SUSE 5015 Published by

A netcdf security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2021:3873-1: important: Security update for netcdf


openSUSE Security Update: Security update for netcdf
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:3873-1
Rating: important
References: #1191856
Cross-References: CVE-2019-20005 CVE-2019-20006 CVE-2019-20007
CVE-2019-20198 CVE-2019-20199 CVE-2019-20200
CVE-2019-20201 CVE-2019-20202 CVE-2021-26220
CVE-2021-26221 CVE-2021-26222 CVE-2021-30485
CVE-2021-31229 CVE-2021-31347 CVE-2021-31348
CVE-2021-31598
CVSS scores:
CVE-2019-20005 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20005 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20006 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2019-20006 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20007 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20007 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20198 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20198 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20199 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20199 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20200 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20200 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20201 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20201 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20202 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-20202 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-26220 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-26221 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-26222 (SUSE): 6 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H
CVE-2021-30485 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-30485 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-31229 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-31347 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-31348 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-31348 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-31598 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-31598 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for netcdf fixes the following issues:

- Fixed multiple vulnerabilities in ezXML: CVE-2019-20007, CVE-2019-20006,
CVE-2019-20201, CVE-2019-20202, CVE-2019-20199, CVE-2019-20200,
CVE-2019-20198, CVE-2021-26221, CVE-2021-26222, CVE-2021-30485,
CVE-2021-31229, CVE-2021-31347, CVE-2021-31348, CVE-2021-31598
(bsc#1191856) Note:
* CVE-2021-26220   https://sourceforge.net/p/ezxml/bugs/23 not relevant
for netcdf: code isn't used.
* CVE-2019-20005   https://sourceforge.net/p/ezxml/bugs/14 Issue cannot
be reproduced and no patch is available upstream.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-3873=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libnetcdf-gnu-hpc-4.7.4-4.3.2
libnetcdf-gnu-mpich-hpc-4.7.4-4.3.2
libnetcdf-gnu-mvapich2-hpc-4.7.4-4.3.2
libnetcdf-gnu-openmpi2-hpc-4.7.4-4.3.2
libnetcdf-gnu-openmpi3-hpc-4.7.4-4.3.2
libnetcdf-gnu-openmpi4-hpc-4.7.4-4.3.2
libnetcdf18-4.7.4-4.3.2
libnetcdf18-debuginfo-4.7.4-4.3.2
libnetcdf18-openmpi2-4.7.4-4.3.2
libnetcdf18-openmpi2-debuginfo-4.7.4-4.3.2
libnetcdf18-openmpi3-4.7.4-4.3.2
libnetcdf18-openmpi3-debuginfo-4.7.4-4.3.2
libnetcdf18-openmpi4-4.7.4-4.3.2
libnetcdf18-openmpi4-debuginfo-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-hpc-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-hpc-debuginfo-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-mpich-hpc-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-mpich-hpc-debuginfo-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-mvapich2-hpc-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-mvapich2-hpc-debuginfo-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-openmpi2-hpc-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-openmpi2-hpc-debuginfo-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-openmpi3-hpc-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-openmpi3-hpc-debuginfo-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-openmpi4-hpc-4.7.4-4.3.2
libnetcdf_4_7_4-gnu-openmpi4-hpc-debuginfo-4.7.4-4.3.2
netcdf-4.7.4-4.3.2
netcdf-debuginfo-4.7.4-4.3.2
netcdf-debugsource-4.7.4-4.3.2
netcdf-devel-4.7.4-4.3.2
netcdf-devel-data-4.7.4-4.3.2
netcdf-devel-debuginfo-4.7.4-4.3.2
netcdf-devel-static-4.7.4-4.3.2
netcdf-openmpi2-4.7.4-4.3.2
netcdf-openmpi2-debuginfo-4.7.4-4.3.2
netcdf-openmpi2-debugsource-4.7.4-4.3.2
netcdf-openmpi2-devel-4.7.4-4.3.2
netcdf-openmpi2-devel-debuginfo-4.7.4-4.3.2
netcdf-openmpi2-devel-static-4.7.4-4.3.2
netcdf-openmpi3-4.7.4-4.3.2
netcdf-openmpi3-debuginfo-4.7.4-4.3.2
netcdf-openmpi3-debugsource-4.7.4-4.3.2
netcdf-openmpi3-devel-4.7.4-4.3.2
netcdf-openmpi3-devel-debuginfo-4.7.4-4.3.2
netcdf-openmpi3-devel-static-4.7.4-4.3.2
netcdf-openmpi4-4.7.4-4.3.2
netcdf-openmpi4-debuginfo-4.7.4-4.3.2
netcdf-openmpi4-debugsource-4.7.4-4.3.2
netcdf-openmpi4-devel-4.7.4-4.3.2
netcdf-openmpi4-devel-debuginfo-4.7.4-4.3.2
netcdf-openmpi4-devel-static-4.7.4-4.3.2
netcdf_4_7_4-gnu-hpc-4.7.4-4.3.2
netcdf_4_7_4-gnu-hpc-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-hpc-debugsource-4.7.4-4.3.2
netcdf_4_7_4-gnu-hpc-devel-4.7.4-4.3.2
netcdf_4_7_4-gnu-hpc-devel-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-hpc-devel-static-4.7.4-4.3.2
netcdf_4_7_4-gnu-mpich-hpc-4.7.4-4.3.2
netcdf_4_7_4-gnu-mpich-hpc-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-mpich-hpc-debugsource-4.7.4-4.3.2
netcdf_4_7_4-gnu-mpich-hpc-devel-4.7.4-4.3.2
netcdf_4_7_4-gnu-mpich-hpc-devel-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-mpich-hpc-devel-static-4.7.4-4.3.2
netcdf_4_7_4-gnu-mvapich2-hpc-4.7.4-4.3.2
netcdf_4_7_4-gnu-mvapich2-hpc-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-mvapich2-hpc-debugsource-4.7.4-4.3.2
netcdf_4_7_4-gnu-mvapich2-hpc-devel-4.7.4-4.3.2
netcdf_4_7_4-gnu-mvapich2-hpc-devel-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-mvapich2-hpc-devel-static-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi2-hpc-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi2-hpc-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi2-hpc-debugsource-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi2-hpc-devel-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi2-hpc-devel-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi2-hpc-devel-static-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi3-hpc-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi3-hpc-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi3-hpc-debugsource-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi3-hpc-devel-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi3-hpc-devel-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi3-hpc-devel-static-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi4-hpc-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi4-hpc-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi4-hpc-debugsource-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi4-hpc-devel-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi4-hpc-devel-debuginfo-4.7.4-4.3.2
netcdf_4_7_4-gnu-openmpi4-hpc-devel-static-4.7.4-4.3.2

- openSUSE Leap 15.3 (x86_64):

libnetcdf18-32bit-4.7.4-4.3.2
libnetcdf18-32bit-debuginfo-4.7.4-4.3.2
libnetcdf18-openmpi2-32bit-4.7.4-4.3.2
libnetcdf18-openmpi2-32bit-debuginfo-4.7.4-4.3.2
libnetcdf18-openmpi3-32bit-4.7.4-4.3.2
libnetcdf18-openmpi3-32bit-debuginfo-4.7.4-4.3.2
libnetcdf18-openmpi4-32bit-4.7.4-4.3.2
libnetcdf18-openmpi4-32bit-debuginfo-4.7.4-4.3.2

- openSUSE Leap 15.3 (noarch):

netcdf-gnu-hpc-4.7.4-4.3.2
netcdf-gnu-hpc-devel-4.7.4-4.3.2
netcdf-gnu-mpich-hpc-4.7.4-4.3.2
netcdf-gnu-mpich-hpc-devel-4.7.4-4.3.2
netcdf-gnu-mvapich2-hpc-4.7.4-4.3.2
netcdf-gnu-mvapich2-hpc-devel-4.7.4-4.3.2
netcdf-gnu-openmpi2-hpc-4.7.4-4.3.2
netcdf-gnu-openmpi2-hpc-devel-4.7.4-4.3.2
netcdf-gnu-openmpi3-hpc-4.7.4-4.3.2
netcdf-gnu-openmpi3-hpc-devel-4.7.4-4.3.2
netcdf-gnu-openmpi4-hpc-4.7.4-4.3.2
netcdf-gnu-openmpi4-hpc-devel-4.7.4-4.3.2

References:

  https://www.suse.com/security/cve/CVE-2019-20005.html
  https://www.suse.com/security/cve/CVE-2019-20006.html
  https://www.suse.com/security/cve/CVE-2019-20007.html
  https://www.suse.com/security/cve/CVE-2019-20198.html
  https://www.suse.com/security/cve/CVE-2019-20199.html
  https://www.suse.com/security/cve/CVE-2019-20200.html
  https://www.suse.com/security/cve/CVE-2019-20201.html
  https://www.suse.com/security/cve/CVE-2019-20202.html
  https://www.suse.com/security/cve/CVE-2021-26220.html
  https://www.suse.com/security/cve/CVE-2021-26221.html
  https://www.suse.com/security/cve/CVE-2021-26222.html
  https://www.suse.com/security/cve/CVE-2021-30485.html
  https://www.suse.com/security/cve/CVE-2021-31229.html
  https://www.suse.com/security/cve/CVE-2021-31347.html
  https://www.suse.com/security/cve/CVE-2021-31348.html
  https://www.suse.com/security/cve/CVE-2021-31598.html
  https://bugzilla.suse.com/1191856