SUSE Security Update: Security update for netcdf
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3805-1
Rating:             important
References:         #1191856 
Cross-References:   CVE-2019-20005 CVE-2019-20006 CVE-2019-20007
                    CVE-2019-20198 CVE-2019-20199 CVE-2019-20200
                    CVE-2019-20201 CVE-2019-20202 CVE-2021-26220
                    CVE-2021-26221 CVE-2021-26222 CVE-2021-30485
                    CVE-2021-31229 CVE-2021-31347 CVE-2021-31348
                    CVE-2021-31598
CVSS scores:
                    CVE-2019-20005 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20005 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20006 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2019-20006 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20007 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20007 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20198 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20198 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20199 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20199 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20200 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20200 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20201 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20201 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20202 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20202 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-26220 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-26221 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-26222 (SUSE): 6 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H
                    CVE-2021-30485 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-30485 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-31229 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-31347 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-31348 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-31348 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-31598 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-31598 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Module for HPC 15-SP2
______________________________________________________________________________

   An update that fixes 16 vulnerabilities is now available.

Description:

   This update for netcdf fixes the following issues:

   - Fixed multiple vulnerabilities in ezXML: CVE-2019-20007, CVE-2019-20006,
     CVE-2019-20201, CVE-2019-20202, CVE-2019-20199, CVE-2019-20200,
     CVE-2019-20198, CVE-2021-26221, CVE-2021-26222, CVE-2021-30485,
     CVE-2021-31229, CVE-2021-31347, CVE-2021-31348, CVE-2021-31598
     (bsc#1191856) Note:
      * CVE-2021-26220 https://sourceforge.net/p/ezxml/bugs/23 not relevant
        for netcdf: code isn't used.
      * CVE-2019-20005 https://sourceforge.net/p/ezxml/bugs/14 Issue cannot
        be reproduced and no patch is available upstream.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for HPC 15-SP2:

      zypper in -t patch SUSE-SLE-Module-HPC-15-SP2-2021-3805=1



Package List:

   - SUSE Linux Enterprise Module for HPC 15-SP2 (aarch64 x86_64):

      libnetcdf-gnu-hpc-4.7.3-3.7.2
      libnetcdf-gnu-mpich-hpc-4.7.3-3.7.2
      libnetcdf-gnu-mvapich2-hpc-4.7.3-3.7.2
      libnetcdf-gnu-openmpi2-hpc-4.7.3-3.7.2
      libnetcdf-gnu-openmpi3-hpc-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-hpc-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-mpich-hpc-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-3.7.2
      libnetcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-hpc-4.7.3-3.7.2
      netcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-hpc-debugsource-4.7.3-3.7.2
      netcdf_4_7_3-gnu-hpc-devel-4.7.3-3.7.2
      netcdf_4_7_3-gnu-hpc-devel-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-hpc-devel-static-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mpich-hpc-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mpich-hpc-debugsource-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mpich-hpc-devel-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mpich-hpc-devel-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mpich-hpc-devel-static-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mvapich2-hpc-debugsource-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mvapich2-hpc-devel-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mvapich2-hpc-devel-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-mvapich2-hpc-devel-static-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi2-hpc-debugsource-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi2-hpc-devel-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi2-hpc-devel-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi2-hpc-devel-static-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi3-hpc-debugsource-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi3-hpc-devel-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi3-hpc-devel-debuginfo-4.7.3-3.7.2
      netcdf_4_7_3-gnu-openmpi3-hpc-devel-static-4.7.3-3.7.2

   - SUSE Linux Enterprise Module for HPC 15-SP2 (noarch):

      netcdf-gnu-hpc-4.7.3-3.7.2
      netcdf-gnu-hpc-devel-4.7.3-3.7.2
      netcdf-gnu-mpich-hpc-4.7.3-3.7.2
      netcdf-gnu-mpich-hpc-devel-4.7.3-3.7.2
      netcdf-gnu-mvapich2-hpc-4.7.3-3.7.2
      netcdf-gnu-mvapich2-hpc-devel-4.7.3-3.7.2
      netcdf-gnu-openmpi2-hpc-4.7.3-3.7.2
      netcdf-gnu-openmpi2-hpc-devel-4.7.3-3.7.2
      netcdf-gnu-openmpi3-hpc-4.7.3-3.7.2
      netcdf-gnu-openmpi3-hpc-devel-4.7.3-3.7.2


References:

   https://www.suse.com/security/cve/CVE-2019-20005.html
   https://www.suse.com/security/cve/CVE-2019-20006.html
   https://www.suse.com/security/cve/CVE-2019-20007.html
   https://www.suse.com/security/cve/CVE-2019-20198.html
   https://www.suse.com/security/cve/CVE-2019-20199.html
   https://www.suse.com/security/cve/CVE-2019-20200.html
   https://www.suse.com/security/cve/CVE-2019-20201.html
   https://www.suse.com/security/cve/CVE-2019-20202.html
   https://www.suse.com/security/cve/CVE-2021-26220.html
   https://www.suse.com/security/cve/CVE-2021-26221.html
   https://www.suse.com/security/cve/CVE-2021-26222.html
   https://www.suse.com/security/cve/CVE-2021-30485.html
   https://www.suse.com/security/cve/CVE-2021-31229.html
   https://www.suse.com/security/cve/CVE-2021-31347.html
   https://www.suse.com/security/cve/CVE-2021-31348.html
   https://www.suse.com/security/cve/CVE-2021-31598.html
   https://bugzilla.suse.com/1191856

SUSE: 2021:3805-1 important: netcdf

November 25, 2021
An update that fixes 16 vulnerabilities is now available

Summary

This update for netcdf fixes the following issues: - Fixed multiple vulnerabilities in ezXML: CVE-2019-20007, CVE-2019-20006, CVE-2019-20201, CVE-2019-20202, CVE-2019-20199, CVE-2019-20200, CVE-2019-20198, CVE-2021-26221, CVE-2021-26222, CVE-2021-30485, CVE-2021-31229, CVE-2021-31347, CVE-2021-31348, CVE-2021-31598 (bsc#1191856) Note: * CVE-2021-26220 https://sourceforge.net/p/ezxml/bugs/23 not relevant for netcdf: code isn't used. * CVE-2019-20005 https://sourceforge.net/p/ezxml/bugs/14 Issue cannot be reproduced and no patch is available upstream. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for HPC 15-SP2: zypper in -t patch SUSE-SLE-Module-HPC-15-SP2-2021-3805=1 Package List: - SUSE Linux Enterprise Module for HPC 15-SP2 (aarch64 x86_64): libnetcdf-gnu-hpc-4.7.3-3.7.2 libnetcdf-gnu-mpich-hpc-4.7.3-3.7.2 libnetcdf-gnu-mvapich2-hpc-4.7.3-3.7.2 libnetcdf-gnu-openmpi2-hpc-4.7.3-3.7.2 libnetcdf-gnu-openmpi3-hpc-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-hpc-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-mpich-hpc-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-3.7.2 libnetcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-hpc-4.7.3-3.7.2 netcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-hpc-debugsource-4.7.3-3.7.2 netcdf_4_7_3-gnu-hpc-devel-4.7.3-3.7.2 netcdf_4_7_3-gnu-hpc-devel-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-hpc-devel-static-4.7.3-3.7.2 netcdf_4_7_3-gnu-mpich-hpc-4.7.3-3.7.2 netcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-mpich-hpc-debugsource-4.7.3-3.7.2 netcdf_4_7_3-gnu-mpich-hpc-devel-4.7.3-3.7.2 netcdf_4_7_3-gnu-mpich-hpc-devel-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-mpich-hpc-devel-static-4.7.3-3.7.2 netcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-3.7.2 netcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-mvapich2-hpc-debugsource-4.7.3-3.7.2 netcdf_4_7_3-gnu-mvapich2-hpc-devel-4.7.3-3.7.2 netcdf_4_7_3-gnu-mvapich2-hpc-devel-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-mvapich2-hpc-devel-static-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi2-hpc-debugsource-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi2-hpc-devel-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi2-hpc-devel-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi2-hpc-devel-static-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi3-hpc-debugsource-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi3-hpc-devel-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi3-hpc-devel-debuginfo-4.7.3-3.7.2 netcdf_4_7_3-gnu-openmpi3-hpc-devel-static-4.7.3-3.7.2 - SUSE Linux Enterprise Module for HPC 15-SP2 (noarch): netcdf-gnu-hpc-4.7.3-3.7.2 netcdf-gnu-hpc-devel-4.7.3-3.7.2 netcdf-gnu-mpich-hpc-4.7.3-3.7.2 netcdf-gnu-mpich-hpc-devel-4.7.3-3.7.2 netcdf-gnu-mvapich2-hpc-4.7.3-3.7.2 netcdf-gnu-mvapich2-hpc-devel-4.7.3-3.7.2 netcdf-gnu-openmpi2-hpc-4.7.3-3.7.2 netcdf-gnu-openmpi2-hpc-devel-4.7.3-3.7.2 netcdf-gnu-openmpi3-hpc-4.7.3-3.7.2 netcdf-gnu-openmpi3-hpc-devel-4.7.3-3.7.2

References

#1191856

Cross- CVE-2019-20005 CVE-2019-20006 CVE-2019-20007

CVE-2019-20198 CVE-2019-20199 CVE-2019-20200

CVE-2019-20201 CVE-2019-20202 CVE-2021-26220

CVE-2021-26221 CVE-2021-26222 CVE-2021-30485

CVE-2021-31229 CVE-2021-31347 CVE-2021-31348

CVE-2021-31598

CVSS scores:

CVE-2019-20005 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20005 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20006 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2019-20006 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20007 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20007 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20198 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20198 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20199 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20199 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20200 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20200 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20201 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20201 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20202 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-20202 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-26220 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-26221 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-26222 (SUSE): 6 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H

CVE-2021-30485 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-30485 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-31229 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-31347 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-31348 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-31348 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-31598 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-31598 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Module for HPC 15-SP2

https://www.suse.com/security/cve/CVE-2019-20005.html

https://www.suse.com/security/cve/CVE-2019-20006.html

https://www.suse.com/security/cve/CVE-2019-20007.html

https://www.suse.com/security/cve/CVE-2019-20198.html

https://www.suse.com/security/cve/CVE-2019-20199.html

https://www.suse.com/security/cve/CVE-2019-20200.html

https://www.suse.com/security/cve/CVE-2019-20201.html

https://www.suse.com/security/cve/CVE-2019-20202.html

https://www.suse.com/security/cve/CVE-2021-26220.html

https://www.suse.com/security/cve/CVE-2021-26221.html

https://www.suse.com/security/cve/CVE-2021-26222.html

https://www.suse.com/security/cve/CVE-2021-30485.html

https://www.suse.com/security/cve/CVE-2021-31229.html

https://www.suse.com/security/cve/CVE-2021-31347.html

https://www.suse.com/security/cve/CVE-2021-31348.html

https://www.suse.com/security/cve/CVE-2021-31598.html

https://bugzilla.suse.com/1191856

Severity
Announcement ID: SUSE-SU-2021:3805-1
Rating: important

Related News