Operating System:

[SUSE]

Published:

29 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4012
                        Security update for netcdf
                             29 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           netcdf
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31598 CVE-2021-31348 CVE-2021-31347
                   CVE-2021-31229 CVE-2021-30485 CVE-2021-26222
                   CVE-2021-26221 CVE-2021-26220 CVE-2019-20202
                   CVE-2019-20201 CVE-2019-20200 CVE-2019-20199
                   CVE-2019-20198 CVE-2019-20007 CVE-2019-20006
                   CVE-2019-20005  

Reference:         ESB-2021.2340

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213805-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213804-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for netcdf

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3805-1
Rating:            important
References:        #1191856
Cross-References:  CVE-2019-20005 CVE-2019-20006 CVE-2019-20007 CVE-2019-20198
                   CVE-2019-20199 CVE-2019-20200 CVE-2019-20201 CVE-2019-20202
                   CVE-2021-26220 CVE-2021-26221 CVE-2021-26222 CVE-2021-30485
                   CVE-2021-31229 CVE-2021-31347 CVE-2021-31348 CVE-2021-31598
Affected Products:
                   SUSE Linux Enterprise Module for HPC 15-SP2
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for netcdf fixes the following issues:

  o Fixed multiple vulnerabilities in ezXML: CVE-2019-20007, CVE-2019-20006,
    CVE-2019-20201, CVE-2019-20202, CVE-2019-20199, CVE-2019-20200,
    CVE-2019-20198, CVE-2021-26221, CVE-2021-26222, CVE-2021-30485,
    CVE-2021-31229, CVE-2021-31347, CVE-2021-31348, CVE-2021-31598 (bsc#
    1191856) Note:
    * CVE-2021-26220 https://sourceforge.net/p/ezxml/bugs/23 not relevant for
    netcdf: code isn't used. * CVE-2019-20005 https://sourceforge.net/p/ezxml/
    bugs/14 Issue cannot be reproduced and no patch is available upstream.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for HPC 15-SP2:
    zypper in -t patch SUSE-SLE-Module-HPC-15-SP2-2021-3805=1

Package List:

  o SUSE Linux Enterprise Module for HPC 15-SP2 (aarch64 x86_64):
       libnetcdf-gnu-hpc-4.7.3-3.7.2
       libnetcdf-gnu-mpich-hpc-4.7.3-3.7.2
       libnetcdf-gnu-mvapich2-hpc-4.7.3-3.7.2
       libnetcdf-gnu-openmpi2-hpc-4.7.3-3.7.2
       libnetcdf-gnu-openmpi3-hpc-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-hpc-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-mpich-hpc-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-3.7.2
       libnetcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-hpc-4.7.3-3.7.2
       netcdf_4_7_3-gnu-hpc-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-hpc-debugsource-4.7.3-3.7.2
       netcdf_4_7_3-gnu-hpc-devel-4.7.3-3.7.2
       netcdf_4_7_3-gnu-hpc-devel-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-hpc-devel-static-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mpich-hpc-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mpich-hpc-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mpich-hpc-debugsource-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mpich-hpc-devel-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mpich-hpc-devel-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mpich-hpc-devel-static-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mvapich2-hpc-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mvapich2-hpc-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mvapich2-hpc-debugsource-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mvapich2-hpc-devel-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mvapich2-hpc-devel-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-mvapich2-hpc-devel-static-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi2-hpc-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi2-hpc-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi2-hpc-debugsource-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi2-hpc-devel-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi2-hpc-devel-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi2-hpc-devel-static-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi3-hpc-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi3-hpc-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi3-hpc-debugsource-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi3-hpc-devel-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi3-hpc-devel-debuginfo-4.7.3-3.7.2
       netcdf_4_7_3-gnu-openmpi3-hpc-devel-static-4.7.3-3.7.2
  o SUSE Linux Enterprise Module for HPC 15-SP2 (noarch):
       netcdf-gnu-hpc-4.7.3-3.7.2
       netcdf-gnu-hpc-devel-4.7.3-3.7.2
       netcdf-gnu-mpich-hpc-4.7.3-3.7.2
       netcdf-gnu-mpich-hpc-devel-4.7.3-3.7.2
       netcdf-gnu-mvapich2-hpc-4.7.3-3.7.2
       netcdf-gnu-mvapich2-hpc-devel-4.7.3-3.7.2
       netcdf-gnu-openmpi2-hpc-4.7.3-3.7.2
       netcdf-gnu-openmpi2-hpc-devel-4.7.3-3.7.2
       netcdf-gnu-openmpi3-hpc-4.7.3-3.7.2
       netcdf-gnu-openmpi3-hpc-devel-4.7.3-3.7.2


References:

  o https://www.suse.com/security/cve/CVE-2019-20005.html
  o https://www.suse.com/security/cve/CVE-2019-20006.html
  o https://www.suse.com/security/cve/CVE-2019-20007.html
  o https://www.suse.com/security/cve/CVE-2019-20198.html
  o https://www.suse.com/security/cve/CVE-2019-20199.html
  o https://www.suse.com/security/cve/CVE-2019-20200.html
  o https://www.suse.com/security/cve/CVE-2019-20201.html
  o https://www.suse.com/security/cve/CVE-2019-20202.html
  o https://www.suse.com/security/cve/CVE-2021-26220.html
  o https://www.suse.com/security/cve/CVE-2021-26221.html
  o https://www.suse.com/security/cve/CVE-2021-26222.html
  o https://www.suse.com/security/cve/CVE-2021-30485.html
  o https://www.suse.com/security/cve/CVE-2021-31229.html
  o https://www.suse.com/security/cve/CVE-2021-31347.html
  o https://www.suse.com/security/cve/CVE-2021-31348.html
  o https://www.suse.com/security/cve/CVE-2021-31598.html
  o https://bugzilla.suse.com/1191856

- ---------------------------------------------------------------------------------
SUSE Security Update: Security update for netcdf

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3804-1
Rating:            important
References:        #1191856
Cross-References:  CVE-2019-20005 CVE-2019-20006 CVE-2019-20007 CVE-2019-20198
                   CVE-2019-20199 CVE-2019-20200 CVE-2019-20201 CVE-2019-20202
                   CVE-2021-26220 CVE-2021-26221 CVE-2021-26222 CVE-2021-30485
                   CVE-2021-31229 CVE-2021-31347 CVE-2021-31348 CVE-2021-31598
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for netcdf fixes the following issues:

  o Fixed multiple vulnerabilities in ezXML: CVE-2019-20007, CVE-2019-20006,
    CVE-2019-20201, CVE-2019-20202, CVE-2019-20199, CVE-2019-20200,
    CVE-2019-20198, CVE-2021-26221, CVE-2021-26222, CVE-2021-30485,
    CVE-2021-31229, CVE-2021-31347, CVE-2021-31348, CVE-2021-31598 (bsc#
    1191856) Note:
    * CVE-2021-26220 https://sourceforge.net/p/ezxml/bugs/23 not relevant for
    netcdf: code isn't used. * CVE-2019-20005 https://sourceforge.net/p/ezxml/
    bugs/14 Issue cannot be reproduced and no patch is available upstream.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3804=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3804=1

Package List:

  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libnetcdf-gnu-hpc-4.6.1-5.7.1
       libnetcdf-gnu-mpich-hpc-4.6.1-5.7.1
       libnetcdf-gnu-mvapich2-hpc-4.6.1-5.7.1
       libnetcdf-gnu-openmpi2-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-hpc-debuginfo-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mpich-hpc-debuginfo-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mvapich2-hpc-debuginfo-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-openmpi2-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-debugsource-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-debugsource-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-5.7.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       netcdf-gnu-hpc-4.6.1-5.7.1
       netcdf-gnu-hpc-devel-4.6.1-5.7.1
       netcdf-gnu-mpich-hpc-4.6.1-5.7.1
       netcdf-gnu-mpich-hpc-devel-4.6.1-5.7.1
       netcdf-gnu-mvapich2-hpc-4.6.1-5.7.1
       netcdf-gnu-mvapich2-hpc-devel-4.6.1-5.7.1
       netcdf-gnu-openmpi2-hpc-4.6.1-5.7.1
       netcdf-gnu-openmpi2-hpc-devel-4.6.1-5.7.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libnetcdf-gnu-hpc-4.6.1-5.7.1
       libnetcdf-gnu-mpich-hpc-4.6.1-5.7.1
       libnetcdf-gnu-mvapich2-hpc-4.6.1-5.7.1
       libnetcdf-gnu-openmpi2-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-hpc-debuginfo-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mpich-hpc-debuginfo-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-mvapich2-hpc-debuginfo-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-5.7.1
       libnetcdf_4_6_1-gnu-openmpi2-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-debugsource-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-debugsource-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-devel-debuginfo-4.6.1-5.7.1
       netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-5.7.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       netcdf-gnu-hpc-4.6.1-5.7.1
       netcdf-gnu-hpc-devel-4.6.1-5.7.1
       netcdf-gnu-mpich-hpc-4.6.1-5.7.1
       netcdf-gnu-mpich-hpc-devel-4.6.1-5.7.1
       netcdf-gnu-mvapich2-hpc-4.6.1-5.7.1
       netcdf-gnu-mvapich2-hpc-devel-4.6.1-5.7.1
       netcdf-gnu-openmpi2-hpc-4.6.1-5.7.1
       netcdf-gnu-openmpi2-hpc-devel-4.6.1-5.7.1


References:

  o https://www.suse.com/security/cve/CVE-2019-20005.html
  o https://www.suse.com/security/cve/CVE-2019-20006.html
  o https://www.suse.com/security/cve/CVE-2019-20007.html
  o https://www.suse.com/security/cve/CVE-2019-20198.html
  o https://www.suse.com/security/cve/CVE-2019-20199.html
  o https://www.suse.com/security/cve/CVE-2019-20200.html
  o https://www.suse.com/security/cve/CVE-2019-20201.html
  o https://www.suse.com/security/cve/CVE-2019-20202.html
  o https://www.suse.com/security/cve/CVE-2021-26220.html
  o https://www.suse.com/security/cve/CVE-2021-26221.html
  o https://www.suse.com/security/cve/CVE-2021-26222.html
  o https://www.suse.com/security/cve/CVE-2021-30485.html
  o https://www.suse.com/security/cve/CVE-2021-31229.html
  o https://www.suse.com/security/cve/CVE-2021-31347.html
  o https://www.suse.com/security/cve/CVE-2021-31348.html
  o https://www.suse.com/security/cve/CVE-2021-31598.html
  o https://bugzilla.suse.com/1191856

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYaRSNuNLKJtyKPYoAQjz6g//QOIhjF6NJ2nctvxKWp4Bn2Y4H0iHTYwa
FlAD+gVLfwtjBHQ4zX6JuANZzkQ3EAy9oDXarGZXOt15hPpNTHnnRmW0OkOxhX6q
g4UJMQUPre0z3OkbunawCxJRr6Qs64SJclrx8O9QYSjsPFwM4Ln8G1I2+QOKacsk
E9qdaI5cekYigvKb1+RtkXxDWoLCfBETW1Bh2y+oG5ZL9xEOG3a6sty/oSfTnURf
58qGhT7vLLDY5kvC2j4keZtDyZLSbEwFNv1ZYkwO7/mp5QzYhfBj6Zi3yNpY9Qmt
PjbgarDn4Z+EkwVONJFAjKk+mFrFU3xSs5ydQBpF1t7SDnS+EHWTTkdCVjsDAv+3
RnTbhgYGhLqgj/h1B39RKjS/ZpSCLzynLkRsMBCoLYrvGHn08KX9zvkZiVoukcgl
I62e3FBhFQXF6Qxmo7RfWdgXz3c8CkLmgmSs+lN3Y9Zvl3syPnlgLt6T4hw9/0Ma
zQ0e/eMPkKBWqYDZPJphB99nDx3Y9Y1d79+OUkEUfkPJjy3tTZq+abBO4HDyve66
CaI8nscNEQEvrkV2oXfER4VRvkkA6ujrpZwYD1LQ40yGsH0xZv461O/HvT1C0zGx
0bg+WjYl+jPg0FQSXdR+l2WW6iZX1C7Dx+j4rF6dwleLmyVmAz8gDs7r3lOBCTxj
egcwqciQa78=
=YnDX
-----END PGP SIGNATURE-----