SUSE-SU-2022:0480-1: important: Security update for tiff

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 17 17:22:15 UTC 2022


   SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0480-1
Rating:             important
References:         #1071031 #1154365 #1182808 #1182809 #1182811 
                    #1182812 #1190312 #1194539 
Cross-References:   CVE-2017-17095 CVE-2019-17546 CVE-2020-19131
                    CVE-2020-35521 CVE-2020-35522 CVE-2020-35523
                    CVE-2020-35524 CVE-2022-22844
CVSS scores:
                    CVE-2017-17095 (NVD) : 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2017-17095 (SUSE): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-17546 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2019-17546 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-19131 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-19131 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-35521 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-35521 (SUSE): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-35522 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-35522 (SUSE): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-35523 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-35523 (SUSE): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-35524 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-35524 (SUSE): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-22844 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for tiff fixes the following issues:

   - CVE-2017-17095: Fixed DoS in tools/pal2rgb.c in pal2rgb (bsc#1071031).
   - CVE-2019-17546: Fixed integer overflow that potentially causes a
     heap-based buffer overflow via a crafted RGBA image (bsc#1154365).
   - CVE-2020-19131: Fixed buffer overflow in tiffcrop that may cause DoS via
     the invertImage() function (bsc#1190312).
   - CVE-2020-35521: Fixed memory allocation failure in tif_read.c
     (bsc#1182808).
   - CVE-2020-35522: Fixed memory allocation failure in tif_pixarlog.c
     (bsc#1182809).
   - CVE-2020-35523: Fixed integer overflow in tif_getimage.c (bsc#1182811).
   - CVE-2020-35524: Fixed heap-based buffer overflow in TIFF2PDF tool
     (bsc#1182812).
   - CVE-2022-22844: Fixed out-of-bounds read in _TIFFmemcpy in tif_unix.c
     (bsc#1194539).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-480=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-480=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-480=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-480=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-480=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-480=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-480=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-480=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-480=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-480=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-480=1

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-480=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-480=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-480=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-480=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-480=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-480=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-480=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-480=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-480=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-480=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-480=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-480=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-480=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-480=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-480=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Manager Server 4.1 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Manager Proxy 4.1 (x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

      tiff-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):

      tiff-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Enterprise Storage 7 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1

   - SUSE Enterprise Storage 6 (x86_64):

      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libtiff-devel-4.0.9-45.5.1
      libtiff5-32bit-4.0.9-45.5.1
      libtiff5-32bit-debuginfo-4.0.9-45.5.1
      libtiff5-4.0.9-45.5.1
      libtiff5-debuginfo-4.0.9-45.5.1
      tiff-debuginfo-4.0.9-45.5.1
      tiff-debugsource-4.0.9-45.5.1


References:

   https://www.suse.com/security/cve/CVE-2017-17095.html
   https://www.suse.com/security/cve/CVE-2019-17546.html
   https://www.suse.com/security/cve/CVE-2020-19131.html
   https://www.suse.com/security/cve/CVE-2020-35521.html
   https://www.suse.com/security/cve/CVE-2020-35522.html
   https://www.suse.com/security/cve/CVE-2020-35523.html
   https://www.suse.com/security/cve/CVE-2020-35524.html
   https://www.suse.com/security/cve/CVE-2022-22844.html
   https://bugzilla.suse.com/1071031
   https://bugzilla.suse.com/1154365
   https://bugzilla.suse.com/1182808
   https://bugzilla.suse.com/1182809
   https://bugzilla.suse.com/1182811
   https://bugzilla.suse.com/1182812
   https://bugzilla.suse.com/1190312
   https://bugzilla.suse.com/1194539



More information about the sle-updates mailing list