc-i18ndata-2.22-100.24.3
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • glibc-debuginfo-32bit-2.22-100.24.3
    • glibc-locale-32bit-2.22-100.24.3
    • glibc-devel-debuginfo-32bit-2.22-100.24.3
    • glibc-devel-32bit-2.22-100.24.3
    • glibc-locale-debuginfo-32bit-2.22-100.24.3
    • glibc-32bit-2.22-100.24.3
    • glibc-profile-32bit-2.22-100.24.3
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-2.22-100.24.3
    • glibc-2.22-100.24.3
    • glibc-debugsource-2.22-100.24.3
    • glibc-locale-debuginfo-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-profile-2.22-100.24.3
    • nscd-2.22-100.24.3
    • glibc-devel-debuginfo-2.22-100.24.3
    • glibc-locale-2.22-100.24.3
    • nscd-debuginfo-2.22-100.24.3
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • glibc-html-2.22-100.24.3
    • glibc-i18ndata-2.22-100.24.3
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • glibc-debuginfo-32bit-2.22-100.24.3
    • glibc-locale-32bit-2.22-100.24.3
    • glibc-devel-debuginfo-32bit-2.22-100.24.3
    • glibc-devel-32bit-2.22-100.24.3
    • glibc-locale-debuginfo-32bit-2.22-100.24.3
    • glibc-32bit-2.22-100.24.3
    • glibc-profile-32bit-2.22-100.24.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • glibc-devel-2.22-100.24.3
    • glibc-2.22-100.24.3
    • glibc-debugsource-2.22-100.24.3
    • glibc-locale-debuginfo-2.22-100.24.3
    • glibc-debuginfo-2.22-100.24.3
    • glibc-profile-2.22-100.24.3
    • nscd-2.22-100.24.3
    • glibc-devel-debuginfo-2.22-100.24.3
    • glibc-locale-2.22-100.24.3
    • nscd-debuginfo-2.22-100.24.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • glibc-html-2.22-100.24.3
    • glibc-i18ndata-2.22-100.24.3
    • glibc-info-2.22-100.24.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • glibc-debuginfo-32bit-2.22-100.24.3
    • glibc-locale-32bit-2.22-100.24.3
    • glibc-devel-debuginfo-32bit-2.22-100.24.3
    • glibc-devel-32bit-2.22-100.24.3
    • glibc-locale-debuginfo-32bit-2.22-100.24.3
    • glibc-32bit-2.22-100.24.3
    • glibc-profile-32bit-2.22-100.24.3

References: