-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0292
                      Security update for webkit2gtk3
                              21 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Existing Account            
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30897 CVE-2021-30890 CVE-2021-30889
                   CVE-2021-30888 CVE-2021-30887 CVE-2021-30884
                   CVE-2021-30858 CVE-2021-30851 CVE-2021-30849
                   CVE-2021-30848 CVE-2021-30846 CVE-2021-30836
                   CVE-2021-30823 CVE-2021-30818 CVE-2021-30809
                   CVE-2021-30762 CVE-2021-30761 CVE-2021-30682
                   CVE-2021-30666 CVE-2021-30661 CVE-2021-1871
                   CVE-2021-1844 CVE-2021-1826 CVE-2021-1825
                   CVE-2021-1820 CVE-2021-1817 CVE-2021-1788
                   CVE-2021-1765 CVE-2020-29623 CVE-2020-27918
                   CVE-2020-13753 CVE-2020-10018 CVE-2020-9952
                   CVE-2020-9951 CVE-2020-9948 CVE-2020-9947
                   CVE-2020-9805 CVE-2020-9803 CVE-2020-9802
                   CVE-2020-3902 CVE-2020-3901 CVE-2020-3900
                   CVE-2020-3897 CVE-2020-3895 CVE-2020-3894
                   CVE-2020-3885 CVE-2019-8822 CVE-2019-8821
                   CVE-2019-8815 CVE-2019-8808 CVE-2019-8782
                   CVE-2019-8768 CVE-2019-8766 CVE-2019-8765
                   CVE-2019-8763 CVE-2019-8733 CVE-2019-8726
                   CVE-2019-8719 CVE-2019-8707 CVE-2019-8690
                   CVE-2019-8689 CVE-2019-8688 CVE-2019-8687
                   CVE-2019-8684 CVE-2019-8681 CVE-2019-8674
                   CVE-2019-8563 CVE-2019-8559 CVE-2019-8558
                   CVE-2019-8551 CVE-2018-8523 CVE-2018-8518
                   CVE-2018-8498 CVE-2018-8488 CVE-2018-8480
                   CVE-2017-5226  

Reference:         ESB-2021.3779
                   ESB-2021.1566
                   ESB-2021.1486
                   ESB-2020.4476
                   ESB-2020.2509
                   ESB-2019.3818

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220142-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for webkit2gtk3

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0142-1
Rating:            important
References:        #1194019
Cross-References:  CVE-2018-8518 CVE-2018-8523 CVE-2019-8551 CVE-2019-8558
                   CVE-2019-8559 CVE-2019-8563 CVE-2019-8674 CVE-2019-8681
                   CVE-2019-8684 CVE-2019-8687 CVE-2019-8688 CVE-2019-8689
                   CVE-2019-8690 CVE-2019-8707 CVE-2019-8719 CVE-2019-8726
                   CVE-2019-8733 CVE-2019-8763 CVE-2019-8765 CVE-2019-8766
                   CVE-2019-8768 CVE-2019-8782 CVE-2019-8808 CVE-2019-8815
                   CVE-2019-8821 CVE-2019-8822 CVE-2020-10018 CVE-2020-13753
                   CVE-2020-27918 CVE-2020-29623 CVE-2020-3885 CVE-2020-3894
                   CVE-2020-3895 CVE-2020-3897 CVE-2020-3900 CVE-2020-3901
                   CVE-2020-3902 CVE-2020-9802 CVE-2020-9803 CVE-2020-9805
                   CVE-2020-9947 CVE-2020-9948 CVE-2020-9951 CVE-2020-9952
                   CVE-2021-1765 CVE-2021-1788 CVE-2021-1817 CVE-2021-1820
                   CVE-2021-1825 CVE-2021-1826 CVE-2021-1844 CVE-2021-1871
                   CVE-2021-30661 CVE-2021-30666 CVE-2021-30682 CVE-2021-30761
                   CVE-2021-30762 CVE-2021-30809 CVE-2021-30818 CVE-2021-30823
                   CVE-2021-30836 CVE-2021-30846 CVE-2021-30848 CVE-2021-30849
                   CVE-2021-30851 CVE-2021-30858 CVE-2021-30884 CVE-2021-30887
                   CVE-2021-30888 CVE-2021-30889 CVE-2021-30890 CVE-2021-30897
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 72 vulnerabilities is now available.

Description:

This update for webkit2gtk3 fixes the following issues:

  o Update to version 2.34.3 (bsc#1194019).
  o CVE-2021-30887: Fixed logic issue allowing unexpectedly unenforced Content
    Security Policy when processing maliciously crafted web content.
  o CVE-2021-30890: Fixed logic issue allowing universal cross site scripting
    when processing maliciously crafted web content.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-142=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-142=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-142=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-142=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-142=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-142=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-142=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-142=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-142=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-142=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-142=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-142=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2022-142=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE OpenStack Cloud Crowbar 9 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE OpenStack Cloud 9 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE OpenStack Cloud 8 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
       webkit2gtk3-devel-2.34.3-2.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
       webkit2gtk3-devel-2.34.3-2.82.1
  o HPE Helion Openstack 8 (x86_64):
       libjavascriptcoregtk-4_0-18-2.34.3-2.82.1
       libjavascriptcoregtk-4_0-18-debuginfo-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-2.34.3-2.82.1
       libwebkit2gtk-4_0-37-debuginfo-2.34.3-2.82.1
       typelib-1_0-JavaScriptCore-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2-4_0-2.34.3-2.82.1
       typelib-1_0-WebKit2WebExtension-4_0-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-2.34.3-2.82.1
       webkit2gtk-4_0-injected-bundles-debuginfo-2.34.3-2.82.1
       webkit2gtk3-debugsource-2.34.3-2.82.1
  o HPE Helion Openstack 8 (noarch):
       libwebkit2gtk3-lang-2.34.3-2.82.1


References:

  o https://www.suse.com/security/cve/CVE-2018-8518.html
  o https://www.suse.com/security/cve/CVE-2018-8523.html
  o https://www.suse.com/security/cve/CVE-2019-8551.html
  o https://www.suse.com/security/cve/CVE-2019-8558.html
  o https://www.suse.com/security/cve/CVE-2019-8559.html
  o https://www.suse.com/security/cve/CVE-2019-8563.html
  o https://www.suse.com/security/cve/CVE-2019-8674.html
  o https://www.suse.com/security/cve/CVE-2019-8681.html
  o https://www.suse.com/security/cve/CVE-2019-8684.html
  o https://www.suse.com/security/cve/CVE-2019-8687.html
  o https://www.suse.com/security/cve/CVE-2019-8688.html
  o https://www.suse.com/security/cve/CVE-2019-8689.html
  o https://www.suse.com/security/cve/CVE-2019-8690.html
  o https://www.suse.com/security/cve/CVE-2019-8707.html
  o https://www.suse.com/security/cve/CVE-2019-8719.html
  o https://www.suse.com/security/cve/CVE-2019-8726.html
  o https://www.suse.com/security/cve/CVE-2019-8733.html
  o https://www.suse.com/security/cve/CVE-2019-8763.html
  o https://www.suse.com/security/cve/CVE-2019-8765.html
  o https://www.suse.com/security/cve/CVE-2019-8766.html
  o https://www.suse.com/security/cve/CVE-2019-8768.html
  o https://www.suse.com/security/cve/CVE-2019-8782.html
  o https://www.suse.com/security/cve/CVE-2019-8808.html
  o https://www.suse.com/security/cve/CVE-2019-8815.html
  o https://www.suse.com/security/cve/CVE-2019-8821.html
  o https://www.suse.com/security/cve/CVE-2019-8822.html
  o https://www.suse.com/security/cve/CVE-2020-10018.html
  o https://www.suse.com/security/cve/CVE-2020-13753.html
  o https://www.suse.com/security/cve/CVE-2020-27918.html
  o https://www.suse.com/security/cve/CVE-2020-29623.html
  o https://www.suse.com/security/cve/CVE-2020-3885.html
  o https://www.suse.com/security/cve/CVE-2020-3894.html
  o https://www.suse.com/security/cve/CVE-2020-3895.html
  o https://www.suse.com/security/cve/CVE-2020-3897.html
  o https://www.suse.com/security/cve/CVE-2020-3900.html
  o https://www.suse.com/security/cve/CVE-2020-3901.html
  o https://www.suse.com/security/cve/CVE-2020-3902.html
  o https://www.suse.com/security/cve/CVE-2020-9802.html
  o https://www.suse.com/security/cve/CVE-2020-9803.html
  o https://www.suse.com/security/cve/CVE-2020-9805.html
  o https://www.suse.com/security/cve/CVE-2020-9947.html
  o https://www.suse.com/security/cve/CVE-2020-9948.html
  o https://www.suse.com/security/cve/CVE-2020-9951.html
  o https://www.suse.com/security/cve/CVE-2020-9952.html
  o https://www.suse.com/security/cve/CVE-2021-1765.html
  o https://www.suse.com/security/cve/CVE-2021-1788.html
  o https://www.suse.com/security/cve/CVE-2021-1817.html
  o https://www.suse.com/security/cve/CVE-2021-1820.html
  o https://www.suse.com/security/cve/CVE-2021-1825.html
  o https://www.suse.com/security/cve/CVE-2021-1826.html
  o https://www.suse.com/security/cve/CVE-2021-1844.html
  o https://www.suse.com/security/cve/CVE-2021-1871.html
  o https://www.suse.com/security/cve/CVE-2021-30661.html
  o https://www.suse.com/security/cve/CVE-2021-30666.html
  o https://www.suse.com/security/cve/CVE-2021-30682.html
  o https://www.suse.com/security/cve/CVE-2021-30761.html
  o https://www.suse.com/security/cve/CVE-2021-30762.html
  o https://www.suse.com/security/cve/CVE-2021-30809.html
  o https://www.suse.com/security/cve/CVE-2021-30818.html
  o https://www.suse.com/security/cve/CVE-2021-30823.html
  o https://www.suse.com/security/cve/CVE-2021-30836.html
  o https://www.suse.com/security/cve/CVE-2021-30846.html
  o https://www.suse.com/security/cve/CVE-2021-30848.html
  o https://www.suse.com/security/cve/CVE-2021-30849.html
  o https://www.suse.com/security/cve/CVE-2021-30851.html
  o https://www.suse.com/security/cve/CVE-2021-30858.html
  o https://www.suse.com/security/cve/CVE-2021-30884.html
  o https://www.suse.com/security/cve/CVE-2021-30887.html
  o https://www.suse.com/security/cve/CVE-2021-30888.html
  o https://www.suse.com/security/cve/CVE-2021-30889.html
  o https://www.suse.com/security/cve/CVE-2021-30890.html
  o https://www.suse.com/security/cve/CVE-2021-30897.html
  o https://bugzilla.suse.com/1194019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jlzw
-----END PGP SIGNATURE-----